Warning: Permanently added '[localhost]:3122' (ED25519) to the list of known hosts. [ 222.598831][ T27] audit: type=1400 audit(222.300:58): avc: denied { name_bind } for pid=3087 comm="sshd" src=30001 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 223.062732][ T27] audit: type=1400 audit(222.760:59): avc: denied { execute } for pid=3089 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 223.064261][ T27] audit: type=1400 audit(222.760:60): avc: denied { execute_no_trans } for pid=3089 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:03:44 fuzzer started 1970/01/01 00:03:48 dialing manager at localhost:30001 [ 230.267605][ T27] audit: type=1400 audit(229.960:61): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 230.286483][ T27] audit: type=1400 audit(229.980:62): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 230.328828][ T3097] cgroup: Unknown subsys name 'net' [ 230.368044][ T27] audit: type=1400 audit(230.070:63): avc: denied { unmount } for pid=3097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 230.750458][ T3097] cgroup: Unknown subsys name 'rlimit' [ 231.119523][ T27] audit: type=1400 audit(230.820:64): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 231.137352][ T27] audit: type=1400 audit(230.830:65): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 231.163946][ T27] audit: type=1400 audit(230.860:66): avc: denied { setattr } for pid=3097 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 231.624584][ T3100] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 231.633226][ T27] audit: type=1400 audit(231.330:67): avc: denied { relabelto } for pid=3100 comm="mkswap" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 231.640655][ T27] audit: type=1400 audit(231.340:68): avc: denied { write } for pid=3100 comm="mkswap" path="/swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 231.728791][ T27] audit: type=1400 audit(231.430:69): avc: denied { read } for pid=3097 comm="syz-executor" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 231.732399][ T27] audit: type=1400 audit(231.430:70): avc: denied { open } for pid=3097 comm="syz-executor" path="/swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 231.753544][ T3097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 1970/01/01 00:03:51 syscalls: 3096 1970/01/01 00:03:51 code coverage: CONFIG_KCOV is not enabled 1970/01/01 00:03:51 comparison tracing: CONFIG_KCOV is not enabled 1970/01/01 00:03:51 extra coverage: CONFIG_KCOV is not enabled 1970/01/01 00:03:51 delay kcov mmap: CONFIG_KCOV is not enabled 1970/01/01 00:03:51 setuid sandbox: enabled 1970/01/01 00:03:51 namespace sandbox: enabled 1970/01/01 00:03:51 Android sandbox: enabled 1970/01/01 00:03:51 fault injection: enabled 1970/01/01 00:03:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:03:51 net packet injection: enabled 1970/01/01 00:03:51 net device setup: enabled 1970/01/01 00:03:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:03:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:03:51 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:03:51 USB emulation: enabled 1970/01/01 00:03:51 hci packet injection: /dev/vhci does not exist 1970/01/01 00:03:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:03:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:03:51 swap file: enabled 1970/01/01 00:03:51 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:03:51 fetching corpus: 50, signal 103/4096 (executing program) 1970/01/01 00:03:51 fetching corpus: 100, signal 195/6176 (executing program) 1970/01/01 00:03:51 fetching corpus: 150, signal 290/8257 (executing program) 1970/01/01 00:03:52 fetching corpus: 200, signal 371/10325 (executing program) 1970/01/01 00:03:52 fetching corpus: 250, signal 466/12400 (executing program) 1970/01/01 00:03:52 fetching corpus: 300, signal 554/14466 (executing program) 1970/01/01 00:03:52 fetching corpus: 350, signal 643/16526 (executing program) 1970/01/01 00:03:52 fetching corpus: 400, signal 735/18596 (executing program) 1970/01/01 00:03:52 fetching corpus: 450, signal 820/20660 (executing program) 1970/01/01 00:03:52 fetching corpus: 500, signal 907/22716 (executing program) 1970/01/01 00:03:52 fetching corpus: 550, signal 996/24773 (executing program) 1970/01/01 00:03:52 fetching corpus: 600, signal 1082/26831 (executing program) 1970/01/01 00:03:53 fetching corpus: 650, signal 1173/28884 (executing program) 1970/01/01 00:03:53 fetching corpus: 700, signal 1265/30930 (executing program) 1970/01/01 00:03:53 fetching corpus: 750, signal 1357/32971 (executing program) 1970/01/01 00:03:53 fetching corpus: 800, signal 1425/34992 (executing program) 1970/01/01 00:03:53 fetching corpus: 850, signal 1496/37014 (executing program) 1970/01/01 00:03:53 fetching corpus: 900, signal 1574/39035 (executing program) 1970/01/01 00:03:53 fetching corpus: 950, signal 1654/41055 (executing program) 1970/01/01 00:03:53 fetching corpus: 1000, signal 1742/43076 (executing program) 1970/01/01 00:03:53 fetching corpus: 1050, signal 1825/45093 (executing program) 1970/01/01 00:03:54 fetching corpus: 1100, signal 1919/47105 (executing program) 1970/01/01 00:03:54 fetching corpus: 1150, signal 2010/49129 (executing program) 1970/01/01 00:03:54 fetching corpus: 1200, signal 2090/51142 (executing program) 1970/01/01 00:03:54 fetching corpus: 1250, signal 2165/53153 (executing program) 1970/01/01 00:03:54 fetching corpus: 1300, signal 2239/55145 (executing program) 1970/01/01 00:03:54 fetching corpus: 1350, signal 2315/57142 (executing program) 1970/01/01 00:03:54 fetching corpus: 1400, signal 2389/59133 (executing program) 1970/01/01 00:03:54 fetching corpus: 1450, signal 2469/61124 (executing program) 1970/01/01 00:03:54 fetching corpus: 1500, signal 2547/63116 (executing program) 1970/01/01 00:03:55 fetching corpus: 1550, signal 2619/65102 (executing program) 1970/01/01 00:03:55 fetching corpus: 1600, signal 2696/67080 (executing program) 1970/01/01 00:03:55 fetching corpus: 1650, signal 2773/69072 (executing program) 1970/01/01 00:03:55 fetching corpus: 1700, signal 2848/71047 (executing program) 1970/01/01 00:03:55 fetching corpus: 1750, signal 2916/73008 (executing program) 1970/01/01 00:03:55 fetching corpus: 1800, signal 2994/74976 (executing program) 1970/01/01 00:03:55 fetching corpus: 1850, signal 3068/76944 (executing program) 1970/01/01 00:03:55 fetching corpus: 1900, signal 3154/78885 (executing program) 1970/01/01 00:03:56 fetching corpus: 1950, signal 3223/80857 (executing program) 1970/01/01 00:03:56 fetching corpus: 2000, signal 3286/82808 (executing program) 1970/01/01 00:03:56 fetching corpus: 2050, signal 3360/84753 (executing program) 1970/01/01 00:03:56 fetching corpus: 2100, signal 3443/86711 (executing program) 1970/01/01 00:03:56 fetching corpus: 2150, signal 3510/88669 (executing program) 1970/01/01 00:03:56 fetching corpus: 2200, signal 3583/90629 (executing program) 1970/01/01 00:03:56 fetching corpus: 2250, signal 3659/92569 (executing program) 1970/01/01 00:03:56 fetching corpus: 2300, signal 3731/94535 (executing program) 1970/01/01 00:03:57 fetching corpus: 2350, signal 3796/96464 (executing program) 1970/01/01 00:03:57 fetching corpus: 2400, signal 3866/98387 (executing program) 1970/01/01 00:03:57 fetching corpus: 2450, signal 3936/100316 (executing program) 1970/01/01 00:03:57 fetching corpus: 2500, signal 4019/102248 (executing program) 1970/01/01 00:03:57 fetching corpus: 2550, signal 4100/104170 (executing program) 1970/01/01 00:03:57 fetching corpus: 2600, signal 4164/106100 (executing program) 1970/01/01 00:03:57 fetching corpus: 2650, signal 4238/108029 (executing program) 1970/01/01 00:03:58 fetching corpus: 2700, signal 4330/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 2750, signal 4401/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 2800, signal 4473/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 2850, signal 4540/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 2900, signal 4617/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 2950, signal 4679/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 3000, signal 4748/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 3050, signal 4827/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 3100, signal 4898/108794 (executing program) 1970/01/01 00:03:58 fetching corpus: 3150, signal 4968/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3200, signal 5052/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3250, signal 5124/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3300, signal 5202/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3350, signal 5266/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3400, signal 5339/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3450, signal 5409/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3500, signal 5478/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3550, signal 5549/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3600, signal 5605/108794 (executing program) 1970/01/01 00:03:59 fetching corpus: 3650, signal 5673/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3700, signal 5751/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3750, signal 5814/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3800, signal 5884/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3850, signal 5954/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3900, signal 6023/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 3950, signal 6091/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 4000, signal 6155/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 4050, signal 6216/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 4100, signal 6278/108794 (executing program) 1970/01/01 00:04:00 fetching corpus: 4150, signal 6345/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4200, signal 6414/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4250, signal 6482/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4300, signal 6554/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4350, signal 6623/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4400, signal 6680/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4450, signal 6759/108794 (executing program) 1970/01/01 00:04:01 fetching corpus: 4500, signal 6833/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4550, signal 6908/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4600, signal 6981/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4650, signal 7043/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4700, signal 7110/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4750, signal 7170/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4800, signal 7230/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4850, signal 7297/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4900, signal 7360/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 4950, signal 7435/108794 (executing program) 1970/01/01 00:04:02 fetching corpus: 5000, signal 7498/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5050, signal 7581/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5100, signal 7638/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5150, signal 7706/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5200, signal 7770/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5250, signal 7841/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5300, signal 7907/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5350, signal 7973/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5400, signal 8044/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5450, signal 8105/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5500, signal 8163/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5550, signal 8223/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5600, signal 8288/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5650, signal 8362/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5700, signal 8423/108794 (executing program) 1970/01/01 00:04:03 fetching corpus: 5750, signal 8493/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 5800, signal 8556/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 5850, signal 8623/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 5900, signal 8703/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 5950, signal 8773/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 6000, signal 8835/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 6050, signal 8908/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 6100, signal 8973/108794 (executing program) 1970/01/01 00:04:04 fetching corpus: 6150, signal 9034/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6200, signal 9097/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6250, signal 9168/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6300, signal 9239/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6350, signal 9301/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6400, signal 9369/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6450, signal 9432/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6500, signal 9494/108794 (executing program) 1970/01/01 00:04:05 fetching corpus: 6550, signal 9549/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6600, signal 9612/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6650, signal 9687/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6700, signal 9748/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6750, signal 9807/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6800, signal 9868/108794 (executing program) 1970/01/01 00:04:06 fetching corpus: 6850, signal 9931/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 6900, signal 9999/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 6950, signal 10063/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7000, signal 10139/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7050, signal 10216/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7100, signal 10272/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7150, signal 10329/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7200, signal 10394/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7250, signal 10453/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7300, signal 10515/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7350, signal 10583/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7400, signal 10659/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7450, signal 10733/108794 (executing program) 1970/01/01 00:04:07 fetching corpus: 7500, signal 10797/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7550, signal 10858/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7600, signal 10915/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7650, signal 10985/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7700, signal 11042/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7750, signal 11105/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7800, signal 11172/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7850, signal 11232/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7900, signal 11292/108794 (executing program) 1970/01/01 00:04:08 fetching corpus: 7950, signal 11358/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8000, signal 11430/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8050, signal 11488/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8100, signal 11551/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8150, signal 11610/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8200, signal 11683/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8250, signal 11749/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8300, signal 11813/108794 (executing program) 1970/01/01 00:04:09 fetching corpus: 8350, signal 11877/108794 (executing program) 1970/01/01 00:04:10 fetching corpus: 8400, signal 11938/108794 (executing program) 1970/01/01 00:04:10 fetching corpus: 8450, signal 11996/108794 (executing program) 1970/01/01 00:04:10 fetching corpus: 8500, signal 12058/108794 (executing program) 1970/01/01 00:04:10 fetching corpus: 8550, signal 12117/108794 (executing program) 1970/01/01 00:04:10 fetching corpus: 8600, signal 12182/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8650, signal 12243/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8700, signal 12303/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8750, signal 12367/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8800, signal 12426/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8850, signal 12493/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8900, signal 12556/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 8950, signal 12613/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9000, signal 12669/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9050, signal 12733/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9100, signal 12791/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9150, signal 12850/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9200, signal 12909/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9250, signal 12974/108794 (executing program) 1970/01/01 00:04:11 fetching corpus: 9300, signal 13041/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9350, signal 13107/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9400, signal 13170/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9450, signal 13230/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9500, signal 13294/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9550, signal 13365/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9600, signal 13430/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9650, signal 13487/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9700, signal 13561/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9750, signal 13626/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9800, signal 13687/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9850, signal 13751/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9900, signal 13806/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 9950, signal 13864/108794 (executing program) 1970/01/01 00:04:12 fetching corpus: 10000, signal 13928/108794 (executing program) 1970/01/01 00:04:13 fetching corpus: 10050, signal 13989/108794 (executing program) 1970/01/01 00:04:13 fetching corpus: 10100, signal 14059/108794 (executing program) 1970/01/01 00:04:13 fetching corpus: 10150, signal 14115/108794 (executing program) 1970/01/01 00:04:13 fetching corpus: 10200, signal 14172/108794 (executing program) 1970/01/01 00:04:13 fetching corpus: 10250, signal 14238/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10300, signal 14295/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10350, signal 14381/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10400, signal 14443/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10450, signal 14504/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10500, signal 14564/108795 (executing program) 1970/01/01 00:04:13 fetching corpus: 10550, signal 14628/108795 (executing program) 1970/01/01 00:04:14 fetching corpus: 10600, signal 14689/108795 (executing program) 1970/01/01 00:04:14 fetching corpus: 10650, signal 14764/108795 (executing program) 1970/01/01 00:04:14 fetching corpus: 10700, signal 14829/108795 (executing program) 1970/01/01 00:04:14 fetching corpus: 10750, signal 14888/108795 (executing program) 1970/01/01 00:04:14 fetching corpus: 10800, signal 14952/108796 (executing program) 1970/01/01 00:04:14 fetching corpus: 10850, signal 15007/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 10900, signal 15063/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 10950, signal 15133/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11000, signal 15205/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11050, signal 15266/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11100, signal 15325/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11150, signal 15390/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11200, signal 15449/108796 (executing program) 1970/01/01 00:04:15 fetching corpus: 11250, signal 15507/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11300, signal 15566/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11350, signal 15631/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11400, signal 15689/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11450, signal 15753/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11500, signal 15824/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11550, signal 15886/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11600, signal 15952/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11650, signal 16015/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11700, signal 16080/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11750, signal 16159/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11800, signal 16225/108796 (executing program) 1970/01/01 00:04:16 fetching corpus: 11850, signal 16287/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 11900, signal 16344/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 11950, signal 16398/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12000, signal 16451/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12050, signal 16513/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12100, signal 16567/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12150, signal 16625/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12200, signal 16683/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12250, signal 16751/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12300, signal 16809/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12350, signal 16881/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12400, signal 16947/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12450, signal 17007/108796 (executing program) 1970/01/01 00:04:17 fetching corpus: 12500, signal 17060/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12550, signal 17114/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12600, signal 17176/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12650, signal 17238/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12700, signal 17304/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12750, signal 17368/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12800, signal 17424/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12850, signal 17484/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12900, signal 17545/108796 (executing program) 1970/01/01 00:04:18 fetching corpus: 12950, signal 17602/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13000, signal 17669/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13050, signal 17725/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13100, signal 17787/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13150, signal 17841/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13200, signal 17903/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13250, signal 17959/108796 (executing program) 1970/01/01 00:04:19 fetching corpus: 13300, signal 18019/108796 (executing program) 1970/01/01 00:04:20 fetching corpus: 13350, signal 18081/108796 (executing program) 1970/01/01 00:04:20 fetching corpus: 13400, signal 18150/108796 (executing program) 1970/01/01 00:04:20 fetching corpus: 13450, signal 18205/108796 (executing program) 1970/01/01 00:04:20 fetching corpus: 13500, signal 18260/108796 (executing program) 1970/01/01 00:04:20 fetching corpus: 13550, signal 18323/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13600, signal 18381/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13650, signal 18440/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13700, signal 18503/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13750, signal 18572/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13800, signal 18644/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13850, signal 18726/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13900, signal 18783/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 13950, signal 18848/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14000, signal 18904/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14050, signal 18959/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14100, signal 19011/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14150, signal 19073/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14200, signal 19131/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14250, signal 19185/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14300, signal 19255/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14350, signal 19311/108796 (executing program) 1970/01/01 00:04:21 fetching corpus: 14400, signal 19373/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14450, signal 19437/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14500, signal 19494/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14550, signal 19555/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14600, signal 19611/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14650, signal 19671/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14700, signal 19724/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14750, signal 19785/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14800, signal 19849/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14850, signal 19918/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14900, signal 19977/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 14950, signal 20033/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15000, signal 20096/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15050, signal 20155/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15100, signal 20208/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15150, signal 20268/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15200, signal 20319/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15250, signal 20394/108796 (executing program) 1970/01/01 00:04:22 fetching corpus: 15300, signal 20455/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15350, signal 20513/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15400, signal 20576/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15450, signal 20635/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15500, signal 20695/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15550, signal 20754/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15600, signal 20819/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15650, signal 20873/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15700, signal 20925/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15750, signal 20986/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15800, signal 21050/108796 (executing program) 1970/01/01 00:04:23 fetching corpus: 15850, signal 21112/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 15900, signal 21167/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 15950, signal 21228/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 16000, signal 21285/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 16050, signal 21346/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 16100, signal 21418/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 16150, signal 21477/108796 (executing program) 1970/01/01 00:04:24 fetching corpus: 16200, signal 21552/108796 (executing program) 1970/01/01 00:04:25 fetching corpus: 16250, signal 21610/108796 (executing program) 1970/01/01 00:04:25 fetching corpus: 16300, signal 21667/108796 (executing program) 1970/01/01 00:04:25 fetching corpus: 16350, signal 21732/108798 (executing program) 1970/01/01 00:04:25 fetching corpus: 16400, signal 21788/108798 (executing program) 1970/01/01 00:04:25 fetching corpus: 16450, signal 21862/108798 (executing program) 1970/01/01 00:04:25 fetching corpus: 16500, signal 21917/108798 (executing program) 1970/01/01 00:04:26 fetching corpus: 16550, signal 21981/108798 (executing program) 1970/01/01 00:04:26 fetching corpus: 16600, signal 22037/108798 (executing program) 1970/01/01 00:04:26 fetching corpus: 16650, signal 22093/108798 (executing program) 1970/01/01 00:04:26 fetching corpus: 16700, signal 22154/108798 (executing program) 1970/01/01 00:04:26 fetching corpus: 16750, signal 22216/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 16800, signal 22273/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 16850, signal 22332/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 16900, signal 22388/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 16950, signal 22445/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 17000, signal 22510/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 17050, signal 22566/108798 (executing program) 1970/01/01 00:04:27 fetching corpus: 17100, signal 22632/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17150, signal 22694/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17200, signal 22755/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17250, signal 22816/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17300, signal 22876/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17350, signal 22932/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17400, signal 22993/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17450, signal 23048/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17500, signal 23113/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17550, signal 23171/108798 (executing program) 1970/01/01 00:04:28 fetching corpus: 17600, signal 23225/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17650, signal 23285/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17700, signal 23348/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17750, signal 23409/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17800, signal 23475/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17850, signal 23532/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17900, signal 23591/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 17950, signal 23647/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18000, signal 23707/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18050, signal 23768/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18100, signal 23824/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18150, signal 23884/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18200, signal 23947/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18250, signal 23998/108798 (executing program) 1970/01/01 00:04:29 fetching corpus: 18300, signal 24063/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18350, signal 24120/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18400, signal 24172/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18450, signal 24227/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18500, signal 24296/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18550, signal 24353/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18600, signal 24415/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18650, signal 24474/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18700, signal 24535/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18750, signal 24594/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18800, signal 24655/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18850, signal 24715/108798 (executing program) 1970/01/01 00:04:30 fetching corpus: 18900, signal 24783/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 18950, signal 24849/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19000, signal 24908/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19050, signal 24963/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19100, signal 25030/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19150, signal 25086/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19200, signal 25150/108798 (executing program) 1970/01/01 00:04:31 fetching corpus: 19250, signal 25207/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19300, signal 25279/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19350, signal 25340/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19400, signal 25413/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19450, signal 25470/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19500, signal 25535/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19550, signal 25592/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19600, signal 25648/108798 (executing program) 1970/01/01 00:04:32 fetching corpus: 19650, signal 25714/108798 (executing program) 1970/01/01 00:04:33 fetching corpus: 19700, signal 25771/108798 (executing program) 1970/01/01 00:04:33 fetching corpus: 19750, signal 25827/108798 (executing program) 1970/01/01 00:04:33 fetching corpus: 19800, signal 25881/108798 (executing program) 1970/01/01 00:04:33 fetching corpus: 19850, signal 25940/108798 (executing program) 1970/01/01 00:04:33 fetching corpus: 19900, signal 26000/108799 (executing program) 1970/01/01 00:04:33 fetching corpus: 19950, signal 26065/108799 (executing program) 1970/01/01 00:04:34 fetching corpus: 20000, signal 26127/108799 (executing program) 1970/01/01 00:04:34 fetching corpus: 20050, signal 26187/108799 (executing program) 1970/01/01 00:04:34 fetching corpus: 20100, signal 26247/108799 (executing program) 1970/01/01 00:04:34 fetching corpus: 20150, signal 26311/108799 (executing program) 1970/01/01 00:04:34 fetching corpus: 20200, signal 26370/108799 (executing program) 1970/01/01 00:04:35 fetching corpus: 20250, signal 26422/108799 (executing program) 1970/01/01 00:04:35 fetching corpus: 20300, signal 26477/108799 (executing program) 1970/01/01 00:04:35 fetching corpus: 20350, signal 26531/108799 (executing program) 1970/01/01 00:04:35 fetching corpus: 20400, signal 26587/108800 (executing program) 1970/01/01 00:04:35 fetching corpus: 20450, signal 26651/108800 (executing program) 1970/01/01 00:04:35 fetching corpus: 20500, signal 26718/108800 (executing program) 1970/01/01 00:04:35 fetching corpus: 20550, signal 26789/108800 (executing program) 1970/01/01 00:04:35 fetching corpus: 20600, signal 26850/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20650, signal 26911/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20700, signal 26973/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20750, signal 27030/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20800, signal 27095/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20850, signal 27148/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20900, signal 27209/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 20950, signal 27271/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21000, signal 27337/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21050, signal 27391/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21099, signal 27447/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21149, signal 27502/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21199, signal 27565/108800 (executing program) 1970/01/01 00:04:36 fetching corpus: 21249, signal 27620/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21299, signal 27685/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21349, signal 27751/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21399, signal 27811/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21449, signal 27879/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21499, signal 27933/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21549, signal 27992/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21599, signal 28056/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21649, signal 28115/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21699, signal 28178/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21749, signal 28233/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21799, signal 28291/108800 (executing program) 1970/01/01 00:04:37 fetching corpus: 21849, signal 28349/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 21899, signal 28405/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 21949, signal 28468/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 21999, signal 28525/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22049, signal 28583/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22099, signal 28642/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22149, signal 28697/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22199, signal 28753/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22249, signal 28814/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22299, signal 28873/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22349, signal 28932/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22399, signal 28998/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22449, signal 29054/108800 (executing program) 1970/01/01 00:04:38 fetching corpus: 22499, signal 29110/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22549, signal 29168/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22599, signal 29222/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22649, signal 29283/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22699, signal 29343/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22749, signal 29401/108800 (executing program) 1970/01/01 00:04:39 fetching corpus: 22798, signal 29459/108801 (executing program) 1970/01/01 00:04:39 fetching corpus: 22848, signal 29513/108801 (executing program) 1970/01/01 00:04:39 fetching corpus: 22898, signal 29568/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 22948, signal 29626/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 22998, signal 29681/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 23048, signal 29737/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 23098, signal 29791/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 23148, signal 29848/108801 (executing program) 1970/01/01 00:04:40 fetching corpus: 23198, signal 29911/108801 (executing program) 1970/01/01 00:04:41 fetching corpus: 23248, signal 29976/108801 (executing program) 1970/01/01 00:04:41 fetching corpus: 23298, signal 30033/108801 (executing program) 1970/01/01 00:04:41 fetching corpus: 23348, signal 30094/108801 (executing program) 1970/01/01 00:04:41 fetching corpus: 23398, signal 30150/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23448, signal 30211/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23498, signal 30266/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23548, signal 30344/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23598, signal 30398/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23648, signal 30452/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23698, signal 30505/108801 (executing program) 1970/01/01 00:04:42 fetching corpus: 23748, signal 30566/108801 (executing program) 1970/01/01 00:04:43 fetching corpus: 23798, signal 30620/108801 (executing program) 1970/01/01 00:04:43 fetching corpus: 23848, signal 30681/108801 (executing program) 1970/01/01 00:04:43 fetching corpus: 23898, signal 30742/108801 (executing program) 1970/01/01 00:04:43 fetching corpus: 23948, signal 30795/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 23998, signal 30862/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24048, signal 30925/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24098, signal 30982/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24148, signal 31043/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24198, signal 31107/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24248, signal 31168/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24298, signal 31236/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24348, signal 31289/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24398, signal 31346/108801 (executing program) 1970/01/01 00:04:44 fetching corpus: 24448, signal 31406/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24498, signal 31466/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24548, signal 31531/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24598, signal 31586/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24648, signal 31640/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24698, signal 31700/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24748, signal 31767/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24798, signal 31828/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24848, signal 31891/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24898, signal 31965/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24948, signal 32018/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 24998, signal 32078/108801 (executing program) 1970/01/01 00:04:45 fetching corpus: 25048, signal 32134/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25098, signal 32185/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25148, signal 32241/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25198, signal 32297/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25248, signal 32365/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25298, signal 32438/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25348, signal 32495/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25398, signal 32554/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25448, signal 32609/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25498, signal 32668/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25548, signal 32723/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25598, signal 32781/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25648, signal 32835/108801 (executing program) 1970/01/01 00:04:46 fetching corpus: 25697, signal 32894/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25747, signal 32954/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25797, signal 33022/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25847, signal 33080/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25897, signal 33141/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25947, signal 33197/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 25997, signal 33251/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26047, signal 33314/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26097, signal 33370/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26147, signal 33428/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26197, signal 33483/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26247, signal 33539/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26297, signal 33600/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26347, signal 33651/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26397, signal 33710/108801 (executing program) 1970/01/01 00:04:47 fetching corpus: 26447, signal 33770/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26497, signal 33831/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26547, signal 33888/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26597, signal 33942/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26647, signal 34000/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26697, signal 34069/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26747, signal 34147/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26797, signal 34199/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26847, signal 34263/108801 (executing program) 1970/01/01 00:04:48 fetching corpus: 26897, signal 34327/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 26947, signal 34379/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 26997, signal 34438/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27047, signal 34493/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27097, signal 34556/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27147, signal 34609/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27197, signal 34667/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27247, signal 34727/108801 (executing program) 1970/01/01 00:04:49 fetching corpus: 27297, signal 34784/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27347, signal 34838/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27397, signal 34891/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27447, signal 34950/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27497, signal 35007/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27547, signal 35063/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27597, signal 35120/108801 (executing program) 1970/01/01 00:04:50 fetching corpus: 27647, signal 35176/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27697, signal 35236/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27747, signal 35301/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27797, signal 35369/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27847, signal 35431/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27897, signal 35489/108801 (executing program) 1970/01/01 00:04:51 fetching corpus: 27947, signal 35564/108801 (executing program) 1970/01/01 00:04:52 fetching corpus: 27997, signal 35619/108801 (executing program) 1970/01/01 00:04:52 fetching corpus: 28047, signal 35672/108801 (executing program) 1970/01/01 00:04:52 fetching corpus: 28097, signal 35727/108801 (executing program) 1970/01/01 00:04:52 fetching corpus: 28147, signal 35783/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28197, signal 35838/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28247, signal 35888/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28297, signal 35945/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28347, signal 36004/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28397, signal 36059/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28447, signal 36115/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28497, signal 36173/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28547, signal 36236/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28597, signal 36294/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28647, signal 36355/108801 (executing program) 1970/01/01 00:04:53 fetching corpus: 28697, signal 36409/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28747, signal 36462/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28797, signal 36523/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28847, signal 36581/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28897, signal 36636/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28947, signal 36691/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 28996, signal 36755/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29046, signal 36812/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29096, signal 36865/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29146, signal 36926/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29196, signal 36984/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29246, signal 37039/108801 (executing program) 1970/01/01 00:04:54 fetching corpus: 29296, signal 37093/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29346, signal 37151/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29396, signal 37205/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29446, signal 37266/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29496, signal 37321/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29546, signal 37377/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29596, signal 37436/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29646, signal 37499/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29696, signal 37563/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29746, signal 37618/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29796, signal 37685/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29846, signal 37739/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29896, signal 37790/108801 (executing program) 1970/01/01 00:04:55 fetching corpus: 29946, signal 37867/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 29996, signal 37922/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30046, signal 37985/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30096, signal 38046/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30146, signal 38102/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30196, signal 38155/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30246, signal 38211/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30296, signal 38272/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30346, signal 38348/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30396, signal 38399/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30446, signal 38455/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30496, signal 38516/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30546, signal 38578/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30596, signal 38636/108801 (executing program) 1970/01/01 00:04:56 fetching corpus: 30646, signal 38694/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30696, signal 38758/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30746, signal 38820/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30796, signal 38877/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30846, signal 38933/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30896, signal 38992/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30946, signal 39049/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 30996, signal 39111/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31046, signal 39182/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31096, signal 39235/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31146, signal 39291/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31196, signal 39352/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31246, signal 39409/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31296, signal 39468/108801 (executing program) 1970/01/01 00:04:57 fetching corpus: 31346, signal 39521/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31396, signal 39586/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31446, signal 39638/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31496, signal 39697/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31546, signal 39750/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31596, signal 39817/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31646, signal 39878/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31696, signal 39933/108801 (executing program) 1970/01/01 00:04:58 fetching corpus: 31746, signal 39990/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 31796, signal 40045/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 31846, signal 40100/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 31896, signal 40155/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 31946, signal 40217/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 31996, signal 40271/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 32046, signal 40324/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 32096, signal 40381/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 32146, signal 40441/108801 (executing program) 1970/01/01 00:04:59 fetching corpus: 32196, signal 40495/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32246, signal 40549/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32296, signal 40606/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32346, signal 40664/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32396, signal 40718/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32446, signal 40775/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32496, signal 40833/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32546, signal 40884/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32596, signal 40940/108801 (executing program) 1970/01/01 00:05:00 fetching corpus: 32646, signal 40990/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32696, signal 41046/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32746, signal 41098/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32796, signal 41157/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32846, signal 41215/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32896, signal 41275/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32946, signal 41334/108801 (executing program) 1970/01/01 00:05:01 fetching corpus: 32996, signal 41391/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33046, signal 41451/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33096, signal 41511/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33146, signal 41578/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33196, signal 41636/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33246, signal 41697/108801 (executing program) 1970/01/01 00:05:02 fetching corpus: 33296, signal 41752/108801 (executing program) 1970/01/01 00:05:03 fetching corpus: 33346, signal 41811/108801 (executing program) 1970/01/01 00:05:03 fetching corpus: 33396, signal 41864/108801 (executing program) 1970/01/01 00:05:03 fetching corpus: 33446, signal 41923/108801 (executing program) 1970/01/01 00:05:03 fetching corpus: 33496, signal 41979/108801 (executing program) 1970/01/01 00:05:03 fetching corpus: 33546, signal 42036/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33596, signal 42096/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33646, signal 42153/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33696, signal 42215/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33746, signal 42279/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33796, signal 42335/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33846, signal 42395/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33896, signal 42459/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33946, signal 42517/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 33996, signal 42574/108801 (executing program) 1970/01/01 00:05:04 fetching corpus: 34046, signal 42627/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34096, signal 42691/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34146, signal 42744/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34196, signal 42808/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34246, signal 42862/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34296, signal 42921/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34346, signal 42978/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34396, signal 43042/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34446, signal 43104/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34496, signal 43159/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34546, signal 43212/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34596, signal 43267/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34646, signal 43327/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34696, signal 43382/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34746, signal 43438/108801 (executing program) 1970/01/01 00:05:05 fetching corpus: 34796, signal 43497/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 34846, signal 43551/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 34896, signal 43611/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 34946, signal 43676/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 34996, signal 43740/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35046, signal 43793/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35096, signal 43852/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35146, signal 43907/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35196, signal 43961/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35246, signal 44019/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35296, signal 44075/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35346, signal 44126/108801 (executing program) 1970/01/01 00:05:06 fetching corpus: 35396, signal 44183/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35446, signal 44239/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35496, signal 44295/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35546, signal 44348/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35596, signal 44407/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35646, signal 44469/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35696, signal 44549/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35746, signal 44604/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35796, signal 44663/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35846, signal 44723/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35896, signal 44777/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35946, signal 44836/108801 (executing program) 1970/01/01 00:05:07 fetching corpus: 35996, signal 44890/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36046, signal 44950/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36096, signal 45009/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36146, signal 45067/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36196, signal 45127/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36246, signal 45187/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36296, signal 45248/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36346, signal 45309/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36396, signal 45378/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36446, signal 45442/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36496, signal 45503/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36546, signal 45564/108801 (executing program) 1970/01/01 00:05:08 fetching corpus: 36596, signal 45620/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36646, signal 45676/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36696, signal 45730/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36746, signal 45787/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36796, signal 45840/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36846, signal 45896/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36896, signal 45951/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36946, signal 46026/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 36996, signal 46083/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 37046, signal 46145/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 37096, signal 46209/108801 (executing program) 1970/01/01 00:05:09 fetching corpus: 37146, signal 46265/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37196, signal 46320/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37246, signal 46378/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37296, signal 46442/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37346, signal 46506/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37396, signal 46561/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37446, signal 46615/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37496, signal 46669/108801 (executing program) 1970/01/01 00:05:10 fetching corpus: 37546, signal 46725/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37596, signal 46784/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37646, signal 46852/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37696, signal 46907/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37746, signal 46959/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37796, signal 47016/108801 (executing program) 1970/01/01 00:05:11 fetching corpus: 37846, signal 47073/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 37896, signal 47134/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 37946, signal 47187/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 37996, signal 47244/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 38046, signal 47296/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 38096, signal 47350/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 38146, signal 47404/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 38196, signal 47460/108801 (executing program) 1970/01/01 00:05:12 fetching corpus: 38246, signal 47513/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38296, signal 47571/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38346, signal 47626/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38396, signal 47683/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38446, signal 47747/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38496, signal 47807/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38546, signal 47872/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38596, signal 47929/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38646, signal 47988/108801 (executing program) 1970/01/01 00:05:13 fetching corpus: 38696, signal 48042/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38746, signal 48097/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38796, signal 48152/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38846, signal 48207/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38896, signal 48267/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38946, signal 48323/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 38996, signal 48378/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 39046, signal 48439/108801 (executing program) 1970/01/01 00:05:14 fetching corpus: 39096, signal 48496/108801 (executing program) 1970/01/01 00:05:15 fetching corpus: 39146, signal 48552/108801 (executing program) 1970/01/01 00:05:15 fetching corpus: 39196, signal 48621/108801 (executing program) 1970/01/01 00:05:15 fetching corpus: 39246, signal 48672/108801 (executing program) 1970/01/01 00:05:15 fetching corpus: 39296, signal 48728/108801 (executing program) 1970/01/01 00:05:15 fetching corpus: 39346, signal 48779/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39396, signal 48831/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39446, signal 48888/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39496, signal 48951/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39546, signal 49003/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39596, signal 49057/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39646, signal 49112/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39696, signal 49168/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39746, signal 49231/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39796, signal 49293/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39846, signal 49353/108801 (executing program) 1970/01/01 00:05:16 fetching corpus: 39896, signal 49408/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 39946, signal 49469/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 39996, signal 49530/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40046, signal 49586/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40096, signal 49640/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40146, signal 49710/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40196, signal 49762/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40246, signal 49815/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40296, signal 49870/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40346, signal 49931/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40396, signal 49987/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40446, signal 50041/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40496, signal 50103/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40546, signal 50159/108801 (executing program) 1970/01/01 00:05:17 fetching corpus: 40596, signal 50219/108801 (executing program) 1970/01/01 00:05:18 fetching corpus: 40646, signal 50276/108801 (executing program) 1970/01/01 00:05:18 fetching corpus: 40696, signal 50333/108801 (executing program) 1970/01/01 00:05:18 fetching corpus: 40746, signal 50388/108801 (executing program) 1970/01/01 00:05:18 fetching corpus: 40796, signal 50442/108801 (executing program) 1970/01/01 00:05:18 fetching corpus: 40846, signal 50497/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 40896, signal 50553/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 40946, signal 50607/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 40996, signal 50663/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41046, signal 50717/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41096, signal 50768/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41146, signal 50824/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41196, signal 50878/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41246, signal 50940/108802 (executing program) 1970/01/01 00:05:18 fetching corpus: 41296, signal 50996/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41346, signal 51068/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41396, signal 51122/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41446, signal 51182/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41496, signal 51239/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41546, signal 51295/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41596, signal 51365/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41646, signal 51428/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41696, signal 51482/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41746, signal 51542/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41796, signal 51600/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41846, signal 51665/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41896, signal 51732/108802 (executing program) 1970/01/01 00:05:19 fetching corpus: 41946, signal 51791/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 41996, signal 51844/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42046, signal 51899/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42096, signal 51960/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42146, signal 52027/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42196, signal 52088/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42246, signal 52147/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42296, signal 52209/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42346, signal 52270/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42396, signal 52336/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42446, signal 52390/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42496, signal 52446/108802 (executing program) 1970/01/01 00:05:20 fetching corpus: 42546, signal 52502/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42596, signal 52564/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42646, signal 52621/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42696, signal 52676/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42746, signal 52730/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42796, signal 52785/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42846, signal 52844/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42896, signal 52902/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42946, signal 52959/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 42996, signal 53013/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 43046, signal 53076/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 43096, signal 53130/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 43146, signal 53188/108802 (executing program) 1970/01/01 00:05:21 fetching corpus: 43196, signal 53243/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43246, signal 53298/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43296, signal 53355/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43346, signal 53409/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43396, signal 53470/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43446, signal 53529/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43496, signal 53579/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43546, signal 53642/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43596, signal 53700/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43646, signal 53753/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43696, signal 53811/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43746, signal 53866/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43796, signal 53924/108802 (executing program) 1970/01/01 00:05:22 fetching corpus: 43846, signal 53976/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 43896, signal 54032/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 43946, signal 54084/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 43996, signal 54138/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 44046, signal 54194/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 44096, signal 54247/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 44146, signal 54311/108802 (executing program) 1970/01/01 00:05:23 fetching corpus: 44196, signal 54364/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44246, signal 54421/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44296, signal 54474/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44346, signal 54535/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44396, signal 54594/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44446, signal 54647/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44496, signal 54710/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44546, signal 54767/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44596, signal 54825/108802 (executing program) 1970/01/01 00:05:24 fetching corpus: 44646, signal 54882/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44696, signal 54947/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44746, signal 55001/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44796, signal 55062/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44846, signal 55120/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44896, signal 55175/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44946, signal 55231/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 44996, signal 55289/108802 (executing program) 1970/01/01 00:05:25 fetching corpus: 45046, signal 55346/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45096, signal 55404/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45146, signal 55466/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45196, signal 55518/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45246, signal 55577/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45296, signal 55652/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45346, signal 55707/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45396, signal 55766/108802 (executing program) 1970/01/01 00:05:26 fetching corpus: 45446, signal 55820/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45496, signal 55873/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45546, signal 55928/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45596, signal 55982/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45646, signal 56045/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45696, signal 56096/108802 (executing program) 1970/01/01 00:05:27 fetching corpus: 45746, signal 56150/108802 (executing program) 1970/01/01 00:05:28 fetching corpus: 45796, signal 56206/108802 (executing program) 1970/01/01 00:05:28 fetching corpus: 45846, signal 56259/108802 (executing program) 1970/01/01 00:05:28 fetching corpus: 45896, signal 56321/108802 (executing program) 1970/01/01 00:05:28 fetching corpus: 45946, signal 56376/108802 (executing program) 1970/01/01 00:05:28 fetching corpus: 45996, signal 56433/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46046, signal 56492/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46096, signal 56549/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46146, signal 56604/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46196, signal 56659/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46246, signal 56710/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46296, signal 56765/108802 (executing program) 1970/01/01 00:05:29 fetching corpus: 46346, signal 56824/108803 (executing program) 1970/01/01 00:05:29 fetching corpus: 46396, signal 56880/108803 (executing program) 1970/01/01 00:05:29 fetching corpus: 46446, signal 56938/108803 (executing program) 1970/01/01 00:05:29 fetching corpus: 46496, signal 56999/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46546, signal 57053/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46596, signal 57108/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46646, signal 57163/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46696, signal 57221/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46746, signal 57276/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46796, signal 57334/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46846, signal 57392/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46896, signal 57447/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46946, signal 57510/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 46996, signal 57569/108803 (executing program) 1970/01/01 00:05:30 fetching corpus: 47046, signal 57628/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47096, signal 57682/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47146, signal 57737/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47196, signal 57787/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47246, signal 57840/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47296, signal 57900/108803 (executing program) 1970/01/01 00:05:31 fetching corpus: 47346, signal 57964/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47396, signal 58028/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47446, signal 58080/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47496, signal 58135/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47546, signal 58204/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47596, signal 58281/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47646, signal 58336/108804 (executing program) 1970/01/01 00:05:31 fetching corpus: 47696, signal 58394/108804 (executing program) 1970/01/01 00:05:32 fetching corpus: 47746, signal 58455/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 47796, signal 58509/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 47846, signal 58565/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 47896, signal 58620/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 47946, signal 58674/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 47996, signal 58729/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48046, signal 58787/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48096, signal 58855/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48146, signal 58916/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48196, signal 58979/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48246, signal 59035/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48296, signal 59096/108805 (executing program) 1970/01/01 00:05:32 fetching corpus: 48346, signal 59149/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48396, signal 59210/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48446, signal 59265/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48496, signal 59322/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48546, signal 59383/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48596, signal 59436/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48646, signal 59494/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48696, signal 59559/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48746, signal 59618/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48796, signal 59675/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48846, signal 59736/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48896, signal 59802/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48946, signal 59854/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 48996, signal 59912/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49046, signal 59968/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49096, signal 60022/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49146, signal 60075/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49196, signal 60135/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49246, signal 60198/108805 (executing program) 1970/01/01 00:05:33 fetching corpus: 49296, signal 60250/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49346, signal 60303/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49396, signal 60355/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49446, signal 60409/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49496, signal 60463/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49546, signal 60520/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49596, signal 60580/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49646, signal 60637/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49696, signal 60691/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49746, signal 60741/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49796, signal 60797/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49845, signal 60855/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49895, signal 60912/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49945, signal 60978/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 49995, signal 61031/108805 (executing program) 1970/01/01 00:05:34 fetching corpus: 50045, signal 61088/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50095, signal 61146/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50145, signal 61198/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50195, signal 61252/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50244, signal 61310/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50294, signal 61364/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50344, signal 61419/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50394, signal 61474/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50444, signal 61532/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50494, signal 61587/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50544, signal 61645/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50593, signal 61702/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50643, signal 61761/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50693, signal 61821/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50743, signal 61881/108805 (executing program) 1970/01/01 00:05:35 fetching corpus: 50793, signal 61940/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 50843, signal 61995/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 50893, signal 62056/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 50943, signal 62110/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 50993, signal 62166/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51043, signal 62226/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51093, signal 62283/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51143, signal 62338/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51193, signal 62394/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51243, signal 62449/108805 (executing program) 1970/01/01 00:05:36 fetching corpus: 51293, signal 62502/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51343, signal 62559/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51393, signal 62619/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51443, signal 62674/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51493, signal 62730/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51543, signal 62783/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51593, signal 62836/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51643, signal 62890/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51693, signal 62944/108805 (executing program) 1970/01/01 00:05:37 fetching corpus: 51743, signal 62998/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 51793, signal 63055/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 51843, signal 63110/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 51893, signal 63165/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 51943, signal 63218/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 51993, signal 63275/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 52043, signal 63330/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 52093, signal 63383/108805 (executing program) 1970/01/01 00:05:38 fetching corpus: 52143, signal 63439/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52193, signal 63491/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52243, signal 63547/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52293, signal 63604/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52343, signal 63660/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52393, signal 63720/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52443, signal 63773/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52493, signal 63830/108806 (executing program) 1970/01/01 00:05:39 fetching corpus: 52543, signal 63888/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52593, signal 63943/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52643, signal 64004/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52693, signal 64066/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52743, signal 64122/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52793, signal 64176/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52843, signal 64232/108806 (executing program) 1970/01/01 00:05:40 fetching corpus: 52893, signal 64293/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 52943, signal 64353/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 52993, signal 64404/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 53043, signal 64456/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 53093, signal 64516/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 53143, signal 64578/108806 (executing program) 1970/01/01 00:05:41 fetching corpus: 53193, signal 64630/108806 (executing program) 1970/01/01 00:05:42 fetching corpus: 53243, signal 64690/108806 (executing program) 1970/01/01 00:05:42 fetching corpus: 53293, signal 64745/108806 (executing program) 1970/01/01 00:05:43 fetching corpus: 53343, signal 64796/108806 (executing program) 1970/01/01 00:05:43 fetching corpus: 53393, signal 64862/108806 (executing program) 1970/01/01 00:05:43 fetching corpus: 53443, signal 64926/108806 (executing program) 1970/01/01 00:05:43 fetching corpus: 53493, signal 64986/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53543, signal 65040/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53593, signal 65098/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53643, signal 65150/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53693, signal 65221/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53743, signal 65283/108806 (executing program) 1970/01/01 00:05:44 fetching corpus: 53793, signal 65341/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 53843, signal 65397/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 53893, signal 65459/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 53943, signal 65511/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 53993, signal 65563/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54043, signal 65618/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54093, signal 65671/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54143, signal 65730/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54193, signal 65802/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54243, signal 65859/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54293, signal 65938/108806 (executing program) 1970/01/01 00:05:45 fetching corpus: 54343, signal 65989/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54393, signal 66045/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54443, signal 66098/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54493, signal 66163/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54543, signal 66219/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54593, signal 66282/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54643, signal 66341/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54693, signal 66394/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54743, signal 66457/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54793, signal 66516/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54843, signal 66570/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54893, signal 66627/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54943, signal 66688/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 54993, signal 66743/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 55043, signal 66796/108806 (executing program) 1970/01/01 00:05:46 fetching corpus: 55093, signal 66852/108806 (executing program) 1970/01/01 00:05:47 fetching corpus: 55143, signal 66909/108806 (executing program) 1970/01/01 00:05:47 fetching corpus: 55193, signal 66965/108806 (executing program) 1970/01/01 00:05:47 fetching corpus: 55243, signal 67024/108806 (executing program) 1970/01/01 00:05:47 fetching corpus: 55293, signal 67080/108806 (executing program) 1970/01/01 00:05:47 fetching corpus: 55343, signal 67146/108807 (executing program) 1970/01/01 00:05:47 fetching corpus: 55393, signal 67223/108807 (executing program) 1970/01/01 00:05:47 fetching corpus: 55443, signal 67279/108807 (executing program) 1970/01/01 00:05:47 fetching corpus: 55493, signal 67334/108807 (executing program) 1970/01/01 00:05:47 fetching corpus: 55543, signal 67392/108807 (executing program) 1970/01/01 00:05:47 fetching corpus: 55593, signal 67453/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55643, signal 67505/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55693, signal 67563/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55743, signal 67617/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55793, signal 67673/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55843, signal 67732/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55893, signal 67787/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55943, signal 67842/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 55993, signal 67898/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56043, signal 67952/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56093, signal 68018/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56143, signal 68081/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56193, signal 68136/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56243, signal 68188/108807 (executing program) 1970/01/01 00:05:48 fetching corpus: 56293, signal 68244/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56343, signal 68306/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56393, signal 68361/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56443, signal 68414/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56493, signal 68488/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56543, signal 68551/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56593, signal 68610/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56643, signal 68668/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56693, signal 68721/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56743, signal 68774/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56793, signal 68831/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56843, signal 68887/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56893, signal 68943/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56943, signal 69001/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 56993, signal 69064/108807 (executing program) 1970/01/01 00:05:49 fetching corpus: 57043, signal 69116/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57093, signal 69172/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57143, signal 69224/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57193, signal 69280/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57243, signal 69339/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57293, signal 69396/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57343, signal 69456/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57393, signal 69508/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57443, signal 69572/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57493, signal 69641/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57543, signal 69705/108807 (executing program) 1970/01/01 00:05:50 fetching corpus: 57593, signal 69764/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57643, signal 69826/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57693, signal 69882/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57743, signal 69938/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57793, signal 69997/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57843, signal 70055/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57893, signal 70113/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57943, signal 70173/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 57993, signal 70230/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58043, signal 70286/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58093, signal 70339/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58143, signal 70395/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58193, signal 70451/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58243, signal 70508/108807 (executing program) 1970/01/01 00:05:51 fetching corpus: 58293, signal 70566/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58343, signal 70625/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58393, signal 70688/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58443, signal 70746/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58493, signal 70804/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58543, signal 70865/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58593, signal 70918/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58643, signal 70976/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58693, signal 71030/108807 (executing program) 1970/01/01 00:05:52 fetching corpus: 58742, signal 71090/108808 (executing program) 1970/01/01 00:05:52 fetching corpus: 58792, signal 71149/108808 (executing program) 1970/01/01 00:05:52 fetching corpus: 58842, signal 71202/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 58892, signal 71264/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 58942, signal 71320/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 58992, signal 71376/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59042, signal 71435/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59092, signal 71488/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59142, signal 71541/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59192, signal 71594/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59242, signal 71647/108808 (executing program) 1970/01/01 00:05:53 fetching corpus: 59292, signal 71704/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59342, signal 71754/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59392, signal 71815/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59442, signal 71875/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59492, signal 71934/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59542, signal 71992/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59592, signal 72047/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59642, signal 72101/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59692, signal 72151/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59742, signal 72204/108808 (executing program) 1970/01/01 00:05:54 fetching corpus: 59792, signal 72265/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 59842, signal 72320/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 59892, signal 72387/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 59942, signal 72446/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 59992, signal 72498/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 60042, signal 72552/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 60092, signal 72605/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 60142, signal 72658/108808 (executing program) 1970/01/01 00:05:55 fetching corpus: 60192, signal 72710/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60242, signal 72765/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60292, signal 72826/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60342, signal 72883/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60392, signal 72936/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60442, signal 72996/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60492, signal 73055/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60542, signal 73112/108808 (executing program) 1970/01/01 00:05:56 fetching corpus: 60592, signal 73165/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60642, signal 73220/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60692, signal 73280/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60742, signal 73333/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60792, signal 73388/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60842, signal 73440/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60892, signal 73495/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60942, signal 73548/108808 (executing program) 1970/01/01 00:05:57 fetching corpus: 60992, signal 73606/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61042, signal 73662/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61092, signal 73724/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61142, signal 73777/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61192, signal 73836/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61242, signal 73900/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61292, signal 73957/108808 (executing program) 1970/01/01 00:05:58 fetching corpus: 61342, signal 74009/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61392, signal 74069/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61442, signal 74124/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61492, signal 74181/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61542, signal 74235/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61592, signal 74291/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61642, signal 74343/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61692, signal 74399/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61742, signal 74456/108808 (executing program) 1970/01/01 00:05:59 fetching corpus: 61792, signal 74508/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 61842, signal 74561/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 61892, signal 74620/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 61942, signal 74682/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 61992, signal 74743/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 62042, signal 74796/108808 (executing program) 1970/01/01 00:06:00 fetching corpus: 62092, signal 74859/108808 (executing program) 1970/01/01 00:06:01 fetching corpus: 62142, signal 74926/108808 (executing program) 1970/01/01 00:06:01 fetching corpus: 62192, signal 74983/108808 (executing program) 1970/01/01 00:06:01 fetching corpus: 62242, signal 75048/108808 (executing program) 1970/01/01 00:06:01 fetching corpus: 62292, signal 75100/108808 (executing program) 1970/01/01 00:06:02 fetching corpus: 62342, signal 75157/108808 (executing program) 1970/01/01 00:06:02 fetching corpus: 62392, signal 75215/108808 (executing program) 1970/01/01 00:06:02 fetching corpus: 62442, signal 75268/108808 (executing program) 1970/01/01 00:06:02 fetching corpus: 62492, signal 75329/108808 (executing program) 1970/01/01 00:06:02 fetching corpus: 62542, signal 75382/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62592, signal 75432/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62642, signal 75492/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62692, signal 75549/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62742, signal 75605/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62792, signal 75658/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62842, signal 75717/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62892, signal 75777/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62942, signal 75847/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 62992, signal 75902/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63042, signal 75954/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63092, signal 76009/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63142, signal 76074/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63192, signal 76137/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63242, signal 76190/108808 (executing program) 1970/01/01 00:06:03 fetching corpus: 63292, signal 76243/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63342, signal 76300/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63392, signal 76355/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63442, signal 76415/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63492, signal 76470/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63542, signal 76534/108808 (executing program) 1970/01/01 00:06:04 fetching corpus: 63592, signal 76587/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63642, signal 76644/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63692, signal 76702/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63742, signal 76758/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63792, signal 76813/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63842, signal 76871/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63892, signal 76926/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63942, signal 76984/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 63992, signal 77042/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 64042, signal 77095/108809 (executing program) 1970/01/01 00:06:04 fetching corpus: 64092, signal 77149/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64142, signal 77208/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64192, signal 77276/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64242, signal 77333/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64292, signal 77389/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64342, signal 77447/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64392, signal 77501/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64442, signal 77553/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64492, signal 77610/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64542, signal 77666/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64592, signal 77718/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64642, signal 77778/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64692, signal 77835/108809 (executing program) 1970/01/01 00:06:05 fetching corpus: 64742, signal 77888/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 64792, signal 77944/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 64842, signal 78003/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 64892, signal 78055/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 64942, signal 78117/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 64992, signal 78169/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65042, signal 78230/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65092, signal 78282/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65142, signal 78338/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65192, signal 78390/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65242, signal 78444/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65292, signal 78501/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65342, signal 78554/108809 (executing program) 1970/01/01 00:06:06 fetching corpus: 65392, signal 78615/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65442, signal 78667/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65492, signal 78722/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65542, signal 78773/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65592, signal 78825/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65642, signal 78879/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65692, signal 78936/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65742, signal 78991/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65792, signal 79046/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65842, signal 79104/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65892, signal 79158/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65942, signal 79215/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 65992, signal 79272/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 66042, signal 79328/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 66092, signal 79393/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 66142, signal 79451/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 66192, signal 79507/108809 (executing program) 1970/01/01 00:06:07 fetching corpus: 66242, signal 79567/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66292, signal 79624/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66342, signal 79676/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66392, signal 79732/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66442, signal 79788/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66492, signal 79844/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66542, signal 79898/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66592, signal 79956/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66642, signal 80010/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66692, signal 80070/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66742, signal 80139/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66792, signal 80191/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66842, signal 80243/108809 (executing program) 1970/01/01 00:06:08 fetching corpus: 66892, signal 80299/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 66942, signal 80361/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 66992, signal 80421/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67042, signal 80477/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67092, signal 80531/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67142, signal 80594/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67192, signal 80653/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67242, signal 80713/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67292, signal 80768/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67342, signal 80826/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67392, signal 80879/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67442, signal 80931/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67492, signal 80986/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67542, signal 81041/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67592, signal 81095/108809 (executing program) 1970/01/01 00:06:09 fetching corpus: 67642, signal 81155/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67692, signal 81217/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67742, signal 81290/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67792, signal 81346/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67842, signal 81400/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67892, signal 81454/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67942, signal 81517/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 67992, signal 81575/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 68042, signal 81635/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 68092, signal 81689/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 68142, signal 81748/108809 (executing program) 1970/01/01 00:06:10 fetching corpus: 68192, signal 81807/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68242, signal 81858/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68292, signal 81912/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68342, signal 81977/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68392, signal 82028/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68442, signal 82084/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68492, signal 82137/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68542, signal 82194/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68592, signal 82251/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68642, signal 82304/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68692, signal 82374/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68742, signal 82435/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68792, signal 82490/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68842, signal 82557/108809 (executing program) 1970/01/01 00:06:11 fetching corpus: 68892, signal 82613/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 68942, signal 82671/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 68992, signal 82728/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69042, signal 82785/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69092, signal 82839/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69142, signal 82900/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69192, signal 82958/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69242, signal 83011/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69292, signal 83066/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69342, signal 83122/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69392, signal 83175/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69442, signal 83227/108809 (executing program) 1970/01/01 00:06:12 fetching corpus: 69492, signal 83284/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69542, signal 83352/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69592, signal 83404/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69642, signal 83455/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69692, signal 83511/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69742, signal 83564/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69792, signal 83616/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69842, signal 83670/108809 (executing program) 1970/01/01 00:06:13 fetching corpus: 69892, signal 83725/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 69942, signal 83777/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 69992, signal 83832/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70042, signal 83887/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70092, signal 83980/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70142, signal 84043/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70192, signal 84099/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70242, signal 84155/108809 (executing program) 1970/01/01 00:06:14 fetching corpus: 70292, signal 84207/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70342, signal 84263/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70392, signal 84319/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70442, signal 84375/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70492, signal 84430/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70542, signal 84490/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70592, signal 84549/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70642, signal 84605/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70692, signal 84660/108809 (executing program) 1970/01/01 00:06:15 fetching corpus: 70742, signal 84712/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 70792, signal 84776/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 70842, signal 84834/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 70892, signal 84890/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 70942, signal 84959/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 70992, signal 85018/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 71042, signal 85075/108809 (executing program) 1970/01/01 00:06:16 fetching corpus: 71092, signal 85135/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71142, signal 85188/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71192, signal 85240/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71242, signal 85295/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71292, signal 85349/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71342, signal 85403/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71392, signal 85459/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71442, signal 85516/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71492, signal 85577/108809 (executing program) 1970/01/01 00:06:17 fetching corpus: 71542, signal 85631/108810 (executing program) 1970/01/01 00:06:18 fetching corpus: 71592, signal 85700/108810 (executing program) 1970/01/01 00:06:18 fetching corpus: 71642, signal 85759/108810 (executing program) 1970/01/01 00:06:18 fetching corpus: 71692, signal 85813/108810 (executing program) 1970/01/01 00:06:18 fetching corpus: 71742, signal 85886/108810 (executing program) 1970/01/01 00:06:18 fetching corpus: 71792, signal 85946/108810 (executing program) 1970/01/01 00:06:19 fetching corpus: 71842, signal 86003/108810 (executing program) 1970/01/01 00:06:19 fetching corpus: 71891, signal 86061/108810 (executing program) 1970/01/01 00:06:19 fetching corpus: 71941, signal 86114/108810 (executing program) 1970/01/01 00:06:19 fetching corpus: 71991, signal 86172/108810 (executing program) 1970/01/01 00:06:19 fetching corpus: 72041, signal 86227/108810 (executing program) 1970/01/01 00:06:20 fetching corpus: 72091, signal 86282/108810 (executing program) 1970/01/01 00:06:20 fetching corpus: 72141, signal 86340/108810 (executing program) 1970/01/01 00:06:20 fetching corpus: 72191, signal 86394/108810 (executing program) 1970/01/01 00:06:20 fetching corpus: 72241, signal 86455/108810 (executing program) 1970/01/01 00:06:20 fetching corpus: 72291, signal 86519/108810 (executing program) 1970/01/01 00:06:21 fetching corpus: 72341, signal 86571/108810 (executing program) 1970/01/01 00:06:21 fetching corpus: 72391, signal 86621/108810 (executing program) 1970/01/01 00:06:21 fetching corpus: 72441, signal 86679/108810 (executing program) 1970/01/01 00:06:21 fetching corpus: 72491, signal 86730/108810 (executing program) 1970/01/01 00:06:21 fetching corpus: 72541, signal 86786/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72591, signal 86841/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72641, signal 86891/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72691, signal 86944/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72741, signal 87002/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72791, signal 87065/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72841, signal 87125/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72891, signal 87186/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72941, signal 87243/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 72991, signal 87293/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 73041, signal 87345/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 73091, signal 87399/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 73141, signal 87452/108810 (executing program) 1970/01/01 00:06:22 fetching corpus: 73191, signal 87510/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73241, signal 87564/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73291, signal 87623/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73341, signal 87681/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73391, signal 87737/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73441, signal 87798/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73491, signal 87850/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73541, signal 87904/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73591, signal 87961/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73641, signal 88019/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73691, signal 88072/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73741, signal 88136/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73791, signal 88191/108810 (executing program) 1970/01/01 00:06:23 fetching corpus: 73841, signal 88251/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 73891, signal 88306/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 73941, signal 88358/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 73991, signal 88415/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74041, signal 88467/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74091, signal 88525/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74141, signal 88579/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74191, signal 88643/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74241, signal 88703/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74291, signal 88755/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74341, signal 88808/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74391, signal 88869/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74441, signal 88929/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74491, signal 88985/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74541, signal 89039/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74591, signal 89099/108810 (executing program) 1970/01/01 00:06:24 fetching corpus: 74641, signal 89160/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74691, signal 89215/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74741, signal 89272/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74791, signal 89328/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74841, signal 89381/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74891, signal 89439/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74941, signal 89492/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 74991, signal 89549/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75041, signal 89604/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75091, signal 89660/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75141, signal 89717/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75191, signal 89771/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75241, signal 89834/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75291, signal 89892/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75341, signal 89948/108810 (executing program) 1970/01/01 00:06:25 fetching corpus: 75391, signal 90002/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75441, signal 90062/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75491, signal 90118/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75541, signal 90178/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75591, signal 90235/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75641, signal 90288/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75691, signal 90346/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75741, signal 90408/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75791, signal 90467/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75841, signal 90520/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75891, signal 90573/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75941, signal 90630/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 75991, signal 90682/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 76041, signal 90736/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 76091, signal 90795/108810 (executing program) 1970/01/01 00:06:26 fetching corpus: 76141, signal 90846/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76191, signal 90901/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76241, signal 90957/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76291, signal 91011/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76341, signal 91065/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76391, signal 91123/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76441, signal 91181/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76491, signal 91234/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76541, signal 91291/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76591, signal 91354/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76641, signal 91415/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76691, signal 91474/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76741, signal 91542/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76791, signal 91593/108810 (executing program) 1970/01/01 00:06:27 fetching corpus: 76841, signal 91647/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 76891, signal 91703/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 76941, signal 91757/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 76991, signal 91813/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77041, signal 91866/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77091, signal 91941/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77141, signal 91996/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77191, signal 92053/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77241, signal 92106/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77291, signal 92173/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77341, signal 92239/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77391, signal 92298/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77441, signal 92367/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77491, signal 92423/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77541, signal 92482/108810 (executing program) 1970/01/01 00:06:28 fetching corpus: 77591, signal 92542/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77641, signal 92596/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77691, signal 92656/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77741, signal 92713/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77791, signal 92764/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77841, signal 92821/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77891, signal 92877/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77941, signal 92936/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 77991, signal 92990/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 78041, signal 93047/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 78091, signal 93101/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 78141, signal 93159/108810 (executing program) 1970/01/01 00:06:29 fetching corpus: 78191, signal 93214/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78241, signal 93271/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78291, signal 93323/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78341, signal 93378/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78391, signal 93443/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78441, signal 93509/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78491, signal 93566/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78540, signal 93625/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78590, signal 93681/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78640, signal 93739/108810 (executing program) 1970/01/01 00:06:30 fetching corpus: 78690, signal 93801/108811 (executing program) 1970/01/01 00:06:30 fetching corpus: 78740, signal 93855/108811 (executing program) 1970/01/01 00:06:30 fetching corpus: 78790, signal 93906/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 78840, signal 93960/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 78890, signal 94014/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 78940, signal 94075/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 78990, signal 94129/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79040, signal 94187/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79090, signal 94257/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79140, signal 94339/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79190, signal 94394/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79240, signal 94448/108811 (executing program) 1970/01/01 00:06:31 fetching corpus: 79290, signal 94506/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79340, signal 94562/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79390, signal 94618/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79440, signal 94694/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79490, signal 94752/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79540, signal 94817/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79590, signal 94873/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79640, signal 94927/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79690, signal 94981/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79740, signal 95034/108813 (executing program) 1970/01/01 00:06:32 fetching corpus: 79790, signal 95091/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 79840, signal 95146/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 79890, signal 95208/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 79940, signal 95263/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 79990, signal 95316/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 80040, signal 95372/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 80090, signal 95426/108813 (executing program) 1970/01/01 00:06:33 fetching corpus: 80140, signal 95489/108815 (executing program) 1970/01/01 00:06:33 fetching corpus: 80190, signal 95545/108815 (executing program) 1970/01/01 00:06:33 fetching corpus: 80240, signal 95600/108815 (executing program) 1970/01/01 00:06:34 fetching corpus: 80290, signal 95654/108815 (executing program) 1970/01/01 00:06:34 fetching corpus: 80339, signal 95706/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80389, signal 95762/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80439, signal 95814/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80489, signal 95871/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80539, signal 95934/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80589, signal 95989/108816 (executing program) 1970/01/01 00:06:34 fetching corpus: 80639, signal 96040/108816 (executing program) 1970/01/01 00:06:35 fetching corpus: 80689, signal 96093/108816 (executing program) 1970/01/01 00:06:35 fetching corpus: 80738, signal 96155/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 80788, signal 96210/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 80838, signal 96271/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 80888, signal 96328/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 80938, signal 96383/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 80988, signal 96441/108817 (executing program) 1970/01/01 00:06:35 fetching corpus: 81038, signal 96500/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81088, signal 96557/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81138, signal 96621/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81188, signal 96676/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81238, signal 96732/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81288, signal 96790/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81337, signal 96844/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81387, signal 96896/108817 (executing program) 1970/01/01 00:06:36 fetching corpus: 81437, signal 96947/108817 (executing program) 1970/01/01 00:06:37 fetching corpus: 81487, signal 97000/108817 (executing program) 1970/01/01 00:06:37 fetching corpus: 81537, signal 97056/108817 (executing program) 1970/01/01 00:06:37 fetching corpus: 81587, signal 97111/108817 (executing program) 1970/01/01 00:06:37 fetching corpus: 81637, signal 97166/108817 (executing program) 1970/01/01 00:06:37 fetching corpus: 81687, signal 97232/108818 (executing program) 1970/01/01 00:06:37 fetching corpus: 81737, signal 97282/108818 (executing program) 1970/01/01 00:06:37 fetching corpus: 81787, signal 97333/108818 (executing program) 1970/01/01 00:06:37 fetching corpus: 81837, signal 97385/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 81887, signal 97445/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 81937, signal 97498/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 81987, signal 97554/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 82037, signal 97611/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 82087, signal 97666/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 82137, signal 97732/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 82187, signal 97790/108818 (executing program) 1970/01/01 00:06:38 fetching corpus: 82237, signal 97850/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82287, signal 97903/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82337, signal 97955/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82387, signal 98020/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82437, signal 98079/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82487, signal 98133/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82537, signal 98190/108818 (executing program) 1970/01/01 00:06:39 fetching corpus: 82587, signal 98248/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82637, signal 98304/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82687, signal 98360/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82737, signal 98423/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82787, signal 98478/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82837, signal 98533/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82887, signal 98595/108818 (executing program) 1970/01/01 00:06:40 fetching corpus: 82937, signal 98647/108818 (executing program) 1970/01/01 00:06:41 fetching corpus: 82987, signal 98699/108818 (executing program) 1970/01/01 00:06:41 fetching corpus: 83037, signal 98753/108818 (executing program) 1970/01/01 00:06:41 fetching corpus: 83087, signal 98809/108818 (executing program) 1970/01/01 00:06:41 fetching corpus: 83137, signal 98866/108818 (executing program) 1970/01/01 00:06:42 fetching corpus: 83187, signal 98919/108818 (executing program) 1970/01/01 00:06:42 fetching corpus: 83237, signal 98975/108818 (executing program) 1970/01/01 00:06:42 fetching corpus: 83287, signal 99027/108818 (executing program) 1970/01/01 00:06:43 fetching corpus: 83337, signal 99085/108818 (executing program) 1970/01/01 00:06:43 fetching corpus: 83387, signal 99139/108818 (executing program) 1970/01/01 00:06:43 fetching corpus: 83437, signal 99194/108818 (executing program) 1970/01/01 00:06:44 fetching corpus: 83487, signal 99247/108818 (executing program) 1970/01/01 00:06:44 fetching corpus: 83537, signal 99303/108818 (executing program) 1970/01/01 00:06:44 fetching corpus: 83587, signal 99366/108818 (executing program) 1970/01/01 00:06:44 fetching corpus: 83637, signal 99426/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83687, signal 99488/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83737, signal 99539/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83787, signal 99594/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83837, signal 99648/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83887, signal 99704/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83937, signal 99757/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 83987, signal 99824/108818 (executing program) 1970/01/01 00:06:45 fetching corpus: 84037, signal 99893/108818 (executing program) 1970/01/01 00:06:46 fetching corpus: 84087, signal 99947/108818 (executing program) 1970/01/01 00:06:46 fetching corpus: 84137, signal 100006/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84187, signal 100058/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84237, signal 100111/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84287, signal 100164/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84337, signal 100217/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84387, signal 100275/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84437, signal 100332/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84487, signal 100384/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84537, signal 100440/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84587, signal 100498/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84637, signal 100557/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84687, signal 100611/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84737, signal 100663/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84787, signal 100728/108819 (executing program) 1970/01/01 00:06:46 fetching corpus: 84837, signal 100783/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 84887, signal 100839/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 84937, signal 100894/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 84987, signal 100948/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85037, signal 101006/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85087, signal 101064/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85137, signal 101117/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85187, signal 101174/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85237, signal 101240/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85287, signal 101294/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85337, signal 101350/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85387, signal 101407/108819 (executing program) 1970/01/01 00:06:47 fetching corpus: 85437, signal 101460/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85487, signal 101513/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85537, signal 101573/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85587, signal 101625/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85637, signal 101678/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85687, signal 101734/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85737, signal 101799/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85787, signal 101851/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85837, signal 101904/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85887, signal 101957/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85937, signal 102012/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 85987, signal 102076/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 86037, signal 102129/108819 (executing program) 1970/01/01 00:06:48 fetching corpus: 86087, signal 102182/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86137, signal 102237/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86187, signal 102295/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86237, signal 102346/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86287, signal 102406/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86337, signal 102461/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86387, signal 102519/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86437, signal 102580/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86487, signal 102634/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86537, signal 102691/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86587, signal 102747/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86637, signal 102799/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86687, signal 102859/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86737, signal 102921/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86787, signal 102977/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86837, signal 103028/108819 (executing program) 1970/01/01 00:06:49 fetching corpus: 86887, signal 103085/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 86937, signal 103136/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 86987, signal 103195/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87037, signal 103254/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87087, signal 103307/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87137, signal 103362/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87187, signal 103414/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87237, signal 103468/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87287, signal 103524/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87337, signal 103577/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87387, signal 103630/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87437, signal 103686/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87487, signal 103746/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87537, signal 103799/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87587, signal 103851/108819 (executing program) 1970/01/01 00:06:50 fetching corpus: 87637, signal 103907/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87687, signal 103963/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87737, signal 104022/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87787, signal 104080/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87837, signal 104137/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87887, signal 104195/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87937, signal 104253/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 87987, signal 104310/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 88037, signal 104370/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 88087, signal 104423/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 88137, signal 104475/108819 (executing program) 1970/01/01 00:06:51 fetching corpus: 88187, signal 104529/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88237, signal 104582/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88287, signal 104643/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88337, signal 104706/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88387, signal 104758/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88437, signal 104816/108819 (executing program) 1970/01/01 00:06:52 fetching corpus: 88487, signal 104866/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88537, signal 104919/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88587, signal 104979/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88637, signal 105031/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88687, signal 105094/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88737, signal 105150/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88787, signal 105206/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88837, signal 105262/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88887, signal 105322/108820 (executing program) 1970/01/01 00:06:52 fetching corpus: 88937, signal 105381/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 88987, signal 105439/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89037, signal 105498/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89087, signal 105551/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89137, signal 105611/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89187, signal 105663/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89237, signal 105722/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89287, signal 105776/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89337, signal 105830/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89387, signal 105883/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89437, signal 105943/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89487, signal 106006/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89537, signal 106064/108820 (executing program) 1970/01/01 00:06:53 fetching corpus: 89587, signal 106119/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89637, signal 106169/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89687, signal 106227/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89737, signal 106286/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89787, signal 106348/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89837, signal 106403/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89887, signal 106456/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89937, signal 106509/108820 (executing program) 1970/01/01 00:06:54 fetching corpus: 89986, signal 106564/108821 (executing program) 1970/01/01 00:06:54 fetching corpus: 90036, signal 106617/108821 (executing program) 1970/01/01 00:06:54 fetching corpus: 90086, signal 106672/108821 (executing program) 1970/01/01 00:06:54 fetching corpus: 90136, signal 106725/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90186, signal 106777/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90236, signal 106837/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90286, signal 106893/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90336, signal 106944/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90386, signal 106997/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90436, signal 107050/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90486, signal 107105/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90536, signal 107157/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90586, signal 107220/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90636, signal 107288/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90686, signal 107341/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90736, signal 107396/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90786, signal 107450/108821 (executing program) 1970/01/01 00:06:55 fetching corpus: 90836, signal 107505/108821 (executing program) 1970/01/01 00:06:56 fetching corpus: 90886, signal 107558/108821 (executing program) 1970/01/01 00:06:56 fetching corpus: 90936, signal 107613/108821 (executing program) 1970/01/01 00:06:56 fetching corpus: 90986, signal 107669/108821 (executing program) 1970/01/01 00:06:56 fetching corpus: 91036, signal 107724/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91086, signal 107781/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91136, signal 107833/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91186, signal 107903/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91236, signal 107958/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91286, signal 108010/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91336, signal 108065/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91386, signal 108126/108822 (executing program) 1970/01/01 00:06:56 fetching corpus: 91436, signal 108179/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91486, signal 108236/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91536, signal 108290/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91586, signal 108342/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91636, signal 108396/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91678, signal 108438/108822 (executing program) 1970/01/01 00:06:57 fetching corpus: 91678, signal 108438/108822 (executing program) [ 506.441242][ T3096] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3096 'syz-fuzzer' 1970/01/01 00:08:26 starting 2 fuzzer processes 00:08:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) 00:08:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, 0x0) [ 506.837783][ T27] audit: type=1400 audit(506.530:71): avc: denied { execmem } for pid=3106 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 506.914273][ T27] audit: type=1400 audit(506.610:72): avc: denied { mounton } for pid=3108 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 506.921922][ T27] audit: type=1400 audit(506.620:73): avc: denied { mount } for pid=3108 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 506.931982][ T27] audit: type=1400 audit(506.630:74): avc: denied { read } for pid=3108 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 506.934387][ T27] audit: type=1400 audit(506.630:75): avc: denied { open } for pid=3108 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 506.946177][ T27] audit: type=1400 audit(506.650:76): avc: denied { mounton } for pid=3108 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 507.000689][ T27] audit: type=1400 audit(506.700:77): avc: denied { module_request } for pid=3108 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 507.132483][ T27] audit: type=1400 audit(506.830:78): avc: denied { sys_module } for pid=3108 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 513.754618][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.784640][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 514.022413][ T3108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 514.044275][ T3108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.674412][ T3109] hsr_slave_0: entered promiscuous mode [ 516.720474][ T3109] hsr_slave_1: entered promiscuous mode [ 517.347267][ T3108] hsr_slave_0: entered promiscuous mode [ 517.399371][ T3108] hsr_slave_1: entered promiscuous mode [ 517.477590][ T3108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 517.479962][ T3108] Cannot create hsr debugfs directory [ 519.156393][ T27] audit: type=1400 audit(518.850:79): avc: denied { create } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 519.160001][ T27] audit: type=1400 audit(518.860:80): avc: denied { write } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 519.170168][ T27] audit: type=1400 audit(518.860:81): avc: denied { read } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 519.182383][ T3109] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 519.318491][ T3109] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 519.428029][ T3109] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 519.551513][ T3109] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 520.140517][ T3108] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 520.246410][ T3108] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 520.331543][ T3108] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 520.446682][ T3108] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 522.912441][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 523.351999][ T3108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 535.438741][ T3108] veth0_vlan: entered promiscuous mode [ 535.574058][ T3108] veth1_vlan: entered promiscuous mode [ 536.029176][ T3109] veth0_vlan: entered promiscuous mode [ 536.123756][ T3108] veth0_macvtap: entered promiscuous mode [ 536.253679][ T3108] veth1_macvtap: entered promiscuous mode [ 536.341148][ T3109] veth1_vlan: entered promiscuous mode [ 536.808727][ T3108] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 536.809699][ T3108] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 536.810023][ T3108] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 536.810305][ T3108] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.050372][ T3109] veth0_macvtap: entered promiscuous mode [ 537.086360][ T3109] veth1_macvtap: entered promiscuous mode [ 537.262970][ T27] audit: type=1400 audit(536.960:82): avc: denied { mounton } for pid=3108 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 537.317246][ T27] audit: type=1400 audit(537.010:83): avc: denied { mount } for pid=3108 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 537.762578][ T3109] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.763506][ T3109] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.764127][ T3109] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.773499][ T3109] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.497903][ T27] audit: type=1400 audit(538.190:84): avc: denied { read write } for pid=3108 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 538.499277][ T27] audit: type=1400 audit(538.200:85): avc: denied { open } for pid=3108 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 538.500394][ T27] audit: type=1400 audit(538.200:86): avc: denied { ioctl } for pid=3108 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 00:08:59 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14}, 0x14}}, 0x24044024) 00:08:59 executing program 1: pipe2$watch_queue(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$vhost_msg_v2(r0, &(0x7f0000000240)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 00:09:01 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) 00:09:01 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000002100)={0x10, 0x0, r1}, 0x10) 00:09:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) 00:09:02 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) r1 = getpgid(0x0) r2 = getpid() kcmp(r1, r2, 0x0, r0, r0) [ 543.341547][ T27] audit: type=1400 audit(543.040:87): avc: denied { create } for pid=3264 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 543.368783][ T27] audit: type=1400 audit(543.060:88): avc: denied { write } for pid=3264 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:09:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, &(0x7f0000000080)) 00:09:03 executing program 1: r0 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x10000, 0x10) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x8814, 0x8001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000016}) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x101100, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r3, r4, 0x0) r5 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000001c0)={0x20000005}) r6 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000180)={0x0, 'bridge_slave_0\x00', {0x3}, 0x9}) ioctl$USBDEVFS_SETINTERFACE(r4, 0x80085504, &(0x7f0000000200)={0x5, 0x6bc}) fchmod(r1, 0x0) [ 544.632399][ T27] audit: type=1400 audit(544.330:89): avc: denied { read } for pid=3269 comm="syz-executor.1" name="rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 544.646103][ T27] audit: type=1400 audit(544.330:90): avc: denied { open } for pid=3269 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 544.668949][ T27] audit: type=1400 audit(544.360:91): avc: denied { create } for pid=3269 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 544.719210][ T3270] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 544.741178][ T27] audit: type=1400 audit(544.440:92): avc: denied { create } for pid=3269 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 544.769743][ T27] audit: type=1400 audit(544.460:93): avc: denied { setopt } for pid=3269 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 544.799261][ T27] audit: type=1400 audit(544.490:94): avc: denied { block_suspend } for pid=3269 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 544.873482][ T27] audit: type=1400 audit(544.560:95): avc: denied { ioctl } for pid=3269 comm="syz-executor.1" path="socket:[12948]" dev="sockfs" ino=12948 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 545.072257][ T27] audit: type=1400 audit(544.770:96): avc: denied { ioctl } for pid=3269 comm="syz-executor.1" path="socket:[12946]" dev="sockfs" ino=12946 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:09:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) 00:09:04 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 00:09:05 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) recvfrom$llc(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 00:09:06 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xcc}}, 0x0) 00:09:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:09:07 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNAPSHOT_S2RAM(r1, 0x330b) [ 548.009979][ T3283] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3283 comm=syz-executor.0 00:09:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)) 00:09:08 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x3}, 0x18) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18}, 0x18) 00:09:08 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) [ 549.048908][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 549.048987][ T27] audit: type=1400 audit(548.750:102): avc: denied { read } for pid=3288 comm="syz-executor.1" name="ubi_ctrl" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 549.062420][ T27] audit: type=1400 audit(548.750:103): avc: denied { open } for pid=3288 comm="syz-executor.1" path="/dev/ubi_ctrl" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 549.138514][ T27] audit: type=1400 audit(548.820:104): avc: denied { ioctl } for pid=3288 comm="syz-executor.1" path="socket:[12979]" dev="sockfs" ino=12979 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 549.153121][ T27] audit: type=1400 audit(548.840:105): avc: denied { bind } for pid=3288 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:09:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) write$FUSE_LK(r1, 0x0, 0x0) 00:09:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_GET_PARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x801) 00:09:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$sock_int(r1, 0x1, 0x5, 0x0, &(0x7f0000000040)) 00:09:10 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}, 0x0) [ 551.471821][ T27] audit: type=1400 audit(551.170:106): avc: denied { getopt } for pid=3296 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:09:11 executing program 1: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 00:09:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) [ 552.479789][ T27] audit: type=1400 audit(552.180:107): avc: denied { create } for pid=3301 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 552.582185][ T27] audit: type=1400 audit(552.280:108): avc: denied { ioctl } for pid=3301 comm="syz-executor.0" path="socket:[12993]" dev="sockfs" ino=12993 ioctlcmd=0x581f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:09:12 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/dm_raid', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x10}, 0x10}}, 0x0) 00:09:13 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) 00:09:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 554.112105][ T3308] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3308 comm=syz-executor.0 00:09:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, 0x0, 0x0) [ 554.317755][ T27] audit: type=1400 audit(554.010:109): avc: denied { mount } for pid=3307 comm="syz-executor.1" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 554.366204][ T27] audit: type=1400 audit(554.060:110): avc: denied { mounton } for pid=3307 comm="syz-executor.1" path="/syzkaller-testdir2192504660/syzkaller.1R7HDc/11/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 00:09:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x47) [ 554.489725][ T27] audit: type=1400 audit(554.190:111): avc: denied { unmount } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 554.871521][ T27] audit: type=1400 audit(554.570:112): avc: denied { create } for pid=3310 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 554.891806][ T27] audit: type=1400 audit(554.590:113): avc: denied { setopt } for pid=3310 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:09:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x10e, 0x3, 0x0, 0x0) 00:09:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff9c}}, 0x0) [ 556.073076][ T27] audit: type=1400 audit(555.770:114): avc: denied { setopt } for pid=3314 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:09:15 executing program 1: r0 = io_uring_setup(0x16eb, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x6, &(0x7f0000000340), 0x2) 00:09:16 executing program 0: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = dup(r0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000080)='bpf\x00', &(0x7f00000000c0)='R', 0x1) [ 557.544065][ T27] audit: type=1400 audit(557.240:115): avc: denied { create } for pid=3318 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:09:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000), 0x4) 00:09:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$l2tp6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x20) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x1c, 0x0, 0xb04, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 558.571740][ T27] audit: type=1400 audit(558.270:116): avc: denied { setopt } for pid=3322 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 558.602715][ T3324] sctp: [Deprecated]: syz-executor.0 (pid 3324) Use of int in max_burst socket option deprecated. [ 558.602715][ T3324] Use struct sctp_assoc_value instead 00:09:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) [ 559.248812][ T27] audit: type=1400 audit(558.950:117): avc: denied { create } for pid=3326 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 559.282060][ T27] audit: type=1400 audit(558.980:118): avc: denied { write } for pid=3326 comm="syz-executor.0" path="socket:[12031]" dev="sockfs" ino=12031 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:09:19 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/ata_generic', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:09:19 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000100), 0x20202, 0x100) [ 560.101540][ T27] audit: type=1400 audit(559.790:119): avc: denied { write } for pid=3329 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 560.232291][ T3332] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 00:09:19 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:09:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_script(r0, &(0x7f00000006c0)={'#! ', './file0'}, 0xb) [ 560.666155][ T27] audit: type=1400 audit(560.360:120): avc: denied { create } for pid=3333 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 560.714030][ T27] audit: type=1400 audit(560.410:121): avc: denied { write } for pid=3333 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:09:20 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:09:21 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) 00:09:21 executing program 0: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 00:09:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x1fc}}, 0x0) 00:09:21 executing program 1: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000001280), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:09:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:09:22 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 00:09:23 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x1}, 0x18) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000800)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) 00:09:23 executing program 0: r0 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fcntl$notify(r0, 0x402, 0x0) 00:09:23 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000000c0)={0x0, 0x1f, 0x0}) [ 564.264003][ T27] audit: type=1400 audit(563.960:122): avc: denied { write } for pid=3355 comm="syz-executor.0" name="vhost-vsock" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 564.276447][ T27] audit: type=1400 audit(563.970:123): avc: denied { ioctl } for pid=3355 comm="syz-executor.0" path="/dev/vhost-vsock" dev="devtmpfs" ino=716 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 00:09:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 00:09:24 executing program 1: r0 = memfd_create(&(0x7f0000000280)='\x01\fD\xd1\x1e\x803\x00\x00\xbf\xecs \xc5\xb55nVg\x1b\xa3\x8a\xcc\xf2!PmENs\xe5\x83Uz\xc0W\xc1\xcc\x97\xd1\x8e\x81\n\xc0\xb3Ac\xfe(\x00\x13\xaeZ\x8bp\x1e\xdc\x18\xddf\xe9\xe1\t\bR) \xa9P9(\xe1-q \xb3\x80\xb9\xdfj\xab\x1b\x91\xb0@\x12\xc5?\aR\xeeL\xd3\xed\xc2_o\xa6\x04\xf5\x9f\x04\xf1\xd5\xe3\xfa\xfd\x161\x13r\xc49\x80\x86\x1a\xbf\xf8H\xe8Cc\x84\xa6y\xb7\xbe\xf5\xcc\xc9Z\x9f\xa6\xcbX\x891\xed\a\xf9\xa6\xd8\xd0\x03\x00\x00\x00\x00\x00\x00\x00\']\by\xb5\xbcI\xbf\xacw\xda\xed\xf0^\xd35\xeb=\xc7\x82;\xb32;\xc5\xa3\xc8\xb9\xf2\xe5\xf4\x93[\x91F\x83?\xfe\xd9\x7ff\xffQ\xff\xc0\x8f\xe4\xb8\xa3\xbf\xceAT\x17\xc6\x81\xc0m}O\xfd\xe0\x05$\xcd\xfdkMu\x9bQ\xd8z\xe0\xd6\xe2\xbe\xf4\xd5\x16\x94\xe0\xbf0\xde\xcaS/\xf7\xeb\x89bmX08\xa2W\xcb\x86\b#s\xb4q6\xe88\x19\x1a\x14Z\xf3\xd7\x92\xe4bT\x02\x00\x10r\x9b~n`m:]#\x989\xc3psjO\x80n\\\xb9\x9b\xeami\xd1\x9cSL\xb6\x87\t\x9bg\xd3\xcf\xc0F\x8c\x9b\x12O\xac`\xb4\x94IH\xb0\xcd\xe9eC\xb1\x8d{\x19\xde\x19\x8e\xb5l\xa6\x1e\r)j\xec\x02\x19SM\xa6\xcf\xb9b)\xe7\xa8\x03~{\xc5\x9b\xa8I\x19j\xa5g\x877Xa\x91\x144\x064w\xc1\xe7J)\xean\xfd\xc6\xa5Y\x84\x82U\xdc\x1bQ\xd54\x01\x98\x88\xc8\xce\x94\xf8d\x9c\xba\x1e\xf3o\x87\xbc\xbaL\x87\b<\xb8o\xc8nd\xe0\xea\xea\xff9\x13l\x00\xd2D\xe1ARO:b\xfb\xbdj\x8c}`\x7f\xe1\xbc\xf7C\t,P\xf8\x0e\x85\xe0n\xa0\x1c\t\xdcF\xf1\x930xffffffffffffffff}, 0xb82e336200000000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5450, 0x0) 00:09:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x541b, &(0x7f0000000040)='syzkaller1\x00') 00:09:27 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x4804) 00:09:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:09:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000030c0), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 00:09:28 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5450, 0x0) 00:09:28 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = dup(r0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000200)={0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r2) 00:09:30 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r0, 0x40049366, 0x0) 00:09:30 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) write$midi(r0, &(0x7f0000000140)='D', 0x1) 00:09:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:09:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000800), 0xc) [ 571.829016][ T27] audit: type=1400 audit(571.530:124): avc: denied { bind } for pid=3386 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:09:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = fcntl$dupfd(r0, 0x0, r1) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r3 = accept$packet(r2, 0x0, 0x0) accept4(r3, 0x0, 0x0, 0x0) [ 572.021928][ T27] audit: type=1400 audit(571.720:125): avc: denied { create } for pid=3385 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 572.079684][ T27] audit: type=1400 audit(571.780:126): avc: denied { write } for pid=3385 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:09:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) [ 572.934381][ T27] audit: type=1400 audit(572.630:127): avc: denied { create } for pid=3389 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 573.041112][ T27] audit: type=1400 audit(572.740:128): avc: denied { bind } for pid=3389 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:09:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, 0x0, 0x0) [ 573.149252][ T27] audit: type=1400 audit(572.850:129): avc: denied { accept } for pid=3389 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:09:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_GET_INFO(r1, 0x3b70, 0x0) 00:09:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$nci(r1, &(0x7f0000000040)=@NCI_OP_CORE_RESET_RSP, 0x6) 00:09:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 00:09:34 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x5423) [ 574.850757][ T27] audit: type=1400 audit(574.550:130): avc: denied { listen } for pid=3399 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:09:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14}, 0x14}}, 0x0) [ 576.866062][ T3408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3408 comm=syz-executor.1 00:09:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup3(r2, r1, 0x0) read$char_usb(r1, &(0x7f0000000000)=""/92, 0x5c) 00:09:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) [ 577.529663][ T27] audit: type=1400 audit(577.230:131): avc: denied { read } for pid=3410 comm="syz-executor.1" path="socket:[13156]" dev="sockfs" ino=13156 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:09:37 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:09:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 00:09:38 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x32, 0x0, "576dfc32b3dcdeeaa8a0cf895a51ce0f95b7e77173340c813f6185d2b64db278823866acb9fbc10aca6ad0ce07a07b0f4a5bb54b932141de19b025319f20f770656197486bca54b4ccb59925ba06ccb9"}, 0xd8) 00:09:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) [ 579.162220][ T27] audit: type=1400 audit(578.860:132): avc: denied { create } for pid=3417 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 579.229262][ T27] audit: type=1400 audit(578.930:133): avc: denied { read write } for pid=3417 comm="syz-executor.1" path="socket:[12180]" dev="sockfs" ino=12180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 579.241892][ T27] audit: type=1400 audit(578.940:134): avc: denied { setopt } for pid=3417 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 00:09:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x4800) 00:09:40 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 00:09:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f00000004c0)=0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x5451, 0x0) 00:09:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil}) 00:09:41 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 00:09:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x2d, &(0x7f0000000140)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@private2}}, 0xe8) [ 582.111542][ T27] audit: type=1400 audit(581.810:135): avc: denied { create } for pid=3429 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 582.130657][ T27] audit: type=1400 audit(581.830:136): avc: denied { getopt } for pid=3429 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:09:41 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x41}, 0x33) close(r0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) [ 582.722719][ T27] audit: type=1400 audit(582.420:137): avc: denied { ioctl } for pid=3431 comm="syz-executor.1" path="socket:[12213]" dev="sockfs" ino=12213 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:09:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 00:09:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xdc}}, 0x0) 00:09:43 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 00:09:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 585.796047][ C1] hrtimer: interrupt took 975280 ns 00:09:45 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x40046207, 0x0) 00:09:47 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) [ 587.641347][ T27] audit: type=1400 audit(587.340:138): avc: denied { read } for pid=3445 comm="syz-executor.0" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 587.642783][ T27] audit: type=1400 audit(587.340:139): avc: denied { open } for pid=3445 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 587.710561][ T27] audit: type=1400 audit(587.410:140): avc: denied { ioctl } for pid=3445 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x6207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 587.753411][ T27] audit: type=1400 audit(587.450:141): avc: denied { set_context_mgr } for pid=3445 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 00:09:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000040)) 00:09:48 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000005580)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fchmod(r0, 0x0) [ 589.264068][ T27] audit: type=1400 audit(588.960:142): avc: denied { setattr } for pid=3450 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=12239 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:09:49 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fcntl$getflags(r0, 0x0) 00:09:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x940}, 0x18) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:09:50 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 00:09:50 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0x40049409, 0x0) [ 591.311538][ T27] audit: type=1400 audit(591.010:143): avc: denied { create } for pid=3457 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 591.388053][ T27] audit: type=1400 audit(591.090:144): avc: denied { connect } for pid=3457 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:09:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4048084) [ 591.747356][ T27] audit: type=1400 audit(591.450:145): avc: denied { read } for pid=3459 comm="syz-executor.0" name="renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 591.751293][ T27] audit: type=1400 audit(591.450:146): avc: denied { open } for pid=3459 comm="syz-executor.0" path="/dev/dri/renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 591.809769][ T27] audit: type=1400 audit(591.480:147): avc: denied { ioctl } for pid=3459 comm="syz-executor.0" path="/dev/dri/renderD128" dev="devtmpfs" ino=619 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 00:09:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) read$nci(r0, 0x0, 0x0) 00:09:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:09:52 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x3d, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 593.152976][ T27] audit: type=1400 audit(592.850:148): avc: denied { setattr } for pid=3466 comm="syz-executor.0" name="vcsa1" dev="devtmpfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 00:09:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/packet\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 00:09:53 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, 0x0) 00:09:53 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) 00:09:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:09:54 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0), 0x0, 0x0, 0x1) [ 595.718533][ T27] audit: type=1400 audit(595.420:149): avc: denied { write } for pid=3476 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:09:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 00:09:55 executing program 0: r0 = inotify_init1(0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) inotify_add_watch(r0, &(0x7f00000005c0)='./file0\x00', 0x103) 00:09:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x48301, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, 0x0) [ 597.239361][ T27] audit: type=1400 audit(596.940:150): avc: denied { watch watch_reads } for pid=3482 comm="syz-executor.0" path="/syzkaller-testdir377465555/syzkaller.9Ghrcp/57/file0" dev="vda" ino=1749 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 00:09:57 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f00000000c0)) 00:09:58 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$FIGETBSZ(r0, 0x8940, 0x0) 00:09:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000080)) [ 599.113964][ T27] audit: type=1400 audit(598.810:151): avc: denied { ioctl } for pid=3488 comm="syz-executor.1" path="socket:[13277]" dev="sockfs" ino=13277 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:09:59 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000480), 0x0, 0xc0041) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 00:09:59 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 00:10:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:10:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:10:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) write$9p(r1, &(0x7f0000000780)="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", 0xfffffff6) 00:10:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCMSET(r1, 0x5418, 0x0) [ 602.138081][ T27] audit: type=1400 audit(601.820:152): avc: denied { write } for pid=3501 comm="syz-executor.0" path="socket:[13364]" dev="sockfs" ino=13364 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:10:01 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$damon_schemes(r0, &(0x7f0000000000), 0x66) [ 602.507012][ T27] audit: type=1400 audit(602.200:153): avc: denied { read } for pid=3502 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 602.567756][ T27] audit: type=1400 audit(602.240:154): avc: denied { open } for pid=3502 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 602.580246][ T27] audit: type=1400 audit(602.280:155): avc: denied { ioctl } for pid=3502 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=750 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 00:10:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$EVIOCGRAB(r2, 0x40044590, 0x0) 00:10:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0xffffff41}}, 0x0) 00:10:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, 0x0, 0x53) 00:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0)={'batadv_slave_1'}, 0x11) 00:10:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) read$midi(r2, 0x0, 0x0) 00:10:04 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) 00:10:04 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup3(r1, r0, 0x0) write$sndseq(r2, 0x0, 0x0) 00:10:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), 0x4) [ 606.079326][ T27] audit: type=1400 audit(605.780:156): avc: denied { write } for pid=3519 comm="syz-executor.0" path="socket:[14345]" dev="sockfs" ino=14345 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:10:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_ROPEN(r1, 0x0, 0x0) [ 606.589092][ T27] audit: type=1400 audit(606.290:157): avc: denied { setopt } for pid=3520 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:10:06 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000040)) 00:10:06 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000080)) 00:10:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x41) write$cgroup_int(r0, 0x0, 0x0) 00:10:08 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000040)) 00:10:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 00:10:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) [ 609.498459][ T27] audit: type=1400 audit(609.190:158): avc: denied { setattr } for pid=3532 comm="syz-executor.1" name="hwrng" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 00:10:09 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffffff3e}}, 0x0) 00:10:09 executing program 1: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000000)='k', 0x1}], 0x1, 0x0) [ 610.272150][ T27] audit: type=1400 audit(609.970:159): avc: denied { read } for pid=3535 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 610.298413][ T27] audit: type=1400 audit(609.980:160): avc: denied { open } for pid=3535 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 610.316958][ T27] audit: type=1400 audit(610.010:161): avc: denied { ioctl } for pid=3535 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=639 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 00:10:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x1ff, 0x2) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)) [ 611.059259][ T27] audit: type=1400 audit(610.760:162): avc: denied { write } for pid=3541 comm="syz-executor.0" name="001" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 00:10:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$sock_proto_private(r1, 0x0, 0x0) 00:10:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') close_range(r0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) write$damon_attrs(r0, 0x0, 0x0) 00:10:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg(r0, &(0x7f000000c580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 613.253142][ T27] audit: type=1400 audit(612.950:163): avc: denied { create } for pid=3545 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 613.278402][ T27] audit: type=1400 audit(612.980:164): avc: denied { write } for pid=3545 comm="syz-executor.0" path="socket:[13435]" dev="sockfs" ino=13435 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:10:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) r3 = accept$inet(r2, 0x0, 0x0) accept$inet(r3, 0x0, 0x0) [ 613.653570][ T27] audit: type=1400 audit(613.350:165): avc: denied { write } for pid=3547 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:10:13 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 00:10:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x5450, 0x0) 00:10:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/bus/input/handlers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 614.975736][ T27] audit: type=1400 audit(614.670:166): avc: denied { ioctl } for pid=3553 comm="syz-executor.0" path="socket:[14420]" dev="sockfs" ino=14420 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:10:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4004ae8b, &(0x7f0000000040)={0x8}) 00:10:15 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x8c0) 00:10:16 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, 0x0) [ 616.626829][ T27] audit: type=1400 audit(616.320:167): avc: denied { read } for pid=3557 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 616.664169][ T27] audit: type=1400 audit(616.360:168): avc: denied { open } for pid=3557 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 616.721346][ T27] audit: type=1400 audit(616.400:169): avc: denied { ioctl } for pid=3557 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=85 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 00:10:17 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000001280)) 00:10:18 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000340), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, 0x0) [ 619.353619][ T27] audit: type=1400 audit(619.050:170): avc: denied { read } for pid=3564 comm="syz-executor.1" name="mice" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 619.376104][ T27] audit: type=1400 audit(619.050:171): avc: denied { open } for pid=3564 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 00:10:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 619.593730][ T27] audit: type=1400 audit(619.290:172): avc: denied { create } for pid=3566 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 619.631842][ T27] audit: type=1400 audit(619.330:173): avc: denied { ioctl } for pid=3566 comm="syz-executor.0" path="socket:[14456]" dev="sockfs" ino=14456 ioctlcmd=0x3b80 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 00:10:19 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000340), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, 0x0) 00:10:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000002800)='./file0\x00', 0x2000, 0x80, &(0x7f0000002840)) 00:10:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r0, 0x0, 0x0) 00:10:20 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000340), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, 0x0) 00:10:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000000)={@loopback={0xfdfdffff00000000}, @mcast1, @private2}) 00:10:21 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000340), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$IOMMU_DESTROY$hwpt(r0, 0x3b80, 0x0) 00:10:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) socket$l2tp(0x2, 0x2, 0x73) sendmmsg$unix(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004010) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 00:10:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 624.394517][ T27] audit: type=1400 audit(624.090:174): avc: denied { create } for pid=3584 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 624.425823][ T27] audit: type=1400 audit(624.120:175): avc: denied { write } for pid=3584 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 624.431689][ T3586] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=3586 comm=syz-executor.0 00:10:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$llc(r1, &(0x7f0000000140), 0x0, 0xf0b64fe72f71f1f0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="a662c7d5f5b5"}, 0x10) 00:10:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:10:25 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000), 0x8) 00:10:25 executing program 0: r0 = memfd_create(&(0x7f0000000080)='security.SMAbK64\x00\xd1I\x17\"\xd5&z\xcd\x8et\xb7oHg\xa5\x1b*K\x13\xc37K\xe3NZ\x91#7\xb0M\x1a\xbd\x9e\x03s\'a X\x9f\x81g\x18O\xecO_ \xc8\xf5\a\x00\x9e|\xd3Q1&\x02\xd3\x84\xb03n\xef\xfc\xd3\xf4\xe4i\"\xa9\x93\x86\x96\xf5\xf8y\xa6\x19\x97\x80\x91\xb1\v\x00\x00\xbek{\x8f\xeb,\x1a\xe0\xb0\xb4\xdd\xffw(A\xd9g\xe3]\x1d\xaa\x00\xfd\xe6;\xe4\xc1\xd6H\x1e\xaf\x9b\x02p\xf4z0\xf1\x05{\xfa\x8b3\xbew\xbe\xd8\x03g7\n\xd8\xf3\x17\x00\xcf\xf0\xee<\a\xa5\xe4\xd8\xbd\x03\xe9\xd5\x13s\xb6j\x95\xdc\xc8\x88\x8d\x1bi\x8a\xc8\fPq\xba5\xbc\x9e\xac\xc5Q\xf27\xbd\bf>\x01\x0e\xd3\xe4[ra\x19\t\x00\x00\x00\x00\x00\x00\x00\a0x0, 0x0}, 0x0) vmsplice(r0, &(0x7f0000000380)=[{0x0}], 0x1, 0x2) 00:10:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) read$usbmon(r1, 0x0, 0x0) [ 635.677948][ T27] audit: type=1400 audit(635.380:186): avc: denied { read } for pid=3629 comm="syz-executor.1" path="socket:[13574]" dev="sockfs" ino=13574 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 635.693904][ T27] audit: type=1400 audit(635.390:187): avc: denied { read } for pid=2897 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 635.701266][ T27] audit: type=1400 audit(635.400:188): avc: denied { append } for pid=2897 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 635.711736][ T27] audit: type=1400 audit(635.410:189): avc: denied { open } for pid=2897 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 635.721737][ T27] audit: type=1400 audit(635.420:190): avc: denied { getattr } for pid=2897 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 00:10:35 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)) 00:10:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$inet6_mreq(r1, 0x29, 0x1a, 0x0, 0x0) [ 636.806357][ T27] audit: type=1400 audit(636.500:191): avc: denied { read } for pid=3632 comm="syz-executor.1" name="usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 636.831748][ T27] audit: type=1400 audit(636.510:192): avc: denied { open } for pid=3632 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 00:10:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) 00:10:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 00:10:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) write$P9_RRENAME(r0, 0x0, 0x0) [ 639.234255][ T27] audit: type=1400 audit(638.930:193): avc: denied { read } for pid=3639 comm="syz-executor.1" name="nullb0" dev="devtmpfs" ino=674 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 639.241275][ T27] audit: type=1400 audit(638.940:194): avc: denied { open } for pid=3639 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=674 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 639.273473][ T27] audit: type=1400 audit(638.970:195): avc: denied { setattr } for pid=3639 comm="syz-executor.1" name="nullb0" dev="devtmpfs" ino=674 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 00:10:39 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, 0x0) 00:10:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) listen(r2, 0xfffffffe) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0x0, 0x0) 00:10:40 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x0, 0xf00}, 0x30, &(0x7f0000000300)={&(0x7f0000000480)={0x40, 0x1401, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}}, 0x0) 00:10:40 executing program 0: mknodat$null(0xffffffffffffffff, 0x0, 0x4c41, 0x103) 00:10:41 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:10:41 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) [ 642.557398][ T3654] Zero length message leads to an empty skb 00:10:43 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) write$nci(r0, &(0x7f0000000040)=@NCI_OP_CORE_CONN_CREATE_RSP, 0x7) 00:10:43 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x1) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 00:10:43 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) close(0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x3ff, 0x77a, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r2}) 00:10:44 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080), 0x4) 00:10:44 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 00:10:45 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 645.488043][ T27] audit: type=1400 audit(645.160:196): avc: denied { open } for pid=3662 comm="syz-executor.0" path="/dev/ptyq4" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 00:10:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8953, &(0x7f0000000100)={'veth1_to_batadv\x00'}) 00:10:45 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 00:10:45 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$damon_monitor_on(r2, 0x0, 0x0) [ 646.789818][ T27] audit: type=1400 audit(646.490:197): avc: denied { create } for pid=3669 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 00:10:46 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 00:10:46 executing program 0: setrlimit(0x7, &(0x7f0000000000)) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 00:10:47 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000080)={0x0, r0}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000100)={0x0, "3b78b75770620b9e63fe7f044d5107ad0ef01692780890ba9be5f4929368b833"}) 00:10:47 executing program 1: r0 = socket(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 00:10:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0x10}, 0x10) 00:10:47 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 00:10:48 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) 00:10:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:10:49 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='mqueue\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x1020, &(0x7f0000000180)='mqueue\x00') 00:10:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x0) [ 650.955783][ T27] audit: type=1400 audit(650.650:198): avc: denied { mounton } for pid=3690 comm="syz-executor.1" path="/syzkaller-testdir2192504660/syzkaller.1R7HDc/101/file0" dev="vda" ino=1751 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 650.996658][ T27] audit: type=1400 audit(650.690:199): avc: denied { mount } for pid=3690 comm="syz-executor.1" name="/" dev="mqueue" ino=11492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 651.121499][ T27] audit: type=1400 audit(650.800:200): avc: denied { remount } for pid=3690 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 00:10:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 00:10:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$SNDCTL_SEQ_SYNC(r1, 0x5101) [ 651.443376][ T27] audit: type=1400 audit(651.140:201): avc: denied { unmount } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 00:10:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f00000000c0)) 00:10:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 00:10:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x8953, &(0x7f00000000c0)) 00:10:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) 00:10:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000640)={&(0x7f0000000000)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000061c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) 00:10:54 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0xff, 0x88c41) write$binfmt_aout(r0, 0x0, 0x0) [ 655.647137][ T27] audit: type=1400 audit(655.340:202): avc: denied { mount } for pid=3705 comm="syz-executor.1" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 00:10:55 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000080)) 00:10:56 executing program 1: r0 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) close(r0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r1) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r3, 0x3}, 0x18) syz_genetlink_get_family_id$ipvs(&(0x7f0000001740), r2) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40e0}, 0x40001) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x10) [ 656.588050][ T27] audit: type=1400 audit(656.290:203): avc: denied { unmount } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 00:10:56 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x12041, 0x0) close(r0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) [ 657.347181][ T27] audit: type=1400 audit(657.040:204): avc: denied { ioctl } for pid=3714 comm="syz-executor.1" path="socket:[13715]" dev="sockfs" ino=13715 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 657.350740][ T27] audit: type=1400 audit(657.050:205): avc: denied { bind } for pid=3714 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 657.369838][ T27] audit: type=1400 audit(657.050:206): avc: denied { read } for pid=3714 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:10:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) fchown(r0, 0x0, 0xee00) 00:10:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, 0x0) 00:10:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:10:59 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, 0x0) 00:10:59 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:10:59 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) 00:11:00 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$AUDIT_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x3c}, 0x3c}}, 0x0) [ 661.397234][ T27] audit: type=1400 audit(661.090:207): avc: denied { read } for pid=3731 comm="syz-executor.1" name="autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 661.414370][ T27] audit: type=1400 audit(661.110:208): avc: denied { open } for pid=3731 comm="syz-executor.1" path="/dev/autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 661.422237][ T27] audit: type=1400 audit(661.110:209): avc: denied { ioctl } for pid=3731 comm="syz-executor.1" path="/dev/autofs" dev="devtmpfs" ino=92 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 00:11:01 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:11:01 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4000800) [ 662.450579][ T3737] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3737 comm=syz-executor.1 00:11:02 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)) 00:11:02 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000480), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:11:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 00:11:04 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:11:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, 0x0) 00:11:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8970, &(0x7f0000000340)={'sit0\x00', 0x0}) 00:11:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r2, 0x40046210, 0x0) 00:11:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 00:11:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 00:11:06 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x0, 0x6, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x6}, 0x38) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001780)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000080)={@private2}) [ 667.292123][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 667.433600][ T27] audit: type=1400 audit(667.130:210): avc: denied { map_create } for pid=3756 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 00:11:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x894c, 0x0) [ 668.477668][ T3760] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:11:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:11:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 00:11:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) [ 670.602485][ T3767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 670.923644][ T3768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 00:11:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) [ 673.827266][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 674.242189][ T3774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) 00:11:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) [ 677.293711][ T3779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 677.648609][ T3780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:11:19 executing program 1: syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x4, 0x0, 0x0, 0x0) r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000480)={0x2c, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) 00:11:19 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000a00)='/proc/zoneinfo\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000a40)=@random={'system.', '/dev/autofs\x00'}) [ 680.473230][ T3783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 680.518368][ T3783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:11:20 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:11:21 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:11:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x5451, 0x0) 00:11:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) splice(r0, 0xfffffffffffffffe, r0, 0x0, 0x86, 0x0) 00:11:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x5}) 00:11:23 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 00:11:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000008880)={0x0, 0xff33, &(0x7f00000083c0)={0x0}}, 0x0) [ 683.919713][ T3797] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=3797 comm=syz-executor.0 00:11:23 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:11:24 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) syz_io_uring_setup(0x1e7a, &(0x7f00000001c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000240), 0x0) [ 684.916858][ T27] audit: type=1400 audit(684.610:211): avc: denied { map } for pid=3802 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14836 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 684.931641][ T27] audit: type=1400 audit(684.630:212): avc: denied { read write } for pid=3802 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=14836 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:11:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 00:11:24 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) write$snapshot(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 685.717344][ T27] audit: type=1400 audit(685.410:213): avc: denied { create } for pid=3805 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:11:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'ipvlan0\x00', @ifru_hwaddr=@link_local}) 00:11:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 686.590263][ T27] audit: type=1400 audit(686.290:214): avc: denied { ioctl } for pid=3808 comm="syz-executor.0" path="socket:[14850]" dev="sockfs" ino=14850 ioctlcmd=0x8970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 00:11:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "31b3a989f05dc3fe", "147a1c1e5fc0b3eed75223c61a21247fe2093fc55d0f94a11095a214f3f1ddb7", "bcd0f661", "d88b2f5171c3eb56"}, 0x38) 00:11:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 687.753504][ T27] audit: type=1400 audit(687.450:215): avc: denied { name_bind } for pid=3812 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 687.779214][ T27] audit: type=1400 audit(687.480:216): avc: denied { node_bind } for pid=3812 comm="syz-executor.0" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 687.812140][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:11:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, 0x0) 00:11:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x5450, 0x0) 00:11:28 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) signalfd4(r1, &(0x7f0000000000), 0x8, 0x0) syz_genetlink_get_family_id$team(&(0x7f000000b740), r0) 00:11:28 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) [ 689.919426][ T27] audit: type=1400 audit(689.590:217): avc: denied { ioctl } for pid=3823 comm="syz-executor.0" path="socket:[14873]" dev="sockfs" ino=14873 ioctlcmd=0x6616 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:11:29 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_OLD_MIXER_INFO(r2, 0x80304d65, 0x0) 00:11:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:11:31 executing program 1: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:11:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOW_IOVAS(r0, 0x3b82, &(0x7f0000000040)={0xffffffffffffffdc, 0x0, 0x0, 0x0, 0x0}) 00:11:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:11:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) write$damon_target_ids(r2, 0x0, 0x71) [ 695.056437][ T27] audit: type=1400 audit(694.750:218): avc: denied { write } for pid=3837 comm="syz-executor.1" path="socket:[14891]" dev="sockfs" ino=14891 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:11:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000009c0)=ANY=[], 0x168}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:11:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/resume', 0x202, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 00:11:57 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 00:11:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$RTC_WIE_ON(r2, 0x700f) 00:11:58 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:11:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f00000001c0)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) getpeername$unix(r1, 0x0, &(0x7f0000000080)) 00:11:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f00000000c0)) 00:11:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) [ 720.132640][ T27] audit: type=1400 audit(719.830:219): avc: denied { getopt } for pid=3853 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:11:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 00:12:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000007300), 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) [ 721.349411][ T27] audit: type=1400 audit(721.050:220): avc: denied { ioctl } for pid=3857 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=709 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 00:12:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = open_tree(r1, &(0x7f00000004c0)='\x00', 0x1800) dup3(r0, r2, 0x0) getsockopt$sock_int(r2, 0x1, 0xc, 0x0, &(0x7f0000000080)) 00:12:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x400c0) [ 722.240914][ T27] audit: type=1400 audit(721.940:221): avc: denied { getopt } for pid=3861 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:12:02 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, 0x0) 00:12:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f00000000c0)) 00:12:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) syz_fuse_handle_req(r1, &(0x7f0000000e80)="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", 0x2000, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:12:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 00:12:03 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$TCSETAF(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "947b62c322354a78"}) 00:12:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, 0x0) 00:12:04 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) write$FUSE_LSEEK(r1, 0x0, 0x0) 00:12:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x0, 'cpu'}]}, 0x5) 00:12:05 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x22) 00:12:05 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x80001) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 00:12:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_MIXER_READ_RECMASK(r2, 0x80044dfd, 0x0) [ 726.823392][ T27] audit: type=1400 audit(726.520:222): avc: denied { write } for pid=3883 comm="syz-executor.1" name="mice" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 00:12:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 00:12:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5450, 0x0) 00:12:07 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:12:07 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/key-users\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:12:08 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$getflags(r0, 0x0) 00:12:09 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:09 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)={0x4c}, 0x4c}}, 0x0) [ 729.916458][ T27] audit: type=1400 audit(729.610:223): avc: denied { mount } for pid=3898 comm="syz-executor.1" name="/" dev="configfs" ino=2681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 00:12:09 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 00:12:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:12:10 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000000)) 00:12:10 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x2, 0x40002) writev(r0, 0x0, 0x0) 00:12:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000001) 00:12:11 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 00:12:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = openat2(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x301400, 0xc2, 0x14}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x8, 0x201, 0x0, 0x0, {0x7, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x101}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000000)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r4, r3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000200)={0x0, 'vlan1\x00', {}, 0x1f}) ioctl$FIONCLEX(r0, 0x5450) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) [ 732.719934][ T27] audit: type=1400 audit(732.420:224): avc: denied { read } for pid=3911 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 732.733509][ T27] audit: type=1400 audit(732.430:225): avc: denied { open } for pid=3911 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 732.771286][ T27] audit: type=1400 audit(732.470:226): avc: denied { ioctl } for pid=3911 comm="syz-executor.1" path="/dev/vga_arbiter" dev="devtmpfs" ino=4 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 00:12:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000000)={0xa0}, 0xa0) 00:12:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$can_j1939(0x1d, 0x2, 0x7) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:12:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00'}) [ 734.822085][ T27] audit: type=1400 audit(734.520:227): avc: denied { ioctl } for pid=3918 comm="syz-executor.1" path="socket:[15059]" dev="sockfs" ino=15059 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:12:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$cgroup_int(r0, &(0x7f0000000540), 0xfffffffffffffe01) 00:12:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) 00:12:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000200)=0x4) 00:12:15 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) syz_genetlink_get_family_id$tipc(&(0x7f00000014c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 00:12:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r2, 0xc038943b, 0x0) 00:12:17 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:12:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 00:12:18 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:12:18 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002100), 0x802, 0x0) writev(r0, &(0x7f00000074c0)=[{&(0x7f00000062c0)="d46e9afe9dca1b8175f56f52e4ea792df484df359a6f23c8ff680c6293b5205896761c82aebbfff1021963d34c80ced4ea6f63e524e0ccf53005292d24dd15a66e2793aafc94995a72ff6645151252c8c83a69c25ec427b5e070b5dcf4dcb2bff58c05b0ceea08dc", 0x68}], 0x1) 00:12:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x4c000) 00:12:20 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) sendmsg$netlink(r1, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 00:12:20 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x3}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x10}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x4c}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8c0) 00:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40) 00:12:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000001c0)) 00:12:22 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:22 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000080)={0xa, 0x0, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 00:12:23 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0x18) 00:12:24 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'ip6gretap0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'bond_slave_1\x00', {}, 0xc618}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) r3 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000240)=""/253, 0x209000, 0x1000, 0xc812}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3, {0x6}}, './file0\x00'}) bind$xdp(r4, &(0x7f00000001c0)={0x2c, 0x1, r2, 0x37}, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:12:25 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 00:12:26 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:12:26 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$getflags(r0, 0x0) 00:12:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x8040) 00:12:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001580)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) recvmsg$unix(r3, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$nci(r4, &(0x7f00000000c0)=@NCI_OP_RF_DEACTIVATE_RSP, 0x4) 00:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000007500)=[{}], 0x1, 0x0) [ 748.968259][ T27] audit: type=1400 audit(748.670:228): avc: denied { read } for pid=3972 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:12:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, 0x0) 00:12:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) 00:12:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:12:31 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 00:12:31 executing program 0: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) 00:12:32 executing program 1: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 00:12:32 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/dm_raid', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=0x0, @ANYRES16], 0x20}}, 0x0) 00:12:33 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000020c0)) 00:12:34 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$IOMMU_VFIO_IOAS$CLEAR(r0, 0x3b88, 0x0) 00:12:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, 0x0) 00:12:36 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:12:36 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000d00), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) close(r1) socket$netlink(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) [ 757.958716][ T4000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4000 comm=syz-executor.0 00:12:37 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x8953, &(0x7f0000000040)={@mcast2, @local}) 00:12:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) [ 759.300720][ T27] audit: type=1400 audit(758.990:229): avc: denied { setopt } for pid=4003 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:12:39 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 00:12:39 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:12:40 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000100)=0x8) 00:12:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000001180)="9b", 0x1}], 0x1, 0x0, 0xffffffffffffff4d, 0x40440c5}, 0x4000) [ 761.881021][ C1] vkms_vblank_simulate: vblank timer overrun 00:12:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, 0x0, 0x0) 00:12:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) [ 763.504045][ C1] vkms_vblank_simulate: vblank timer overrun 00:12:44 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$yama_ptrace_scope(r0, &(0x7f0000000040)='0\x00', 0x2) 00:12:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)={0x14}, 0x14}}, 0x10) 00:12:44 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 00:12:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000002140)="9c", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) listen(r0, 0x4000000043) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:12:45 executing program 0: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x42987ca9bead04c0) [ 766.652442][ T27] audit: type=1400 audit(766.350:230): avc: denied { connect } for pid=4024 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 766.666809][ T27] audit: type=1400 audit(766.360:231): avc: denied { name_connect } for pid=4024 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 00:12:46 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x3}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)="9954d7d3b3b521c6", 0x8}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) [ 767.175773][ T27] audit: type=1400 audit(766.870:232): avc: denied { accept } for pid=4024 comm="syz-executor.1" lport=33499 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:12:48 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000000)) 00:12:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 00:12:49 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 770.471849][ T4035] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=512 sclass=netlink_xfrm_socket pid=4035 comm=syz-executor.1 00:12:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) connect$netlink(r1, &(0x7f0000000040), 0xc) 00:12:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) socketpair(0x26, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 771.082478][ T27] audit: type=1400 audit(770.780:233): avc: denied { connect } for pid=4037 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:12:50 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:12:51 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 00:12:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) socketpair(0x26, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:12:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000580)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003840), r0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) socketpair(0x26, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:12:56 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 00:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x3}, 0x80) socketpair(0x26, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r2, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 00:12:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:12:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:12:59 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$HIDIOCGFLAG(r1, 0x8004480e, 0x0) 00:13:00 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x10}, 0x10}}, 0x4008080) 00:13:00 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)=ANY=[], 0xb4}}, 0x0) 00:13:00 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:13:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 781.536937][ T4078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4078 comm=syz-executor.0 00:13:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 00:13:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth1_to_team\x00'}}}}}, 0x3c}}, 0x0) 00:13:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={0x0}}, 0x20000001) 00:13:02 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000140)={0x0, 0x0, 0x0}) 00:13:03 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 784.352851][ T27] audit: type=1400 audit(784.040:234): avc: denied { create } for pid=4085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 784.380959][ T27] audit: type=1400 audit(784.080:235): avc: denied { write } for pid=4085 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 00:13:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, 0x0) 00:13:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$KDDELIO(r1, 0x4b35, 0x0) 00:13:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @private0}}}, 0x48) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x14}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 00:13:05 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:13:06 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) close(r0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:13:06 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000140)={0x6, 'lo\x00'}) 00:13:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) [ 787.529294][ T27] audit: type=1400 audit(787.230:236): avc: denied { create } for pid=4107 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 787.569957][ T27] audit: type=1400 audit(787.270:237): avc: denied { ioctl } for pid=4107 comm="syz-executor.1" path="socket:[15388]" dev="sockfs" ino=15388 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 00:13:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000100)=""/20, &(0x7f0000000280)=0x14) 00:13:07 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) 00:13:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$snddsp(r0, &(0x7f0000000000)="e4", 0x1) [ 788.281376][ T27] audit: type=1400 audit(787.980:238): avc: denied { create } for pid=4114 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 788.293367][ T27] audit: type=1400 audit(787.990:239): avc: denied { write } for pid=4114 comm="syz-executor.1" path="socket:[15407]" dev="sockfs" ino=15407 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:13:08 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, 0x0) 00:13:08 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) r3 = dup3(r2, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, 0x0) 00:13:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x0) 00:13:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:13:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:13:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000000c0)) 00:13:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) [ 790.946582][ T27] audit: type=1400 audit(790.640:240): avc: denied { getopt } for pid=4127 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:13:10 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 00:13:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000140)) 00:13:11 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 00:13:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x442, 0x0) write$eventfd(r0, 0x0, 0x0) 00:13:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:13:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 00:13:12 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x0) [ 793.396684][ T27] audit: type=1400 audit(793.090:241): avc: denied { setopt } for pid=4141 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 00:13:13 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:13:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000005300)) [ 794.887222][ T27] audit: type=1400 audit(794.580:242): avc: denied { getopt } for pid=4147 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 00:13:14 executing program 0: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000bc0), 0x1a1481, 0x60) 00:13:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, 0x0) 00:13:16 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:13:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:13:18 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x1a040}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x2000) 00:13:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, 0x0) 00:13:19 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:13:19 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) 00:13:20 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000040)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 00:13:21 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = dup(r0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:13:23 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:13:23 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/uevent_helper', 0x0, 0x0) read$fb(r0, 0x0, 0x0) 00:13:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:13:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:13:26 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 00:13:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "f964ca78645b5575", "e37ed927717663ad62e817eac6b5e7b239d6670ee39027852091c4c97c5e6061"}) [ 806.976474][ T4183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=4183 comm=syz-executor.0 00:13:26 executing program 0: statx(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 00:13:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 00:13:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) close(r1) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000280)={0x1d, r3, 0x3}, 0x18) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:13:27 executing program 1: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000039c0), 0x183240, 0x16) 00:13:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:13:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$HIDIOCGDEVINFO(r1, 0x801c4803, &(0x7f00000000c0)=""/101) 00:13:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 00:13:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000035c0)=[{{&(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000003840), r0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:13:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) [ 810.461498][ T27] audit: type=1400 audit(810.160:243): avc: denied { read } for pid=4198 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:13:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x7) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:13:31 executing program 1: setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) 00:13:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) close(r0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:13:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x10040) 00:13:32 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x40049409, 0x0) 00:13:32 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:13:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x84) 00:13:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfc}}, 0x0) 00:13:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) 00:13:35 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:13:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 00:13:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x91) 00:13:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0x6c, &(0x7f0000000180)={0x0}}, 0x0) [ 817.770499][ T4228] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 00:13:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1800) dup3(r0, r1, 0x0) read$snddsp(r1, 0x0, 0x0) 00:13:37 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x441) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 00:13:37 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 00:13:37 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1c9242, 0x160) 00:13:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, 0x0) 00:13:38 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:13:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f0000000a00)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}) 00:13:39 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 820.314406][ T4244] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:13:40 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000002340)={'sit0\x00', &(0x7f0000002300)={@local, @dev}}) 00:13:40 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 00:13:40 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1800) r2 = dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 00:13:41 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 00:13:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x3e, 0x0, 0x0) 00:13:42 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, 0x0) 00:13:42 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 00:13:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x5451, 0x0) 00:13:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_ENABLE_SE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x41) 00:13:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4014) 00:13:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:13:44 executing program 0: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup3(r2, r1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:13:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:13:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r0, 0xc020660b, 0xffffffffffffffff) 00:13:45 executing program 0: sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0xbaf2495bdc9011ef) 00:13:46 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 00:13:46 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0x14) 00:13:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x16, 0x0, 0x0) 00:13:47 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x7800, 0x9, 0x6, {{0x2b, 0x4, 0x1, 0x5, 0xac, 0x67, 0x0, 0x8, 0x29, 0x0, @rand_addr=0x64010102, @multicast2, {[@rr={0x7, 0x1f, 0x7a, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, @empty, @local, @multicast2, @multicast1]}, @timestamp={0x44, 0x1c, 0x79, 0x0, 0x2, [0x8001, 0x6, 0x7, 0xffff, 0x80000001, 0x1f]}, @timestamp_prespec={0x44, 0x1c, 0x84, 0x3, 0x1, [{@loopback, 0x40}, {@dev={0xac, 0x14, 0x14, 0x2b}, 0x8}, {@multicast2, 0x5}]}, @end, @generic={0x94, 0x4, "d552"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x35, 0x0, [{0x5, 0xe, "45f9a521ca21c19d9dd73ae6"}, {0x0, 0x6, "53fa2fe4"}, {0x0, 0x2}, {0x5, 0xa, "5ab48427ecaeb528"}, {0x7, 0x3, 'z'}, {0x1, 0xc, "8f61b2affeff4b7f0320"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'syztnl0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x7800, 0x10, 0x9, 0x1, {{0x21, 0x4, 0x2, 0x2f, 0x84, 0x66, 0x0, 0x8, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @cipso={0x86, 0x15, 0x3, [{0x7, 0xf, "48f68ad7156d55e834776c2200"}]}, @timestamp_prespec={0x44, 0x34, 0xe7, 0x3, 0x5, [{@dev={0xac, 0x14, 0x14, 0x22}, 0x9}, {@remote, 0x91}, {@private=0xa010101, 0x8}, {@remote, 0x84b5}, {@multicast2, 0xffff1264}, {@remote, 0x6}]}, @ssrr={0x89, 0x17, 0xb6, [@multicast1, @remote, @rand_addr=0x64010100, @local, @multicast1]}, @end, @rr={0x7, 0x7, 0xb4, [@broadcast]}, @noop]}}}}}) r5 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000040)={0x1d, r6, 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'veth0_to_team\x00', 0x0}) r8 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000040)={0x1d, r9, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1dc, r2, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40800}, 0x80) 00:13:48 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0x14) [ 829.621228][ T27] audit: type=1400 audit(829.300:244): avc: denied { ioctl } for pid=4285 comm="syz-executor.1" path="socket:[16609]" dev="sockfs" ino=16609 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:13:49 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0x14) 00:13:51 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) 00:13:52 executing program 1: mmap$snddsp_status(&(0x7f0000ffa000/0x2000)=nil, 0x1000, 0x8, 0x34031, 0xffffffffffffffff, 0x82000000) 00:13:52 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14}, 0x14) 00:13:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x200d800, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x30, &(0x7f00000001c0)) [ 834.984110][ T27] audit: type=1400 audit(834.680:245): avc: denied { mounton } for pid=4304 comm="syz-executor.1" path="/syzkaller-testdir2192504660/syzkaller.1R7HDc/237/file0" dev="vda" ino=1754 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 835.129116][ T27] audit: type=1400 audit(834.810:246): avc: denied { remount } for pid=4304 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 00:13:55 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) [ 835.402558][ T27] audit: type=1400 audit(835.100:247): avc: denied { unmount } for pid=3109 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 00:13:55 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x0) 00:13:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000000)=0x80) dup3(r0, r2, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000001900)) 00:13:56 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:13:57 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xa0340, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40049409, 0x0) 00:13:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:13:58 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)) [ 838.791584][ T4317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4317 comm=syz-executor.1 00:13:58 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_CREATE_OPEN(r0, &(0x7f0000002100)={0xa0}, 0xa0) 00:13:58 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000001700)) 00:13:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = dup3(r1, r2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x8000) 00:13:59 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 00:14:00 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 00:14:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x842, 0x0) write$input_event(r0, 0x0, 0x0) 00:14:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x18) 00:14:01 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_netdev_private(r0, 0x40049409, 0x0) 00:14:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x20004040) 00:14:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 00:14:02 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x2, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 00:14:02 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:14:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001680), 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x40049409, 0x0) 00:14:03 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000200)=0x20) 00:14:04 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r1, 0x0, r0}, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 00:14:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCGRS485(r1, 0x542e, 0x0) 00:14:05 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={0x41}, 0x18) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 00:14:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:14:06 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000780)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:14:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14}, 0x14}}, 0x4010) 00:14:07 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000002e00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="1a", 0x1}], 0x1}, 0x0) 00:14:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x78}, 0x1, 0x0, 0x6000}, 0x0) 00:14:08 executing program 0: pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f00000000c0)={0xc, r3}) 00:14:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$xdp(0x2c, 0x3, 0x0) sendmsg$NFC_CMD_DEV_DOWN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:14:10 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000240)={"da8c02000000000000002f2c333b7c9690d8f4014f5fc6aa713a7074b4c8"}) 00:14:10 executing program 0: r0 = add_key(&(0x7f0000001400)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000000)=@chain) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)={0x0, "47f758f7d2276513008ff1f2c77a043ce4d20e713b00fe4df5131f18d5a5d152af0f5d7d436b422cfbaa5d876cc4167cc09efd5919ccb46772fdd51c487f774f"}, 0x48, r0) [ 851.491629][ T27] audit: type=1400 audit(851.160:248): avc: denied { write } for pid=4370 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 00:14:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, 0x0) 00:14:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000240)={"da8c02000000000000002f2c333b7c9690d8f4014f5fc6aa713a7074b4c8"}) 00:14:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0) mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, 0x0) 00:14:12 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000240)={"da8c02000000000000002f2c333b7c9690d8f4014f5fc6aa713a7074b4c8"}) 00:14:13 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000240)={"da8c02000000000000002f2c333b7c9690d8f4014f5fc6aa713a7074b4c8"}) 00:14:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/random', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:14:14 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1}, './file0/../file0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:14:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RVERSION(r1, &(0x7f00000001c0)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 00:14:15 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@empty}) 00:14:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:14:16 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 00:14:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000002100)) 00:14:18 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 00:14:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', 0x0) 00:14:19 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 00:14:19 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 859.721680][ T27] audit: type=1400 audit(859.420:249): avc: denied { read } for pid=4404 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:14:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, 0x0, 0x0) 00:14:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r1) 00:14:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) write$P9_RSTAT(r0, &(0x7f00000001c0)=ANY=[], 0x7a) 00:14:20 executing program 1: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0}) 00:14:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) [ 861.276552][ T4415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 861.278063][ T4415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:14:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0185502, &(0x7f0000000200)) 00:14:21 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x28c0) 00:14:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000180)) 00:14:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x10}, 0x10}}, 0x0) 00:14:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffddc}}, 0x0) 00:14:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) 00:14:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)) 00:14:25 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x0, 0x34031, r0, 0x82000000) 00:14:26 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/iscsi_session', 0x2000, 0x81) 00:14:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) 00:14:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 867.399759][ T27] audit: type=1400 audit(867.100:250): avc: denied { ioctl } for pid=4436 comm="syz-executor.0" path="socket:[16803]" dev="sockfs" ino=16803 ioctlcmd=0xab0a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:14:27 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x942e, 0x0) [ 868.373256][ T27] audit: type=1400 audit(868.050:251): avc: denied { setattr } for pid=4439 comm="syz-executor.1" name="rtc0" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 00:14:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r1, 0x80044d17, &(0x7f0000001e80)) 00:14:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x800) [ 868.903444][ T4446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4446 comm=syz-executor.1 00:14:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) getsockname$packet(r0, 0x0, &(0x7f0000000140)) 00:14:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:14:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) 00:14:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) 00:14:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) write$FUSE_NOTIFY_INVAL_INODE(r1, 0x0, 0x0) 00:14:30 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x10800) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff9d) write$P9_RXATTRWALK(r0, &(0x7f00000011c0)={0xf}, 0xf) 00:14:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 00:14:31 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = dup(r1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r4}, 0x18) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:14:31 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 00:14:32 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 00:14:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') fstatfs(r0, &(0x7f0000000040)=""/94) [ 873.313163][ T27] audit: type=1400 audit(873.010:252): avc: denied { getopt } for pid=4464 comm="syz-executor.1" lport=43840 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 00:14:33 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x0, 0x200, 0x70bd2b, 0x0, {{}, {@void, @val={0xc, 0x99, {0xff}}}}}, 0x20}}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={@rand_addr, @rand_addr, 0x4}}) 00:14:33 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1e80c2, 0x0) close(r0) openat$mixer(0xffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)) 00:14:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, 0x0) 00:14:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000811) 00:14:35 executing program 1: pipe2$watch_queue(&(0x7f0000006cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0x10) 00:14:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x2) 00:14:35 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/ubi', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:14:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept(r2, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0x5451, 0x0) 00:14:36 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000a, 0x12, r0, 0x0) [ 877.999364][ T27] audit: type=1400 audit(877.690:253): avc: denied { map } for pid=4485 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 00:14:37 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) recvmsg$can_raw(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:14:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) write$fb(r1, &(0x7f00000000c0)="ee", 0x1) 00:14:38 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RVERSION(r0, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 00:14:38 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) 00:14:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0x14}, 0x14}}, 0x10) [ 879.233670][ T4496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4496 comm=syz-executor.1 00:14:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) [ 879.671074][ T3187] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 880.059470][ T3187] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 880.061197][ T3187] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 880.062308][ T3187] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 880.062896][ T3187] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:14:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) listen(r2, 0xfffffffc) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) [ 880.753308][ T3187] hid-generic 0003:056A:0331.0001: unknown main item tag 0x0 [ 880.839550][ T3187] hid-generic 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 882.967883][ T4421] usb 1-1: USB disconnect, device number 2 00:14:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) 00:14:43 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 00:14:44 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) [ 885.815899][ T3246] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 886.179233][ T3246] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 886.180200][ T3246] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 886.181149][ T3246] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 886.181776][ T3246] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 886.210399][ T4510] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 886.332103][ T4510] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 886.790058][ T3246] hid-generic 0003:056A:0331.0002: unknown main item tag 0x0 [ 886.828659][ T3246] hid-generic 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 00:14:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) [ 888.933719][ T3127] usb 1-1: USB disconnect, device number 3 [ 889.867148][ T4514] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 889.870352][ T4514] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:14:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) [ 891.558666][ T3246] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:14:51 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) [ 891.929840][ T3246] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 891.930922][ T3246] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 891.931685][ T3246] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 891.932275][ T3246] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 892.517182][ T3246] hid-generic 0003:056A:0331.0003: unknown main item tag 0x0 [ 892.591605][ T3246] hid-generic 0003:056A:0331.0003: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 893.593769][ T4519] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 893.690845][ T4519] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 893.886204][ C1] raw-gadget.0 gadget.0: ignoring, device is not running [ 893.936756][ T3246] usb 1-1: reset high-speed USB device number 4 using dummy_hcd [ 894.816213][ T1745] usb 1-1: USB disconnect, device number 4 00:14:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400011100000009040000010301000009210006010122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f00000000c0)={0x0, "96d24d265907bb52eb9666a31a7e552eae672246fa061387937957bbab7fa536a5ac26c5454d7532885142ab4dcb3cfe827dc1f8c4e2e97722ff2727bb693abf"}) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000040)) 00:14:55 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 897.696723][ T3127] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 898.013062][ T27] audit: type=1400 audit(897.700:254): avc: denied { setattr } for pid=4521 comm="syz-executor.1" name="nbd1" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 898.099113][ T3127] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 898.100053][ T3127] usb 1-1: config 17 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 898.100758][ T3127] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 898.101396][ T3127] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 00:14:58 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b00)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 898.708919][ T3127] hid-generic 0003:056A:0331.0004: unknown main item tag 0x0 [ 898.848712][ T3127] hid-generic 0003:056A:0331.0004: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 00:14:59 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0), &(0x7f0000000140)=0x10) [ 900.778874][ T4502] usb 1-1: USB disconnect, device number 5 00:15:01 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 00:15:01 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005200), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000001340)) 00:15:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000880)={'IDLETIMER\x00'}, &(0x7f00000008c0)=0x1e) 00:15:02 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:15:03 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:15:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x210000, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 00:15:05 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, 0x0) 00:15:06 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1800) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:15:06 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:15:07 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:15:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$hiddev(r1, 0x0, 0x0) 00:15:08 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, 0x0) 00:15:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x424c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80e02, 0x11b) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) mq_open(&(0x7f0000000180)='@:+-\x00', 0x42, 0x4c, &(0x7f00000001c0)={0x1000, 0x1, 0x29, 0xe00000}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000015c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000000580)={r2, "05393866d8f622a3ca70c231965fee64"}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4800, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000006e80)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000006e80)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000019c0)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=r7, @ANYBLOB="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"]}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000200)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x6d, r7}) symlinkat(&(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00') r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r8, 0xc0709411, 0x0) ioctl$TCGETS(r8, 0x5401, &(0x7f0000001580)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:15:09 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000040)={{}, {@val, @actul_num={@void}}}) 00:15:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x80) 00:15:12 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000), 0xb, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 00:15:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, 0x0) 00:15:14 executing program 1: openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x4) 00:15:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'wg2\x00', {}, 0x1f}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4801fe00", @ANYRES16=0x0, @ANYBLOB="010029bd7000fcdbdf255c0000000c009900090000003400000008006b000a00000008006b006801000008006b005a00000008006b000a00000008006b00f0000000"], 0x48}, 0x1, 0x0, 0x0, 0x4016}, 0x800) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/block/loop0', 0x80, 0x88) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4001) 00:15:14 executing program 1: prctl$PR_GET_FPEXC(0xb, 0x0) [ 915.291492][ T27] audit: type=1400 audit(914.990:255): avc: denied { ioctl } for pid=4571 comm="syz-executor.0" path="socket:[16241]" dev="sockfs" ino=16241 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:15:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/233) 00:15:15 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:15:16 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, 0x0) [ 916.616799][ T4579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4579 comm=syz-executor.1 00:15:16 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:15:16 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f00000020c0)={0x10, 0xffffffffffffffda, r1}, 0x10) 00:15:17 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x2141, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 00:15:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) bind$llc(r2, 0xfffffffffffffffe, 0x0) [ 918.220729][ T27] audit: type=1400 audit(917.920:256): avc: denied { bind } for pid=4587 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:15:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000040)) 00:15:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 00:15:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 00:15:19 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb}, 0xb) 00:15:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) ioctl$HIDIOCGCOLLECTIONINDEX(r1, 0x40184810, 0x0) 00:15:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:15:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$P9_RATTACH(r0, &(0x7f0000001840)={0x14}, 0x14) 00:15:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, 0x0) [ 921.544440][ T27] audit: type=1400 audit(921.240:257): avc: denied { write } for pid=4602 comm="syz-executor.1" path="socket:[16293]" dev="sockfs" ino=16293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 921.569889][ T4604] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=105 sclass=netlink_tcpdiag_socket pid=4604 comm=syz-executor.1 00:15:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:15:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 00:15:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f00000000c0)) [ 922.784522][ T4609] sctp: [Deprecated]: syz-executor.0 (pid 4609) Use of int in maxseg socket option. [ 922.784522][ T4609] Use struct sctp_assoc_value instead 00:15:22 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x240, 0x0) read$watch_queue(r0, 0x0, 0x0) 00:15:23 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 00:15:23 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:15:24 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$igmp6(0xa, 0x3, 0x2) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-avx2)\x00'}, 0x58) [ 924.833544][ T4617] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4617 comm=syz-executor.0 00:15:24 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 00:15:25 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) [ 925.618982][ T27] audit: type=1400 audit(925.310:258): avc: denied { bind } for pid=4618 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:15:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:15:25 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) flock(r0, 0x2) 00:15:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8917, &(0x7f0000000000)) 00:15:26 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 00:15:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat\x00') read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_setattr(r1, &(0x7f0000000100)={0x38}, 0x0) [ 929.262695][ T27] audit: type=1400 audit(928.890:259): avc: denied { write } for pid=4633 comm="syz-executor.0" name="sockstat" dev="proc" ino=4026532688 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:15:29 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000000000)={0x2c, 0x0, r3, 0x0, r2}, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) write$P9_RSETATTR(r0, &(0x7f0000000080)={0x7}, 0x7) 00:15:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:15:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, 0x0) 00:15:31 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x29, 0x11, 0x0, 0xf) 00:15:31 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r1, 0x806c4120, 0x0) 00:15:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) [ 932.621459][ T27] audit: type=1400 audit(932.320:260): avc: denied { write } for pid=4645 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 00:15:32 executing program 0: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) 00:15:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/locks\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000002280)) 00:15:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, 0x0) 00:16:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 00:16:18 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=r1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='xfrm0\x00', 0x10) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f0000000100)) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000240)=@v3={0x3000000, [{0x1000, 0x80000000}, {0x2}], r2}, 0x18, 0x0) r3 = accept4$alg(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000280)={0x0, 'ip_vti0\x00', {0x3}, 0x952}) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x4002, 0x0) sendmsg$rds(r4, &(0x7f0000000940)={&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f0000000380)=""/107, 0x6b}, {&(0x7f0000000400)=""/227, 0xe3}, {&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000005c0)=""/230, 0xe6}, {&(0x7f00000006c0)=""/218, 0xda}], 0x6, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x114, 0x8, {{0x4000, 0x100}, &(0x7f0000000840), &(0x7f0000000880)=0x3, 0x8, 0x0, 0xc9f, 0x8000, 0x9, 0xfff}}, @rdma_dest={0x18, 0x114, 0x2, {0x8}}], 0x70, 0x40000}, 0x400c001) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000980)={0x0, 'ip6tnl0\x00', {}, 0x7}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r4) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x5c, r6, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7fff, 0x2}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "d57776b264545829323cefe57725afc84383d2b10a24953e"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000b40), 0x5a440, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r7, 0x80489439, &(0x7f0000000b80)) connect$inet(r0, &(0x7f0000000c00)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000c40)={0x38, 0x5, 0x0, 0x0, 0xffffffffffffffff}) close(r8) r9 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000c80), 0x48d80, 0x3) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r9, 0xc0245720, &(0x7f0000000cc0)={0x1}) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000e40)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000d40)={0xc0, 0x0, 0x2, 0x70bd26, 0x9b2, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x2d}}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0xc0}}, 0x0) kcmp(r1, r1, 0x4, r4, r3) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ec0), r4) sendmsg$NL80211_CMD_SET_QOS_MAP(r7, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0xbaa7dc1e7ee8dcab}, 0xc, &(0x7f0000001000)={&(0x7f0000000f00)={0xdc, r10, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_QOS_MAP={0x22, 0xc7, {[{0x8b, 0x3}, {0x80, 0x1}, {}, {0x7, 0x2}, {0x9, 0x6}, {0x3f, 0x7}, {0x20}, {0x83, 0x5}, {0x1c, 0x5}, {0x22, 0x3}, {0x1f, 0x6}], "e983a0d8f989ed9a"}}, @NL80211_ATTR_QOS_MAP={0x2e, 0xc7, {[{0xff, 0x1}, {0x2, 0x6}, {0x7f, 0x2}, {0x8, 0x5}, {0xfd, 0x90}, {0x5, 0x6}, {0x3f, 0x1}, {0x24, 0x3}, {0x2}, {0xf7}, {0x20, 0x6}, {0xf7, 0x6}, {0x6, 0x4}, {0x4}, {0x6e, 0x2}, {0x5, 0x2}, {0x9, 0x5}], "8746fbe2caf1e12c"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x78, 0x2}, {0x3}, {0xe5, 0x7}, {0x8}, {0x0, 0x7}, {0x4, 0x5}, {0x40, 0x5}, {0x4}, {0xc3, 0x7}, {0x8}, {0x84, 0x5}, {0x7, 0x7}, {0x7f, 0x4}, {0x7f, 0x1}, {0x0, 0x2}, {0xdb, 0x5}, {0xff, 0x6}, {0x9, 0x2}], "b5e5264375300dab"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x1, 0x2}], "0475631308b29b50"}}, @NL80211_ATTR_QOS_MAP={0x22, 0xc7, {[{0xd9, 0x1}, {0x9f, 0x1}, {0x3f, 0x3}, {0xeb, 0x1}, {0xd4, 0x2}, {0x8, 0x2}, {0x1, 0x1}, {0xe, 0x6}, {0x2}, {0x9, 0x7}, {0x6, 0x7}], "e6153165469b80e3"}}, @NL80211_ATTR_QOS_MAP={0xe, 0xc7, {[{0x8, 0x2}], "f525abb3addd44da"}}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4001}, 0x8002) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001280)={&(0x7f00000010c0)={0x188, r6, 0x200, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x10001, 0x3c}}}}, [@NL80211_ATTR_IE={0x165, 0x2a, [@challenge={0x10, 0x1, 0xc8}, @random={0x2, 0x93, "772d25614b6acb3e52b6648a5ab1f2008e2453d41de4f83b74abbbeb086a8036478d7f52ddb912847de357a3f420a8eff6ea5c51cb7e712728c5e0c27f0039d9fcace272f8fe9135814c39add7a8fc776f266f5e49dda9b989be06cc365b94eb0ae49f751e47b35d3e0354dfc665c8af1fbe1d93f7daba3f5d3a1ef840343e756b836754e4d823ce683240edd9dde1aa8fcb97"}, @prep={0x83, 0x1f, @not_ext={{}, 0xcd, 0x7, @device_b, 0x5, "", 0x2, 0x3, @device_b, 0x7}}, @perr={0x84, 0xa3, {0x7f, 0xb, [@not_ext={{}, @device_a, 0x1, "", 0x23}, @ext={{}, @device_a, 0x43ef, @device_b, 0xc}, @not_ext={{}, @broadcast, 0x7f, "", 0x12}, @ext={{}, @device_b, 0x7fff, @broadcast, 0x37}, @ext={{}, @broadcast, 0x6, @broadcast, 0x2b}, @not_ext={{}, @device_b, 0x1000, "", 0x29}, @not_ext={{}, @device_a, 0x1000, "", 0x39}, @not_ext={{}, @device_b, 0x5, "", 0x4}, @not_ext={{}, @broadcast, 0x2000, "", 0x8}, @not_ext={{}, @broadcast, 0x9, "", 0x2}, @not_ext={{}, @device_b, 0x5, "", 0x2}]}}, @supported_rates={0x1, 0x1, [{0x24}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x40081}, 0x4000001) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r11, 0x80049363, &(0x7f0000001340)) openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x82780, 0x0) 00:16:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000040)) 00:16:19 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 00:16:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x89a1, 0x0) 00:16:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:16:22 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:16:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x89a1, 0x0) 00:16:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f00000001c0)) 00:16:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x89a1, 0x0) [ 985.291696][ T27] audit: type=1400 audit(984.990:261): avc: denied { getopt } for pid=4680 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 00:16:25 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 00:16:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 00:16:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x89a1, 0x0) 00:16:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r2 = getpid() tgkill(r1, r2, 0x0) 00:16:28 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) close(r0) 00:16:28 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x20001, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 00:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 00:16:29 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:16:29 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:16:30 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000080)) 00:16:30 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 00:16:31 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000040)) 00:16:31 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCGETS2(r1, 0x802c542a, 0x0) 00:16:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = eventfd2(0x0, 0x0) r2 = dup3(r1, r0, 0x0) write$eventfd(r2, &(0x7f0000000000), 0x8) 00:16:33 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2a901, 0x0) write$dsp(r0, &(0x7f0000000080)="d33f7299b8d841345c7639169c80ada3910892137bcc77f55cbb0b3df0b2e6509bd4e35251629861072e1c4eb483bd3bdfd701d3b872721b0d393328f845fcd1e300ee7c7f888749d2c97dfb7b45af529ec581d28ef13d192139c80e7b2ce5632f0b13ca6ed1eb3a", 0x68) 00:16:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:16:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x80d0) [ 994.900087][ T4719] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=4719 comm=syz-executor.1 00:16:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_to_bond\x00'}) 00:16:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_POLL(r1, &(0x7f0000000000)={0x24}, 0x0) 00:16:35 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:16:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) 00:16:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/raid456', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:16:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x442, 0x0) write$FUSE_LK(r0, 0x0, 0x0) [ 997.881101][ T4731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=4731 comm=syz-executor.0 00:16:37 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), 0x4) 00:16:38 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000080)) 00:16:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x112dd10, 0x0) 00:16:39 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:16:39 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) socket(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) [ 999.614462][ T27] audit: type=1400 audit(999.310:262): avc: denied { unmount } for pid=3108 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 00:16:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0xe5, 0x0}, 0x0) close(r1) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 00:16:40 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:16:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_delroute={0x1c}, 0x1c}}, 0x0) [ 1001.770571][ T27] audit: type=1400 audit(1001.470:263): avc: denied { nlmsg_write } for pid=4748 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 00:16:41 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000002c40), 0x0, 0x0, 0x0) 00:16:42 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x2241, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) [ 1002.702635][ T27] audit: type=1400 audit(1002.400:264): avc: denied { setattr } for pid=4754 comm="syz-executor.1" name="cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 00:16:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 00:16:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 00:16:43 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$int_out(r0, 0x2, &(0x7f0000000d00)) 00:16:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xffffff79}}, 0x0) 00:16:43 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"bdc24e26403fe49fec94c29a1aeef6f6"}}, @in={0x2, 0x0, @local}}}, 0x118) 00:16:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$alg(0x26, 0x5, 0x0) dup3(r0, r1, 0x0) sendto(r1, &(0x7f00000007c0)=';', 0x1, 0x0, 0x0, 0x0) 00:16:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:16:45 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$inet(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000000100)=']', 0x1}], 0x1}, 0x0) 00:16:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_GETXATTR(r1, &(0x7f0000000140)={0x18}, 0x18) [ 1006.211807][ T27] audit: type=1400 audit(1005.910:265): avc: denied { create } for pid=4774 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1006.296756][ T27] audit: type=1400 audit(1005.990:266): avc: denied { write } for pid=4774 comm="syz-executor.0" path="socket:[17590]" dev="sockfs" ino=17590 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 00:16:46 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x88c0) 00:16:46 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x0) 00:16:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) sendmsg$AUDIT_USER(r1, 0x0, 0x0) 00:16:47 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)) 00:16:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x38) 00:16:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x20048040) 00:16:49 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}, 0x0) 00:16:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$damon_contexts(r0, &(0x7f0000000200)=ANY=[], 0x2) 00:16:50 executing program 0: io_setup(0x1, &(0x7f0000000300)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:16:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8901, 0x20004000) 00:16:51 executing program 1: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x90, 0x40000011, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 00:16:52 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 00:16:52 executing program 1: r0 = getpid() r1 = getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) kcmp(r0, r1, 0x2, 0xffffffffffffffff, r2) 00:16:53 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x5) 00:16:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0, 0xfffffe62}}, 0x0) 00:16:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) 00:16:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 00:16:56 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) read$rfkill(r1, 0x0, 0x0) 00:16:56 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0x41}, 0x18) close(r0) close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000006c0)) 00:16:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000000)) 00:16:57 executing program 1: sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000600), 0x8, 0x0) close(r0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r1, &(0x7f0000003c00)={0x2c, 0x0, r2, 0x0, r1}, 0x10) syz_io_uring_complete(0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x1ff, {{0xa, 0x4e20, 0x25, @mcast2}}}, 0x88) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r3, 0x0, 0x70bd2c, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16], 0x2c}}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x70bd25, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x20}}, 0x4000) 00:16:57 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/profiling', 0x0, 0x0) fsync(r0) [ 1018.300408][ T27] audit: type=1400 audit(1018.000:267): avc: denied { setopt } for pid=4816 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:16:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 00:16:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, 0x0, 0x0) 00:16:59 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) [ 1021.380870][ T27] audit: type=1400 audit(1021.080:268): avc: denied { setopt } for pid=4822 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:17:01 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 00:17:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000800) 00:17:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 00:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:17:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000001100)) 00:17:05 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 00:17:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, 0x0) [ 1026.646353][ T27] audit: type=1400 audit(1026.340:269): avc: denied { setopt } for pid=4837 comm="syz-executor.1" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:17:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = dup(r0) write$P9_RSTATFS(r1, 0x0, 0x0) [ 1027.570685][ T27] audit: type=1400 audit(1027.270:270): avc: denied { write } for pid=4840 comm="syz-executor.1" name="cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 00:17:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:17:07 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:17:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:17:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$CLEAR(r0, 0x3b88, &(0x7f0000000080)={0xc}) 00:17:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000017c0)='oom_score_adj\x00') ioctl$FIOCLEX(r0, 0x5451) r1 = mq_open(&(0x7f0000000000)='%[!\x00', 0x40, 0x20, &(0x7f0000000040)={0x100000001, 0x5, 0x6, 0x41f}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) 00:17:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, 0x0) 00:17:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:17:11 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24}, 0x24}}, 0x0) 00:17:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 00:17:13 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24}, 0x24}}, 0x0) 00:17:13 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 00:17:14 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24}, 0x24}}, 0x0) 00:17:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/bonding', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:17:15 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r1, 0xc02064c3, &(0x7f0000000180)={0x0}) 00:17:16 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettfilter={0x24}, 0x24}}, 0x0) 00:17:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:17:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:17:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc2141}, 0x18) close(r1) fcntl$dupfd(r0, 0x0, r0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) 00:17:18 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) close(r0) socket(0x1d, 0x2, 0x6) write$P9_RREMOVE(r0, 0x0, 0x0) 00:17:18 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:17:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:17:19 executing program 0: openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r1 = dup(r0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000000240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x4, r2, &(0x7f0000000080)="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", 0xff, 0x100000001, 0x0, 0x1, r5}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x200, r7, &(0x7f0000000180)="e1b308aee13c998115bcb4623a5b500958a05bea702b7249ff77ffce41923bd2c3daebf4f117354ae464d61dd0b8dea168", 0x31, 0x2000000000000, 0x0, 0x1, r5}]) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000200)={0x2, 'geneve1\x00', 0x3}, 0x18) 00:17:19 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendto$packet(r1, &(0x7f0000000040)='I', 0x1, 0x4000, 0x0, 0x0) [ 1040.186770][ T27] audit: type=1400 audit(1039.890:271): avc: denied { write } for pid=4886 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 00:17:19 executing program 1: r0 = fsopen(&(0x7f0000000000)='efivarfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 1040.272945][ T27] audit: type=1400 audit(1039.970:272): avc: denied { read } for pid=4885 comm="syz-executor.0" name="fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1040.286933][ T27] audit: type=1400 audit(1039.990:273): avc: denied { open } for pid=4885 comm="syz-executor.0" path="/dev/fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 00:17:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$UFFDIO_API(r0, 0x8906, 0x0) 00:17:20 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f0000000040)) 00:17:21 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) read$char_usb(r0, &(0x7f0000000140)=""/33, 0x21) 00:17:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000000140)) 00:17:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@delqdisc={0x24}, 0x24}}, 0x0) 00:17:23 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000014c0)) 00:17:23 executing program 1: setgroups(0x0, &(0x7f00000002c0)) 00:17:24 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000180)) 00:17:24 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) read$FUSE(r0, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) fremovexattr(r3, &(0x7f0000000040)=@random={'os2.', '.!([\x00'}) 00:17:24 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 00:17:25 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup(r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20044080) 00:17:25 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:17:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001cc0), r0) 00:17:28 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:17:28 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:17:30 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000002e80)) 00:17:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) recvmmsg$unix(r0, &(0x7f0000003a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) 00:17:32 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:17:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x163041) write$evdev(r0, 0x0, 0x0) 00:17:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)="1a") 00:17:34 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) fstatfs(r0, &(0x7f00000001c0)=""/35) 00:17:35 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000380), r0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:17:35 executing program 1: r0 = socket(0x1d, 0x2, 0x6) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r0}, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[], 0x68}}, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:17:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:17:37 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0), 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, 0x0) 00:17:39 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000000c0), 0x20800, 0xb1) 00:17:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80) 00:17:40 executing program 1: r0 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) [ 1061.133594][ T27] audit: type=1400 audit(1060.810:274): avc: denied { connect } for pid=4948 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:17:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCGDEV(r1, 0x80045432, 0x0) 00:17:41 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) 00:17:41 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 00:17:42 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040), 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 00:17:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:17:42 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60}, 0x60) 00:17:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4000000) 00:17:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x28}, 0x1, 0x0, 0xf0ffffff}, 0x0) 00:17:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000040), 0x4) 00:17:43 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) [ 1064.658727][ T27] audit: type=1400 audit(1064.340:275): avc: denied { setopt } for pid=4969 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 00:17:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, 0x0) 00:17:44 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) 00:17:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 00:17:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 00:17:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/raid456', 0x0, 0x0) close(r0) socket$igmp6(0xa, 0x3, 0x2) connect$l2tp6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x20) [ 1067.087287][ T27] audit: type=1400 audit(1066.780:276): avc: denied { connect } for pid=4981 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:17:46 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000000)) 00:17:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 00:17:47 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f00000000c0)=0x8) 00:17:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)=':\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, 0x0) 00:17:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 00:17:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x804800, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x1, 0x750, &(0x7f0000001640)="$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") r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0x9e1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @private, @local}, &(0x7f0000000640)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)=@newtclass={0x90, 0x28, 0x400, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {0x9, 0x2}, {0xc}, {0x10, 0xd0136c070f31359c}}, [@TCA_RATE={0x6, 0x5, {0x0, 0xfb}}, @tclass_kind_options=@c_hfsc={{0x9}, {0x24, 0x2, [@TCA_HFSC_FSC={0x10, 0x2, {0x4, 0x3f, 0x1}}, @TCA_HFSC_USC={0x10, 0x3, {0x95, 0x5, 0xff}}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0x2}}, @tclass_kind_options=@c_cbs={0x8}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0xfff}}}, @TCA_RATE={0x6, 0x5, {0x81, 0x3}}, @TCA_RATE={0x6, 0x5, {0x2, 0x7f}}]}, 0x90}, 0x1, 0x0, 0x0, 0xc1}, 0x40) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') preadv(r3, &(0x7f0000000600)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 00:17:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:17:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x3ff, 0x77a, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r2}) 00:17:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) [ 1072.076438][ T4995] loop1: detected capacity change from 0 to 2048 [ 1072.446304][ T4995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1072.476408][ T27] audit: type=1400 audit(1072.170:277): avc: denied { mount } for pid=4993 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1072.843400][ T27] audit: type=1400 audit(1072.540:278): avc: denied { name_bind } for pid=4993 comm="syz-executor.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 00:17:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 00:17:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup(r2) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 1075.633083][ T3109] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1076.614191][ T27] audit: type=1400 audit(1076.310:279): avc: denied { bind } for pid=5007 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 00:17:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000000000)) 00:17:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x890c, &(0x7f0000000080)={'veth0_to_team\x00'}) 00:17:56 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = dup(r0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) 00:17:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20002) ioctl$LOOP_GET_STATUS64(r0, 0x4c04, 0x0) 00:17:57 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:17:58 executing program 0: keyctl$unlink(0xc, 0x0, 0x0) 00:17:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$UI_DEV_CREATE(r1, 0x5501) 00:17:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x5524}, 0x0) 00:17:59 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:00 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x2}, 0x2f, &(0x7f0000000080)={0x0}}, 0x0) 00:18:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:18:01 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:03 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:04 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:05 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:06 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:06 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001d40)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x14}, 0x14}}, 0x0) 00:18:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:18:09 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x101000) 00:18:09 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 00:18:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x60002, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x52) [ 1090.190612][ T27] audit: type=1400 audit(1089.890:280): avc: denied { read } for pid=5056 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1090.192441][ T27] audit: type=1400 audit(1089.890:281): avc: denied { open } for pid=5056 comm="syz-executor.1" path="/dev/uhid" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 00:18:09 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, 0x0) 00:18:10 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x4) 00:18:11 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) 00:18:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 00:18:12 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000280)={0x28, 0x0, r3, 0x0, &(0x7f0000000200)='x', 0x1}) 00:18:12 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000000)=0x4) 00:18:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000006480)) 00:18:13 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:18:14 executing program 1: wait4(0x0, 0x0, 0x4, 0x0) 00:18:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 00:18:15 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 00:18:15 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 1096.553492][ T27] audit: type=1400 audit(1096.250:282): avc: denied { getopt } for pid=5079 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:18:16 executing program 1: r0 = syz_io_uring_setup(0x1257, &(0x7f0000000500), &(0x7f0000ff8000), &(0x7f0000ffb000)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x12, 0x0, 0x0) 00:18:16 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x4b849b4503da090) 00:18:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18}, 0x18) 00:18:17 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, "b284732b8b01785a"}) 00:18:18 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:18:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, "b284732b8b01785a"}) 00:18:19 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = dup(r1) dup3(r2, r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 1101.171369][ T27] audit: type=1400 audit(1100.870:283): avc: denied { accept } for pid=5099 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:18:21 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000002c0)) 00:18:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)) 00:18:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, "b284732b8b01785a"}) 00:18:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) flistxattr(r0, 0x0, 0x0) 00:18:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, "b284732b8b01785a"}) 00:18:24 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:25 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) flock(r0, 0x2) [ 1106.914242][ T27] audit: type=1400 audit(1106.600:284): avc: denied { read } for pid=5117 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1106.931420][ T27] audit: type=1400 audit(1106.630:285): avc: denied { open } for pid=5117 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 00:18:26 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_DESTROY$device(r0, 0x3b80, &(0x7f0000000200)={0x8}) [ 1107.198030][ T27] audit: type=1400 audit(1106.900:286): avc: denied { lock } for pid=5117 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 00:18:27 executing program 1: r0 = socket(0xa, 0x3, 0x1) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={&(0x7f0000000480), 0xfdcc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}]}, 0x20}}, 0x0) 00:18:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) write$nbd(r0, 0x0, 0x0) 00:18:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$UHID_INPUT(r2, 0x0, 0x0) 00:18:28 executing program 0: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = pidfd_getfd(r1, r2, 0x0) write$P9_RGETATTR(r3, 0x0, 0x0) 00:18:28 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:18:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 1109.661582][ T27] audit: type=1400 audit(1109.360:287): avc: denied { create } for pid=5128 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:18:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000040)) 00:18:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000003a80)={{0x0, 0x3}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 00:18:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 00:18:30 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) 00:18:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x28031, r0, 0x0) 00:18:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8902, &(0x7f0000000080)={0x8, '\x00', {'macvtap0\x00'}}) 00:18:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), 0x4) 00:18:32 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0), 0x10) 00:18:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) write$char_usb(r1, &(0x7f0000000000)="eb", 0x1) 00:18:33 executing program 1: setrlimit(0x7, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:18:33 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:18:33 executing program 0: pipe2(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 00:18:34 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:18:34 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x62) 00:18:35 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:18:35 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0xfffffeec}, 0xffffffd1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) write$FUSE_LK(r1, &(0x7f0000000380)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000200)={{0x0, 0x3938700}, {r3, r4+60000000}}, 0x0) close(r1) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = dup(r5) connect$inet(r6, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) 00:18:35 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:18:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 00:18:37 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:18:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$TCGETS(r1, 0x5401, 0x0) 00:18:46 executing program 0: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r1, 0x40046210, 0x0) 00:18:47 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:18:48 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 00:18:48 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc2141}, 0x18) umount2(&(0x7f0000000180)='./file0/file0\x00', 0x0) 00:18:48 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt(r0, 0x1, 0x10, 0x0, &(0x7f0000000100)) 00:18:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) dup3(r2, r0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 00:18:49 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1800) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 00:18:50 executing program 1: r0 = io_uring_setup(0x147b, &(0x7f0000000ec0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, &(0x7f0000000440), 0x0) 00:18:50 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 00:18:50 executing program 1: socket$vsock_stream(0x28, 0x6, 0x0) 00:18:51 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:51 executing program 1: quotactl$Q_SETQUOTA(0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1132.344294][ T27] audit: type=1400 audit(1132.040:288): avc: denied { write } for pid=5197 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:18:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) dup3(r1, r0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)=0xfffffffd) 00:18:52 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:53 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xf3, "81f84aeb361799f911179d2a2be6181f8b01e07eb0deeaf9ee066c1185ebc5fb6fe3272104d4532065a62f848578fcef54c33c285d8f5526c7aff54615e9ba467d4037769f6589453b221f275d72c4af01b2019c9333c1547c63c7f8b6941183d45cacadab984a430f0f962e9fa489203f0d6c3015dcdf6d238ef42306f43c39339f9f4f2b07bdccd466795427e615f8f1c34b83464cb3d96a2d64def762526be20ad6713d1f15cefa05909dd9b55365602661a24c4b0a38980b5cd0b247b46a212763bdb14248245f7d9813b18b461fba1d5ebbaeec4eae36fe68324e5968ddff7b3c5a6037483677fa832ca0221875dd2273"}, 0x0) socket(0x0, 0x4, 0x8) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3}}, ["", ""]}, 0x24}}, 0x0) 00:18:54 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:18:56 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 00:18:56 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xf3, "81f84aeb361799f911179d2a2be6181f8b01e07eb0deeaf9ee066c1185ebc5fb6fe3272104d4532065a62f848578fcef54c33c285d8f5526c7aff54615e9ba467d4037769f6589453b221f275d72c4af01b2019c9333c1547c63c7f8b6941183d45cacadab984a430f0f962e9fa489203f0d6c3015dcdf6d238ef42306f43c39339f9f4f2b07bdccd466795427e615f8f1c34b83464cb3d96a2d64def762526be20ad6713d1f15cefa05909dd9b55365602661a24c4b0a38980b5cd0b247b46a212763bdb14248245f7d9813b18b461fba1d5ebbaeec4eae36fe68324e5968ddff7b3c5a6037483677fa832ca0221875dd2273"}, 0x0) socket(0x0, 0x4, 0x8) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3}}, ["", ""]}, 0x24}}, 0x0) [ 1137.184281][ T27] audit: type=1400 audit(1136.880:289): avc: denied { setopt } for pid=5219 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:18:57 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 00:18:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:18:58 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xf3, "81f84aeb361799f911179d2a2be6181f8b01e07eb0deeaf9ee066c1185ebc5fb6fe3272104d4532065a62f848578fcef54c33c285d8f5526c7aff54615e9ba467d4037769f6589453b221f275d72c4af01b2019c9333c1547c63c7f8b6941183d45cacadab984a430f0f962e9fa489203f0d6c3015dcdf6d238ef42306f43c39339f9f4f2b07bdccd466795427e615f8f1c34b83464cb3d96a2d64def762526be20ad6713d1f15cefa05909dd9b55365602661a24c4b0a38980b5cd0b247b46a212763bdb14248245f7d9813b18b461fba1d5ebbaeec4eae36fe68324e5968ddff7b3c5a6037483677fa832ca0221875dd2273"}, 0x0) socket(0x0, 0x4, 0x8) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3}}, ["", ""]}, 0x24}}, 0x0) [ 1139.127452][ T5229] "syz-executor.0" (5229) uses obsolete ecb(arc4) skcipher 00:18:58 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 00:19:00 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0xf3, "81f84aeb361799f911179d2a2be6181f8b01e07eb0deeaf9ee066c1185ebc5fb6fe3272104d4532065a62f848578fcef54c33c285d8f5526c7aff54615e9ba467d4037769f6589453b221f275d72c4af01b2019c9333c1547c63c7f8b6941183d45cacadab984a430f0f962e9fa489203f0d6c3015dcdf6d238ef42306f43c39339f9f4f2b07bdccd466795427e615f8f1c34b83464cb3d96a2d64def762526be20ad6713d1f15cefa05909dd9b55365602661a24c4b0a38980b5cd0b247b46a212763bdb14248245f7d9813b18b461fba1d5ebbaeec4eae36fe68324e5968ddff7b3c5a6037483677fa832ca0221875dd2273"}, 0x0) socket(0x0, 0x4, 0x8) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001400), &(0x7f0000001440)=0x14) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3}}, ["", ""]}, 0x24}}, 0x0) 00:19:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000140)) 00:19:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 00:19:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:19:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000140), &(0x7f00000000c0)=0xfffffffffffffd4a) 00:19:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:19:04 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 00:19:04 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syncfs(r0) 00:19:05 executing program 0: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0, 0x4024831, r0, 0x8000000) 00:19:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x20000800) 00:19:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockname$unix(r1, 0x0, &(0x7f0000000080)) 00:19:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/power/mem_sleep', 0x0, 0x0) read(r0, 0x0, 0x0) 00:19:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmstat\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x7}) 00:19:07 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000500)={{}, {@val, @max}}) 00:19:08 executing program 0: ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) 00:19:08 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 00:19:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, 0x0) 00:19:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000040)={'team_slave_0\x00'}) 00:19:10 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 00:19:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) dup3(r0, r1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 00:19:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/rt_acct\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 00:19:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40042, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_ATTR(r1, &(0x7f0000004180)={0x78}, 0x78) setgroups(0x0, 0x0) 00:19:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:19:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, 0x0) 00:19:12 executing program 1: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOAS$CLEAR(r0, 0x3b88, &(0x7f00000001c0)={0xc}) 00:19:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:19:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) 00:19:13 executing program 0: r0 = landlock_create_ruleset(&(0x7f00000001c0)={0x20}, 0x8, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) landlock_restrict_self(r1, 0x0) 00:19:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) 00:19:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 1156.498069][ T5302] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5302 comm=syz-executor.0 00:19:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0xc010) 00:19:16 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r0) dup(0xffffffffffffffff) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000180), 0x2) sendmmsg(r1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$damon_attrs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000002340)={'syz0'}, 0x4) openat$damon_schemes(0xffffffffffffff9c, 0x0, 0x4440, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003400)={0x0, 0x0, "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", "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"}) 00:19:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:19:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, 0x0, 0x0) 00:19:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r0) 00:19:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0x0, 0x0) 00:19:20 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 1161.620091][ T27] audit: type=1400 audit(1161.320:290): avc: denied { setattr } for pid=5316 comm="syz-executor.1" name="tun" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 00:19:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 00:19:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r0, &(0x7f00000002c0)={'syz0'}, 0x4) 00:19:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:19:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'bond_slave_1\x00', {}, 0x7af3}) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x1f) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write$tun(0xffffffffffffffff, &(0x7f0000000080)={@val={0x0, 0x88f5}, @val={0x1, 0x80, 0x5eca, 0x6, 0xc, 0xc098}}, 0x72) 00:19:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:19:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:19:24 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0xfffffffffffffde7, 0x0) 00:19:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:19:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:19:25 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:19:26 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:19:27 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) dup3(r1, r0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) 00:19:27 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000000)) 00:19:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000040)) 00:19:28 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 00:19:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, 0x0) 00:19:29 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 00:19:29 executing program 0: r0 = fsopen(&(0x7f0000000080)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:19:30 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:19:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:19:31 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) write$damon_contexts(r3, &(0x7f0000000000)=[{' ', './file0'}], 0x1) 00:19:31 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$damon_init_regions(r0, 0x0, 0x0) 00:19:31 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:19:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup3(r2, r0, 0x0) 00:19:32 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 00:19:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/146, 0x1110000, 0x1000}, 0x20) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 00:19:33 executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 1174.308565][ T27] audit: type=1400 audit(1174.000:291): avc: denied { setopt } for pid=5382 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:19:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) sendmsg$IPVS_CMD_ZERO(r1, 0x0, 0x0) 00:19:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, 0x0) 00:19:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, 0x0) 00:19:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x24040810) 00:19:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, 0x0) 00:19:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) 00:19:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$HIDIOCGCOLLECTIONINFO(r2, 0xc0104811, 0x0) [ 1180.642508][ T5401] sctp: [Deprecated]: syz-executor.0 (pid 5401) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1180.642508][ T5401] Use struct sctp_sack_info instead 00:19:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x800) 00:19:41 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$netlink(r0, 0x0, &(0x7f0000000080)) 00:19:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x20010015) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) 00:19:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001640), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:19:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001640), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:19:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001640), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:19:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x20010015) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) 00:19:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001640), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 00:19:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendto$llc(r0, &(0x7f0000000100)="86", 0x1, 0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 00:19:46 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 00:19:47 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') ioctl$FIONREAD(r0, 0x541b, &(0x7f00000001c0)) 00:19:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x20010015) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) 00:19:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 00:19:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, 0x0, 0x0) 00:19:50 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) write$cgroup_type(r3, 0x0, 0x0) 00:19:50 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$OSF_MSG_ADD(r1, 0x0, 0x20010015) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000580)={0x10}, 0x10}}, 0x0) 00:19:50 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, 0x0, 0x0) 00:19:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000200)=0x80) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r3, &(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x80) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r2, 0x0, &(0x7f0000000040)) 00:19:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 00:19:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) 00:19:54 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000003200)={'sit0\x00', &(0x7f0000003180)={'syztnl0\x00'}}) 00:19:54 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 00:19:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:19:55 executing program 0: r0 = openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, 0x0, 0x0) [ 1195.852778][ T27] audit: type=1400 audit(1195.550:292): avc: denied { map } for pid=5452 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 00:19:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$damon_schemes(r0, &(0x7f0000000080), 0x66) 00:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x4000) 00:19:56 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000040)) 00:19:56 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 00:19:56 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:19:57 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000040)) 00:19:57 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) r3 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) 00:19:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_kvm_setup_cpu$arm64(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) 00:19:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) dup3(r0, r1, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000040)) 00:19:59 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt6_stats\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 00:20:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000480), 0x0, 0xc0041) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 00:20:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDCTL_FM_4OP_ENABLE(r1, 0x4004510f, &(0x7f0000000100)=0x1ff) 00:20:01 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000680), 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000013c0), 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001400)) 00:20:02 executing program 1: socket$inet6_udp(0x1c, 0x2, 0x0) 00:20:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup(r0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4800) 00:20:03 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)) 00:20:03 executing program 0: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 00:20:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380), 0x82240, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x613c) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240), 0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f00000003c0), 0x1ff, 0x1) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x140, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x34ad}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf9c}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x48}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x20040885}, 0x40) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24040858}, 0x4000000) socket$l2tp(0x2, 0x2, 0x73) r3 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x0, r4, 0x0, r3}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), r3) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)={0xa8, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) 00:20:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 00:20:04 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000280)) 00:20:04 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in, 0x0, 0x0, 0x8, 0x0, "17672fcebdbd9210c4da3892a2b94d76a123f76695aa8cf2f55ac75cb5a5a7b098351371e8095aa14c6c0964bf9caacdc710333a4787190a1e7553cb875e234a4d2be440cd3a623566ba9c82f628bdce"}, 0xd8) [ 1205.249971][ T27] audit: type=1400 audit(1204.950:293): avc: denied { getopt } for pid=5496 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:20:05 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000004800)) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 00:20:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, 0x0) [ 1206.839238][ T27] audit: type=1400 audit(1206.540:294): avc: denied { ioctl } for pid=5499 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 00:20:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$USBDEVFS_ALLOC_STREAMS(r2, 0x8008551c, &(0x7f0000000000)={0x0, 0x1, [{}]}) 00:20:06 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) write$hidraw(r0, 0x0, 0x0) 00:20:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:20:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100003}) 00:20:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:20:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, 0x0) 00:20:09 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:20:09 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[], 0x34}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}]}, 0x1c}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[], 0x14}}, 0x0) 00:20:10 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_GETDRIVER(r1, 0x41045508, &(0x7f00000000c0)={0x0, "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"}) 00:20:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r2) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f00000006c0)) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, 0x0, 0x5b6906257b91166f, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3f}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000000)={0x2c, 0x0, r5, 0x0, r4}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r4) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r7, &(0x7f0000000000)={0x2c, 0x0, r8, 0x0, r7}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', r5, 0x29, 0x5, 0x8, 0x8, 0x30, @mcast2, @mcast1, 0x8, 0x80, 0x37, 0x6}}) r10 = socket(0x1d, 0x8080e, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r10, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r10, &(0x7f0000000000)={0x2c, 0x0, r11, 0x0, r10}, 0x10) r12 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r12, &(0x7f0000000000)={0x2c, 0x0, r13, 0x0, r12}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000540)={'tunl0\x00', r5, 0x0, 0x20, 0x5, 0x80000000, {{0xc, 0x4, 0x2, 0x2a, 0x30, 0x66, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast2, {[@lsrr={0x83, 0x1b, 0x43, [@empty, @broadcast, @rand_addr=0x64010101, @multicast2, @loopback, @multicast2]}]}}}}}) r15 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r15, &(0x7f0000000000)={0x2c, 0x0, r16, 0x0, r15}, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000700)={0x180, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) sendmsg$NL80211_CMD_DISASSOCIATE(r2, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000227bd7000fcdbdf2528000000", @ANYRES32=0x0, @ANYBLOB="06003600810000000c003400ddfe7006b3aa869b0a0034000202020202020000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004004}, 0x24004800) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r6, 0x200, 0x70bd2d, 0x6, {{}, {@void, @val={0xc, 0x99, {0x8, 0x6a}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) [ 1212.828773][ T5524] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=5524 comm=syz-executor.0 00:20:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x0) 00:20:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 00:20:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:20:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x1100) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:20:15 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), 0x4) 00:20:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1ff, 0x0) read$FUSE(r1, &(0x7f00000022c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 00:20:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:20:17 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCOUTQ(r3, 0x5411, 0x0) 00:20:18 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:20:18 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:20:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x3ff, 0x77a, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000480)={r2}) 00:20:19 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000140)=0xb0) 00:20:20 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:20:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x200080c0) 00:20:21 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1e80c2, 0x0) close(r0) openat$mixer(0xffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000040)=""/90) 00:20:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47bb628b0ec333564f70d0d3835069e381d0cc1c216492b416b570cff58c8a03"}}) 00:20:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x4040810) 00:20:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) [ 1223.683989][ T5563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5563 comm=syz-executor.1 00:20:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) [ 1223.892945][ T27] audit: type=1400 audit(1223.590:295): avc: denied { getopt } for pid=5562 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:20:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) 00:20:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:20:24 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 00:20:25 executing program 0: pipe2(&(0x7f0000000080)={0x0, 0x0}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000280), 0x4) 00:20:25 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 00:20:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000002fc0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5450, 0x0) 00:20:27 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:20:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 00:20:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 00:20:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x48020) 00:20:28 executing program 0: r0 = socket(0x1d, 0x2, 0x6) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 00:20:29 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, 0x0) 00:20:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 00:20:30 executing program 1: chroot(&(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 00:20:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000040), 0x8, 0x0) dup3(r0, r2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'ip_vti0\x00', {}, 0x9}) r3 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080), 0x2, 0x0) dup3(r1, r3, 0x80000) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='#\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000006000000"], 0x14}}, 0x0) 00:20:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 00:20:31 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x41) write$cgroup_freezer_state(r0, 0x0, 0x0) 00:20:32 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 00:20:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:20:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 1233.772143][ T5605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5605 comm=syz-executor.0 00:20:33 executing program 0: socket$inet_sctp(0x14, 0x0, 0x84) [ 1234.268754][ T27] audit: type=1400 audit(1233.970:296): avc: denied { create } for pid=5607 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 00:20:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 00:20:34 executing program 0: socket$inet_sctp(0x14, 0x0, 0x84) 00:20:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:20:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:20:36 executing program 0: socket$inet_sctp(0x14, 0x0, 0x84) 00:20:36 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:20:38 executing program 0: socket$inet_sctp(0x14, 0x0, 0x84) 00:20:38 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_DESTROY$ioas(r0, 0x3b80, &(0x7f0000000000)={0x8, r2}) 00:20:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 00:20:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4080) 00:20:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) 00:20:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:20:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x7, 0x1100) 00:20:41 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) fcntl$setown(r0, 0x8, 0x0) 00:20:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000034c0), 0x101001, 0x0) write$tun(r0, 0x0, 0xfffffffffffffccf) 00:20:42 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 00:20:43 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendto$l2tp(r0, &(0x7f0000000040)="be", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:20:43 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:44 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) 00:20:44 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:20:45 executing program 1: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) 00:20:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 00:20:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) write$P9_RLOCK(r2, 0x0, 0xffffffe7) 00:20:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr\x00') close_range(r0, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000180)) 00:20:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMETA(r0, 0x560e, &(0x7f0000000cc0)) 00:20:47 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) [ 1249.452941][ T27] audit: type=1400 audit(1249.150:297): avc: denied { getopt } for pid=5668 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:20:49 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:20:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000c40)=0x80) close(r1) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:50 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x20c1, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000000)) 00:20:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 00:20:51 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, 0x0) [ 1252.436850][ T5678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5678 comm=syz-executor.0 00:20:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 00:20:52 executing program 1: r0 = syz_io_uring_setup(0x4dbd, &(0x7f0000000000), &(0x7f0000fff000), &(0x7f0000ffd000)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5451, 0x0) [ 1253.071427][ T27] audit: type=1400 audit(1252.770:298): avc: denied { connect } for pid=5681 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:20:52 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000001b40)={0x14}, 0x14}}, 0x0) [ 1253.270810][ T27] audit: type=1400 audit(1252.970:299): avc: denied { ioctl } for pid=5680 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20185 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:20:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:20:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:20:55 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:20:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 00:20:56 executing program 0: clock_gettime(0x7, &(0x7f0000000040)) 00:20:56 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) write$FUSE_ATTR(r1, 0x0, 0x0) 00:20:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/timer\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:20:58 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) 00:20:58 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syncfs(r0) 00:21:00 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f00000002c0)) 00:21:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x24000040) 00:21:01 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) 00:21:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) 00:21:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)=0xffffffffffffffbc) 00:21:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000540), 0x8) 00:21:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40000) [ 1263.394163][ T27] audit: type=1400 audit(1263.090:300): avc: denied { read } for pid=5721 comm="syz-executor.1" dev="nsfs" ino=4026532632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1263.429943][ T27] audit: type=1400 audit(1263.130:301): avc: denied { open } for pid=5721 comm="syz-executor.1" path="net:[4026532632]" dev="nsfs" ino=4026532632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1263.462816][ T27] audit: type=1400 audit(1263.160:302): avc: denied { getopt } for pid=5721 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 00:21:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40045) 00:21:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 00:21:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 1265.280369][ T27] audit: type=1400 audit(1264.980:303): avc: denied { map } for pid=5728 comm="syz-executor.0" path="/proc/5728/net/ipv6_route" dev="proc" ino=4026532750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:21:05 executing program 0: getrusage(0x0, 0x0) 00:21:06 executing program 1: pipe2$watch_queue(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_WRITE(r0, 0x0, 0x0) 00:21:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, 0x0) 00:21:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind(r1, &(0x7f0000000180)=@can={0x1d, r3}, 0x80) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:21:07 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$P9_RMKDIR(r2, 0x0, 0x0) 00:21:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) getpeername$l2tp(r2, 0x0, 0x0) 00:21:09 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) write$sequencer(r0, &(0x7f0000000140)=[@l], 0x8) 00:21:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000006c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "0743fc23f4fcb777510b0b6afe88675de352658bda9dd0f8ade1641ad425417fcb6e462cb4303d9a97a0f6dca04636b43047b99b31bf3becdf33fd4fcc0d98c667ce61b9fecedbd12b3a2b1781bb59b3"}, 0xd8) 00:21:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x0) 00:21:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_VDPA_GET_STATUS(r1, 0x8001af71, &(0x7f0000000000)) 00:21:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000006c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "0743fc23f4fcb777510b0b6afe88675de352658bda9dd0f8ade1641ad425417fcb6e462cb4303d9a97a0f6dca04636b43047b99b31bf3becdf33fd4fcc0d98c667ce61b9fecedbd12b3a2b1781bb59b3"}, 0xd8) 00:21:11 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 00:21:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000006c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "0743fc23f4fcb777510b0b6afe88675de352658bda9dd0f8ade1641ad425417fcb6e462cb4303d9a97a0f6dca04636b43047b99b31bf3becdf33fd4fcc0d98c667ce61b9fecedbd12b3a2b1781bb59b3"}, 0xd8) [ 1272.318820][ T27] audit: type=1400 audit(1272.000:304): avc: denied { create } for pid=5758 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:21:12 executing program 0: semget$private(0x0, 0x3, 0x101) 00:21:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/virtio_gpu', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'macsec0\x00', {0x2, 0x0, @multicast1}}) 00:21:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xd, &(0x7f00000006c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "0743fc23f4fcb777510b0b6afe88675de352658bda9dd0f8ade1641ad425417fcb6e462cb4303d9a97a0f6dca04636b43047b99b31bf3becdf33fd4fcc0d98c667ce61b9fecedbd12b3a2b1781bb59b3"}, 0xd8) 00:21:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001580)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) recvmsg$unix(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 00:21:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x200000) fcntl$getflags(r0, 0x3) 00:21:15 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) syncfs(r0) 00:21:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 00:21:16 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x8c2}, 0x18) dup3(r1, r0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1277.088658][ T5778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5778 comm=syz-executor.0 00:21:17 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2}) 00:21:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) close(r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x3ff, 0x77a, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r2}) 00:21:17 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 00:21:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000004c0), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40049409, 0x0) 00:21:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_SETFSUUID(r0, 0x4008662c, &(0x7f0000000080)={0x0, 0x0, "5ddd1e9dfd910648415986212dddfc2c"}) 00:21:19 executing program 0: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:21:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, 0x0) 00:21:20 executing program 0: setrlimit(0x7, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) 00:21:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) 00:21:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000240)) 00:21:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000040)) 00:21:21 executing program 0: sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x8aa8d23a80e20450) 00:21:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14}, 0x14}}, 0x4800) 00:21:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) dup3(r2, r0, 0x0) dup3(r0, r1, 0x0) write$tun(r1, 0x0, 0x0) 00:21:21 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) 00:21:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) write$vhost_msg(r1, &(0x7f0000001080)={0x1, {0x0, 0x0, 0x0}}, 0x48) 00:21:22 executing program 1: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000140)) 00:21:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) 00:21:23 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 00:21:23 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 00:21:24 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$selinux_attr(r2, 0x0, 0x0) 00:21:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0xd, 0x0, 0x2e) 00:21:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_DISABLE_SE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:21:25 executing program 0: pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3e, &(0x7f0000000500), 0x4) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) 00:21:25 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40061, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc0189436, &(0x7f0000000080)={@id={0x2, 0x0, @c}}) 00:21:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:21:26 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 00:21:27 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840), 0x2002, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 00:21:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000440)=0x2) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x121440, 0x100, 0x4}, 0x18) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)=ANY=[], 0xa1, 0x2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/mcfilter6\x00') r3 = signalfd4(r2, &(0x7f0000000240)={[0x2]}, 0x8, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$hidraw(r5, 0x0, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000140)) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x5) preadv(r0, &(0x7f0000000400), 0x0, 0x0, 0x0) read$hidraw(r4, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000280)={r2, 0x1, 0x57, 0x181c}) 00:21:28 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/card1/oss_mixer\x00', 0x181101, 0x0) writev(r0, 0x0, 0x0) 00:21:30 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:21:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r2, 0x80605414, 0x0) 00:21:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 00:21:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000001580)={0x14, 0x3, 0x1, 0x5}, 0x14}}, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000080)=0x80) recvmsg$unix(r2, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$uinput_user_dev(r3, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) 00:21:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG(r0, 0x5450, 0x0) 00:21:33 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r1 = dup(r0) write$tcp_congestion(r1, 0x0, 0x0) [ 1294.589135][ T27] audit: type=1400 audit(1294.250:305): avc: denied { write } for pid=5850 comm="syz-executor.1" name="vga_arbiter" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 00:21:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x804) 00:21:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) 00:21:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, 0x0) 00:21:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0xe) 00:21:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:21:38 executing program 0: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000380)=""/4096) [ 1299.522296][ T5863] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5863 comm=syz-executor.1 00:21:39 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:21:39 executing program 0: r0 = io_uring_setup(0x16eb, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x2, &(0x7f0000000340), 0x100000) [ 1300.899365][ T27] audit: type=1400 audit(1300.580:306): avc: denied { write } for pid=5865 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:21:40 executing program 1: setrlimit(0x7, &(0x7f0000000000)) fsopen(&(0x7f0000000080)='tracefs\x00', 0x0) 00:21:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x20000000) 00:21:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000000)={0x0, r1}) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000140)={0x0, 0x0}) 00:21:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, 0x8) [ 1304.238950][ T5876] sctp: [Deprecated]: syz-executor.0 (pid 5876) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1304.238950][ T5876] Use struct sctp_sack_info instead 00:21:44 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, 0x0) 00:21:44 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x48041}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000000)=ANY=[@ANYBLOB="bc0000000000000007"]) 00:21:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket(0x11, 0x2, 0x0) write$damon_schemes(r0, 0x0, 0x0) 00:21:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) 00:21:46 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r1, r2, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000140)) 00:21:46 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2400c805) 00:21:47 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/virtio_gpu', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000003340)=ANY=[@ANYRES32], 0x1e) 00:21:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, 0x0, 0xfd5f) 00:21:48 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) read$watch_queue(r2, 0x0, 0x0) 00:21:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = dup(r0) ioctl$VHOST_VDPA_SET_VRING_ENABLE(r1, 0x4008af75, 0x0) 00:21:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, 0x0, 0x0) 00:21:49 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) 00:21:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc0442) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 00:21:50 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 00:21:51 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={0x0}}, 0x0) 00:21:51 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 00:21:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @empty, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1810001}) [ 1312.469685][ T27] audit: type=1400 audit(1312.150:307): avc: denied { ioctl } for pid=5907 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=706 ioctlcmd=0x551f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 00:21:52 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:21:52 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:21:52 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r1, 0x0, 0x0) 00:21:53 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:21:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:21:53 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 00:21:55 executing program 0: r0 = socket(0x1d, 0x2, 0x6) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, 0x0, 0x0) 00:21:55 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:21:56 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[], 0x98}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x68}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 00:21:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1, 0x4) 00:21:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 00:21:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 00:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, 0x0) 00:22:00 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETNCNT(r0, 0x2, 0xe, 0x0) 00:22:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 00:22:01 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x2041, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), 0x4) 00:22:02 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000200)={0xffcb}, 0x0) 00:22:03 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 00:22:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:22:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:22:04 executing program 1: r0 = syz_io_uring_setup(0x6e66, &(0x7f0000000000), &(0x7f0000ffe000), &(0x7f0000c00000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f00000006c0)={0xffffffff, 0x0, &(0x7f00000005c0)=[{0x0}], 0x0, 0x1}, 0x20) r1 = dup(r0) recvmmsg$unix(r1, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/59, 0x3b}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x4, &(0x7f0000000300)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x1, 0x2122, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000380)={0x0, 'gretap0\x00', {}, 0x9e3}) 00:22:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r2 = dup3(r1, r0, 0x0) signalfd4(r2, &(0x7f0000001200), 0x8, 0x0) 00:22:06 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:22:06 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 00:22:06 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) readahead(r0, 0x0, 0x0) 00:22:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, 0x0, 0x0) 00:22:07 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 00:22:08 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x20042, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, 0x0) 00:22:08 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 00:22:09 executing program 1: mbind(&(0x7f0000828000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x8, 0x1) 00:22:09 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:22:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8081) 00:22:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:22:10 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0xfff, 0x4) fcntl$dupfd(r2, 0x0, r2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000240)={'sit0\x00', &(0x7f00000002c0)={@rand_addr, 0x0, 0x29, 0x0, 0x4}}) [ 1332.262470][ T27] audit: type=1400 audit(1331.960:308): avc: denied { setopt } for pid=5977 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1332.303056][ T27] audit: type=1400 audit(1332.000:309): avc: denied { ioctl } for pid=5977 comm="syz-executor.1" path="socket:[21212]" dev="sockfs" ino=21212 ioctlcmd=0x89f5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:22:12 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RLCREATE(r1, 0x0, 0x0) 00:22:12 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) read$snddsp(r1, &(0x7f0000000000)=""/181, 0xb5) 00:22:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, 0x0) 00:22:13 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pwrite64(r0, &(0x7f0000000100), 0x0, 0x0) 00:22:13 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:22:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000240)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000000d80)={&(0x7f00000001c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:22:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) 00:22:15 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:22:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0x10}}, 0x4020014) [ 1336.671735][ T27] audit: type=1400 audit(1336.370:310): avc: denied { read } for pid=5995 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1336.787919][ T27] audit: type=1400 audit(1336.470:311): avc: denied { prog_load } for pid=5995 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1336.803045][ T27] audit: type=1400 audit(1336.490:312): avc: denied { bpf } for pid=5995 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 00:22:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="9141dda87dfc7468514b9a72649500000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8313"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 00:22:16 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:22:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:22:18 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) [ 1340.120605][ T6003] ‰: entered promiscuous mode [ 1340.121853][ T6003] ‰: entered allmulticast mode 00:22:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="9141dda87dfc7468514b9a72649500000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8313"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 00:22:20 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f00000001c0)={0x18, 0x6}) 00:22:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000016c0)={0x10}, 0x10}}, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="13", 0x1}], 0x1}, 0x0) 00:22:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) dup3(r2, r1, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 1344.227041][ T6015] ‰: entered promiscuous mode [ 1344.227634][ T6015] ‰: entered allmulticast mode 00:22:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="9141dda87dfc7468514b9a72649500000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8313"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 00:22:24 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000180)) 00:22:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 00:22:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, 0x0) [ 1348.025564][ T6024] ‰: entered promiscuous mode [ 1348.026592][ T6024] ‰: entered allmulticast mode 00:22:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64, @ANYBLOB="9141dda87dfc7468514b9a72649500000000000000003f0500000082828dced13389000000a1c7fafab9b697791e629f2c8313"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x339) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) close(r0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 00:22:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, 0x0) 00:22:28 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, 0x0) 00:22:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = dup(r0) ioctl$IOMMU_VFIO_IOMMU_MAP_DMA(r1, 0x3b71, 0x0) [ 1351.232030][ T6033] ‰: entered promiscuous mode [ 1351.232853][ T6033] ‰: entered allmulticast mode 00:22:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:22:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = pidfd_getfd(r2, r0, 0x0) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000100)) 00:22:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x4040000) 00:22:32 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, 0x0) 00:22:33 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000100)) 00:22:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x442, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x0) 00:22:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300, 0x0, 0x5000}, 0x0) [ 1354.420672][ T27] audit: type=1400 audit(1354.120:313): avc: denied { getopt } for pid=6046 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:22:34 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000100)) 00:22:34 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x10) 00:22:34 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000100)) 00:22:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x80\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, 0x0) 00:22:35 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000100)) 00:22:35 executing program 1: nanosleep(&(0x7f0000000000)={0x0, 0x80000000}, 0x0) 00:22:36 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000180)) 00:22:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000040)=ANY=[@ANYRES32], 0x3d) 00:22:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 00:22:37 executing program 0: pipe2$watch_queue(&(0x7f0000006cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$FUSE_ENTRY(r0, &(0x7f0000008d40)={0x90}, 0x90) 00:22:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) 00:22:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) 00:22:39 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f00000001c0), 0x2) 00:22:39 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 00:22:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) 00:22:40 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, &(0x7f0000000180)={{}, {@void, @max}}) 00:22:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 00:22:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000004f80), 0x0, 0x101041) writev(r0, 0x0, 0x0) 00:22:41 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 00:22:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, 0x0) 00:22:41 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) 00:22:41 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x80004) 00:22:42 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close(r0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r0, 0x3b88, &(0x7f0000000380)={0xc, r2}) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000140)={0x18, 0x0, 0x0, 0x7fffffff}) 00:22:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RUNLINKAT(r2, 0x0, 0x0) 00:22:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4048015) 00:22:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KDSETKEYCODE(r2, 0x4b4d, 0x0) 00:22:44 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0x5421, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:22:45 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) 00:22:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) setsockopt$MRT6_ASSERT(r1, 0x29, 0xcf, 0x0, 0x0) 00:22:45 executing program 1: openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x200203, 0x83) 00:22:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, 0x0) 00:22:46 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x20048880) 00:22:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) [ 1367.750825][ T6116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6116 comm=syz-executor.1 00:22:47 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = pidfd_getfd(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000140), 0x4) 00:22:48 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 1368.518555][ T27] audit: type=1400 audit(1368.220:314): avc: denied { read } for pid=6118 comm="syz-executor.1" path="socket:[22015]" dev="sockfs" ino=22015 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:22:48 executing program 1: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) dup3(r2, r1, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:22:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x8, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x84) 00:22:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(essiv-cbc-aes-sha256-neon,sha224-arm64-neon)\x00'}, 0x58) 00:22:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:22:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x13, &(0x7f00000000c0)={0x1, {{0x10, 0x2}}}, 0x88) 00:22:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000006c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDGETKEYCODE(r1, 0x4b4c, 0x0) 00:22:51 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) 00:22:51 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$UHID_SET_REPORT_REPLY(r2, 0x0, 0x0) 00:22:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000) 00:22:52 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:22:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 00:22:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000540)) 00:22:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 00:22:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_DEACTIVATE_TARGET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001200)={0x14}, 0x14}}, 0x40008084) 00:22:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SOUND_MIXER_READ_CAPS(r1, 0x80044dfc, 0x0) 00:22:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c}, 0xffffffef}}, 0x0) 00:22:55 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @aes128, 0x0, @desc3}) 00:22:55 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000040) 00:22:56 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) dup3(r1, r0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 00:22:57 executing program 0: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:22:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 00:22:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:22:59 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000080)) 00:22:59 executing program 1: r0 = epoll_create1(0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 00:22:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:23:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, 0x0) 00:23:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000580)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000600)=0x80) fcntl$getflags(r1, 0x0) 00:23:01 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x14) 00:23:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup(r0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:23:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffcdd) 00:23:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:23:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000007c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x4000) 00:23:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:23:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, 0x0) 00:23:04 executing program 0: prlimit64(0x0, 0x9, &(0x7f00000000c0), &(0x7f0000000100)) 00:23:05 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:23:05 executing program 0: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$damon_attrs(r0, 0x0, 0x1000000) 00:23:06 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/dynamic_debug', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:23:06 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(r0) socket$l2tp(0x2, 0x2, 0x73) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 00:23:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) recvmsg$can_raw(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x14, 0x3, 0x6, 0x5}, 0x14}}, 0x0) 00:23:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 00:23:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14}, 0x14}}, 0x40044080) 00:23:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000000c0)) 00:23:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180), 0x8) 00:23:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$ETHTOOL_MSG_WOL_SET(r1, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:23:11 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$l2tp6(r0, 0x0, &(0x7f00000011c0)) 00:23:12 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$vcsn(&(0x7f00000006c0), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000080)) 00:23:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) fcntl$dupfd(r3, 0x0, r2) 00:23:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:23:13 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 00:23:13 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) fcntl$notify(r0, 0x402, 0x0) [ 1394.467163][ T6224] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6224 comm=syz-executor.0 00:23:14 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = pidfd_getfd(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000280)=0x8) 00:23:14 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = dup(r0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) 00:23:15 executing program 1: syz_open_dev$audion(&(0x7f0000000600), 0x1f, 0x44101) 00:23:15 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = pidfd_getfd(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000280)=0x8) 00:23:15 executing program 1: openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000080), 0x121880, 0x0) 00:23:16 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = pidfd_getfd(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000280)=0x8) 00:23:16 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 00:23:17 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = pidfd_getfd(r1, r2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000280)=0x8) 00:23:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0x5450, 0x0) 00:23:19 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000340), 0x80000000003, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/fscreate\x00', 0x2, 0x0) readahead(r0, 0x0, 0x0) 00:23:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, 0x0, 0x2) 00:23:20 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 00:23:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) [ 1402.099666][ T27] audit: type=1400 audit(1401.800:315): avc: denied { audit_write } for pid=6251 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 00:23:21 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 00:23:22 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:24 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:24 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 00:23:25 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:26 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:27 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.pending_reads\x00', 0x2141, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000), 0x4) 00:23:28 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000500)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000580)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 00:23:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) 00:23:28 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)) 00:23:29 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 00:23:32 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r2, 0x3}, 0x18) write$tcp_mem(r0, &(0x7f0000000000), 0x48) write$sequencer(r0, 0x0, 0x0) 00:23:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x1100) dup3(r0, r1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 00:23:32 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000340)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:23:33 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused, @devid}) 00:23:34 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 00:23:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x5000}, 0x0) [ 1415.043716][ T27] audit: type=1400 audit(1414.740:316): avc: denied { ioctl } for pid=6285 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=622 ioctlcmd=0x4620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 00:23:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8934, &(0x7f0000000040)={'caif0\x00', @ifru_names='veth0_to_bond\x00'}) 00:23:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$l2tp(0x2, 0x2, 0x73) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)) 00:23:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000180)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 00:23:36 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) 00:23:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0x9) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, 0x0) 00:23:37 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) fcntl$setflags(r0, 0x2, 0x0) 00:23:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 00:23:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet_sctp(r0, &(0x7f0000003dc0)={&(0x7f0000003700)=@in={0x2, 0x4e20, @local}, 0x10, 0x0}, 0x0) 00:23:38 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 00:23:39 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 00:23:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) r3 = fcntl$dupfd(r0, 0x0, r2) listen(r3, 0xfffffffe) ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, 0x0) 00:23:41 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x50}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:42 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:43 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:46 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:49 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:50 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f00000002c0)={0x1d, r2, 0x3}, 0x18) sendto(r1, &(0x7f0000000140)="9af034c33fd134e4", 0x8, 0x0, 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@delrng={0x10}, 0x10}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x799) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:23:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:23:52 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, 0x0, 0x0) 00:23:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, 0x0) 00:23:54 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 00:23:54 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, 0x0) 00:23:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BLKGETSIZE64(r2, 0x80081272, 0x0) 00:23:55 executing program 1: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0xffffffffffffffff, 0x0, r1) 00:23:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, 0x0) 00:23:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) write$evdev(r0, 0x0, 0x0) 00:23:58 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) read$nci(r0, 0x0, 0x0) 00:23:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:23:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 00:23:58 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) write$char_usb(r0, &(0x7f0000000000)='X', 0x1) 00:23:59 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) 00:23:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x14}, 0x14}}, 0x24040084) 00:24:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:24:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 1441.023978][ T6371] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1549 sclass=netlink_xfrm_socket pid=6371 comm=syz-executor.1 00:24:00 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, 0x0) 00:24:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0x0, 0x24040040, &(0x7f0000000200)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80) r2 = dup3(r1, r0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:24:02 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000008a00)={0x0, 0x0, {}, {0xee00}}) 00:24:03 executing program 1: prctl$PR_MCE_KILL_GET(0x22) 00:24:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:24:05 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x0) close(r1) fcntl$dupfd(r0, 0x0, r1) ioctl$SNDCTL_MIDI_PRETIME(r1, 0xc0046d00, &(0x7f0000000080)) 00:24:05 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x14}, 0x14}}, 0x0) 00:24:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, 0x0) 00:24:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x225c3, 0x0) dup3(r0, r1, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000080), 0x0, 0x0, 0x0) 00:24:06 executing program 1: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RSTAT(r0, &(0x7f0000000700)={0x87, 0x7d, 0x0, {0x0, 0x80, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x5, '^\'-%$', 0x24, '/sys/kernel/debug/damon/kdamond_pid\x00', 0x24, '/sys/kernel/debug/damon/kdamond_pid\x00'}}, 0x87) 00:24:07 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = dup(r0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, 0x0, 0x0) 00:24:08 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140), 0x24, 0x0) 00:24:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 1449.934037][ T27] audit: type=1400 audit(1449.630:317): avc: denied { setattr } for pid=6396 comm="syz-executor.0" name="rfkill" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:wireless_device_t tclass=chr_file permissive=1 00:24:09 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:24:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = dup(r0) connect$l2tp6(r1, &(0x7f0000001e00)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x20) 00:24:10 executing program 0: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa4, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x80000001}, @CTA_MARK_MASK={0x8}, @CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffffffe}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffffff7}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_SYNPROXY={0x4c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x584a}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8001}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xffffffe1}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4040}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x18}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2e}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xd}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x3a}]}, 0x44}, 0x1, 0x0, 0x0, 0x7b22b7e3c3e9126d}, 0x4000) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r1, &(0x7f00000002c0), &(0x7f0000000340)=0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)="0b5f156426cd71d4ced164fdfd0de72038229daee9aa8eccc52b9d05401aa76984a412db6f4771250d9a038c8d5f872a34354e6de2251a713f43bde47f3ab5740ce02919901e9d5824fff7fa60363f80", 0x50}], 0x1, &(0x7f0000000440)=[{0xf0, 0x104, 0x8, "81bf02e1131d12dccd56e9c917eaece2c0cbffcfb57c0b17d97a3a6ae8430e2d2800d962702d1297a87e839ddb7d7808e3ca20ad8fa2e50bfb1ae9a777347f4e9ddb2cd3e4b7e42a587bcf570b489d73ecdc934c4b08de70da44aff8983d0b3d00d4398bc0ab1212d61db5f3d7ba5c2a18e7685bd9e8b49bb30c38be88aabcb4277154a6ef5b58fc9af7dfd030952fb46bbe4b2655808b9bf061746fa0e13aa37e2569cd1ea5ba0ac8f71eed3959c34944730f75655ffa0af16a7e391a6e8a4004e9bda798cce54e65069dd7172c14d1d2f85977763dd482aea36389b8"}, {0x108, 0x88, 0x40, "2cae22fbc88f60ca2b591868dd51db98778a8bd18829ec3e54c77416fc689158d3eb18a86c4783cdb7254235fb5866bb206f9da80b19964eafc8aed5365e0f5ca7ff192a6234784c68d0898ffaa905b9ae68c2a6859c098eb9fb5317807fbf39c39570dd8ac50078c7b1741f62a3deb9650449820f9447caeca0cbe772c1fe3d21a9c835372afca02ebbb2f50611011df0286abb109057d8696e115e940be1adf2f91a759ecdbd9adc5c1f4452b2c9ca0c115346459e5305e41b2036e4b1ee8dbdf650ba4a4ff7ea782a22cdecb124d8a924abaf4f006f659f4f7284ff49bf4744f60fa506f17320fa78cbfb8a8adc616f10"}], 0x1f8}, 0x4000000) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xaddb5ae980b3dde3}, 0x24004051) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000780)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) sendmsg(r2, &(0x7f0000001b40)={&(0x7f00000007c0)=@rc={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x4f}, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[{0x1010, 0x114, 0x4, "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"}, {0x50, 0x11, 0x2, "53539986a4a713fd45fc25e9f9b8014f19e965755c83263570b8fea4a50f14e9bb64c70a2ecd48fbf6ab831e8970b06816d9de04ad48d9901332"}, {0xa8, 0x88, 0x10001, "32ef76e7cfd5050f3ba7e96cc2b6d6c4d2dd9f398e55c2f6101adeb46ca617923b3550994e23c6ba15cd63ebc56bc3e0fca21e2d0147e386636832f9ea788ba9e6f912ed86b7747b3adf4d56343b1a412d781670c545099f3c52cb8ff16a47dab5ab8a991e30eb43f8e3acb3e46f6e4f9a9e047c509ab4c6238b8975024bc804064aed11b19956d5c8486605608fe4465df70f88ffc5"}, {0xb8, 0x10a, 0x7, "09ddff1e500df2ae49732b52e4aecec043f6c0d4a46e11dee336674fbaa9d2eb44808fbc3979537333e71ef4506b9e6b2e7b26a5ad6f35e0aacfe60300d9f1765878663fdefd15bf1bd0580a5a38776f47736961eee5c57ae9e5f9d12812d392911707117fef8594b655af2df6a52eb95ddf8d81144b5e052d8ec0e14faa8153f0e14e256468a971ae7c6f06f0d3a4e82220de509cf053623218b8b895223f2dd8f14634711d"}, {0xf8, 0x115, 0x6, "08cede16ac4e0ddddad0f1d9bcc3f5280caabf4a5509456025632c5cc7a871b0dbd0a79266019e164a61df4d15a3e55ed53d29bf52f20c27299981bead91746ffc44582fe63638e457062a82775d4e677ae1e907625c2c9184b10fefb8b1508a27fdd9383a4c455d175aab3074c936197137c7a1fe85b871481092991db0a81d0f56c32e85c48d61666ec9c7bc3fbe78748aebc71f11ada54539e7219e5af42e1a57f175f680153fe389c1a3f853b0666537dd8fb80649ef58f7d69673a79a01771c883cef9b98f6cf0aa849b49b4d42b7a2dcb26b0e03605546772557ab2da788619a4cca"}], 0x12b8}, 0x844) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001bc0), r2) sendmsg$NL80211_CMD_SET_WDS_PEER(r2, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x34, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="a4b9d883e201"}]}, 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x4000080) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000001e40)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d00)={0xe8, 0x0, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xcc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @local, 0x1f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x38ef}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3ff, @dev={0xfe, 0x80, '\x00', 0xa}, 0x7fff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x78c, @loopback, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x80}}}}]}, @TIPC_NLA_BEARER={0x8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x2000040}, 0x4000000) getsockname(r0, &(0x7f0000001e80)=@nfc, &(0x7f0000001f00)=0x80) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001f80), r2) sendmsg$NL80211_CMD_UPDATE_FT_IES(r2, &(0x7f0000002300)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000022c0)={&(0x7f0000001fc0)={0x2ec, r4, 0x300, 0x70bd29, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x8, 0x77}}}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6, {0x0, 0x43, 0x24, 0x9}}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x5f40}, @NL80211_ATTR_IE={0x2b5, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x1, 0x3f, @device_a, 0x400, @broadcast, 0x1, 0xa149, @broadcast, 0x8}}, @prep={0x83, 0x25, @ext={{}, 0xe8, 0x9, @device_a, 0x8, @device_b, 0x7, 0xffffff80, @device_a, 0x6}}, @erp={0x2a, 0x1, {0x0, 0x1}}, @link_id={0x65, 0x12, {@initial, @device_b, @device_b}}, @preq={0x82, 0x5c, @not_ext={{0x1, 0x1, 0x1}, 0x1f, 0x8, 0x5, @device_b, 0x4, "", 0x6, 0x5, 0x6, [{{0x0, 0x0, 0x1}, @device_a, 0x6}, {{0x0, 0x0, 0x1}, @device_b, 0x3}, {{0x1, 0x0, 0x1}, @device_a, 0x612}, {{0x1, 0x0, 0x1}, @broadcast, 0x1}, {{0x1, 0x0, 0x1}, @broadcast, 0x4}, {{0x0, 0x0, 0x1}, @device_a, 0x800}]}}, @supported_rates, @mesh_chsw={0x76, 0x6, {0x40, 0x1, 0x2f, 0x5}}, @fast_bss_trans={0x37, 0x122, {0x9, 0x9, "98fcdf3d03bd549339ffc44d3e4bf798", "bbfe3b20994e43aed10d5cbf8e3aff199531bc4faa2918657b6219d3f1835552", "27bfd1bbf8f6a733a2124c182bbfdcfda5be49b988519bd456231453f37bb730", [{0x1, 0x6, "b3de380bc8aa"}, {0x2, 0x1, ']'}, {0x1, 0x23, "a4b4f5f2faf4546f20cd90f71f50dadbb5fa304088479af3925b74a68c574a7c976f72"}, {0x4, 0x1a, "01f80ec720932224172b54a3c54667bb322fed1655ae43465b10"}, {0x1, 0x13, "02133b8a095555ac134a6549e5ad2a648aa4dd"}, {0x4, 0x22, "55c337d449866cf4c06aaf66f0da33d39cf8e60834cd1f8ed7c313f9a5a71beb2263"}, {0x1, 0x22, "c908b790f77498a1a98b8bcbea68fffc12f622939859b364bf8b938a90ddeba28735"}, {0x3, 0xb, "a703e1b1c76d7930fa4765"}, {0x2, 0x18, "39d3fc0113ec948437f9595a895201fad4c4edf47cb4a1a3"}]}}, @perr={0x84, 0xbb, {0x5, 0xb, [@ext={{}, @broadcast, 0x1, @device_a, 0x2e}, @not_ext={{}, @device_a, 0x531, "", 0x3f}, @not_ext={{}, @device_b, 0xf7d, "", 0x4}, @not_ext={{}, @device_a, 0x7, "", 0x3a}, @not_ext={{}, @device_a, 0x1, "", 0x3f}, @ext={{}, @device_b, 0x0, @broadcast, 0x2}, @ext={{}, @device_b, 0x20, @device_a, 0x2b}, @ext={{}, @broadcast, 0x4596, @broadcast, 0x1d}, @ext={{}, @device_b, 0x5, @device_b, 0x7}, @ext={{}, @broadcast, 0x9, @broadcast, 0x12}, @ext={{}, @device_b, 0x3, @device_a, 0x28}]}}, @sec_chan_ofs={0x3e, 0x1, 0x3}]}]}, 0x2ec}, 0x1, 0x0, 0x0, 0x40010}, 0x4000000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000002340)={0x0, 'erspan0\x00', {0x1}, 0x7}) r5 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r5, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000002380)="2772d3c14f52388b1d0398f616888d229422079bc6891060326b67", 0x1b}, {&(0x7f00000023c0)="d8c9b37a16f86d071f6c4e40ea403daa92dc0c6d84d5dc932c1fc0dfc040efb426babf8e7f5a0917b2f3425b9b3c744165278d4efb687d39cf1dd38c3e91e3a4384d97e09d072bd53a9f63b2607623a545c29362bf0b5de1efc819db55af34f21d439008342a23c9c9edef134fa4cc24b5024d34fa9ab0a1bc49484ad22768ed54de705c9d37476c441423621058a817aef8e00d28bbc29b3869c4b7d9abbe591d712e09ef725ff8a8ebed0542", 0xad}, {&(0x7f0000002480)="1b35146a4981bfcdbcee7a2a6950b6f7e872b42cbcbf83ab654c541fd2bdce5ccc2189ff4643d5ab11b93a4c92f50c1e25eef95df7932d403cee65ed265604f62f8ae52f2a63b8c4ead935a98f64e07e8889358a449b341f3d7520bdfef11975987b51e9960294fec1f3683ba992431e5b5a4a869d7f1d41c24047ff51a077b6475f8ebc9092479d9beaec9bb6248f763c3aeb7b42771d1edc0085428ebaad5dac894b29d2410dc432f735509c2287d8f3e18b7048ac04db8f82702f0b2cd748f2620963bfaf09c1e81035390dd9daa5ffb636bc490304e00befb1264f", 0xdd}, {&(0x7f0000002580)="d95b335ac0092c8ec01e161fcac9214fe97b22607c7b06d7bf20c47f975ca734592e860753dd8753b87cb249387384dab6a9a357cf6ea699a3576be0e867494b502f0ff36661e304aca446817446a581d61e1816d4cb258f2c8337d6c2330fc4aaa5217bee6479161a07a6bdcbaec426c0338b8041cdbb1d99373a9f5aba447346fc0adf3a9a3e499f13c170979a538b98a8e860eaa51b6631d9b83ebaf1f51e1e13aac2c8bb5898304aed6b1d00846ad16fd2617de0e47f29b8ee8591ccac1c99d05cf31709012d7f0f6bedcb266785276004612140492c3081381f91d9cd1ab5ff4e1046243f31fa4f62306ffa", 0xee}, {&(0x7f0000002680)="b2f188", 0x3}, {&(0x7f00000026c0)="bcb42a6cd076821b3fcc8d053125c63cd4fddf7bf0b733e28c3b703cd161ebde672e23d07695ee6f67127ddde26bda5cf59fd9fb192fcb4ec577ea37ba3277a65041a79001ee049739dd03dd9ef2800f62e2eba13e0851549d2ac18bad2baece2818cf0756da1c5e537ab62c41d197665df9f13a1082818d2c35d9af10ee4e5d2202070de81eff8bdf5cd59dd402009a770b1462a3f010b22de5fa28c69ebd46a496f432942d66f71fad22a72fa4bf512d206b254b34c60f1b0c1770a155f6fc9487953714c2", 0xc6}, {&(0x7f00000027c0)="f5b69efdc536a4cf585e617de9724b35a5ce5aa18e4c283ea39fcd6adfe59c000178499b64b63f0b2098bde1b2d4f82974ff86eb8f64660271424eb3d1e7b0295d916e811b046662a6a0c622f405f85779b80948a942e419d483220aab64918f16879a0e136eaf115f63746c991dc662489eed268e70b5ec781008074607144127804ef76a3b388e6176e19ddbc8a996f014bf26a1f6601b519411f17c5c3f2df95e1b4bb6573c8e462eeed120fc6c48ce9c17", 0xb3}], 0x7, &(0x7f0000002900)=[{0xd0, 0x6, 0xfff, "e002ed75a2159eb451455ba3da4189002d6d43a8993ecf76f44a0a395c035cf4ee8f2882c1f248dc75a6dbd3e7cd3ec6387cfac94f7eb05742e77f438bbac02e935f06cf0c169c2d5202c28647b7e78037e0ca80533e0793fdbc372ee59131b0ad943bcc96c75164106404327035a8e9d93340801d70e4d9d777d3a7f3173c1fc14fa7e7fc974d5fae6cb45551829830f3ec620084901b942557efa1219227d6ab2051aa7064284070ee3112eab8f01ae9bb4f5c9be0929783054666"}, {0xc0, 0x115, 0x2, "3cda407801270518f318090bc031f7ecb8cd46571ff7087623f546e4ecdeca5efbcc85c9245fe97b9e352f7d3795bf6ab216a584bf8f637ec5ac7e828319cd0eff7ad7a09ebaef2dd29277137a93c6e3bd2eb63f49f3ddb744669e1fed530b7c2971b4fd9c5fd787c4e7a1193df6aadac2503350c3392661846b070a146127496feb67c4680c70c193703e82ae63f10f1ea91671024d66a48d84543ae065f85e526937eecdea5bcb8b5a774c5282702c"}, {0x1010, 0x196, 0x9, "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"}, {0xc8, 0x116, 0x20, "369d196a7ecd774d3e96306a1e0bfd373c11e085799d3462105312809b16012dcadc1122468ff2ba4396ee82c15df46745b6110e09d2aaee5cde9221ee356f0051f62eabe521d3bfe199bb82cc5a3c57d1a552a6a9fcbb253f3b15881e80b0ae7ec5faaa6ad6cd199c55c1922454b9d325b22de6be00c01c17cf90a740a84fb66ab613d4fc1686301a9db33bd45dddc0c1ea0c9124634a8a4e66b55c736c86fa8f95ad2ce5bfd9a67b6118c2e767832d5b7fbd18cf0ab8"}, {0xd0, 0x0, 0x6, "4ce210b9075b602bb1446c555737ed324be7ea0d53480004152c786523a44e637fe91f74c73215381fbf40e15290aa6bf440c86d3bd0ab44531918e40624881ffd38b06cb79742fc9e73b597363f94e3d491053c0a2eb64ea0c910bb59643c6969ceaca23de0eb3efd600e8e85db810c8144a16665fe16523b7e1267d2528d6cd904b904d8dca587b32fa2300fd61fa26a2322e35238958193cb410e8f948279fbee80254d305788844c3cff02b0fa8a3c07ebc0ae3e9f42bd829b418d9f"}, {0x90, 0x88, 0xfff, "78311510851eb23cf39629045ea81197f5d492c2360efe530324414e1f7cd69cfa2bf18c59b8b3c417d59957f3b59350420f9e154f2743bf886946f5ea4975f351d4781e3efa02e154d38e6c8e61ac360d90129b01f2b50ae9321b78bc1a7ee106800c0edf968b5c80a392c2e0e0187558dafceba1f6b5759565d908b261"}, {0xe0, 0x1, 0x3, "61c489dbefab83305a9e5653498f0a11a3277c5fa8b04deb1426b0f47f01d3692a22a4d23aeaea6069b34c76e9b88c994c339cdfe64be3df8091a7d57487fb6c620d2fceeb79fb725582f8c70dbdbcd5a2ef5b9f772bb2fee94c0cc7d0945981671d5ab040aa9b05e85300307ad79c5f4d7bb2688136304043f835f4e43e15e5427e8a0abb25bf526dada116627c4c5d211569e9e5f76494644f11ea94db61a4fdffdf678e5b925ebb7bdb9f0b1eb25e2feea3b2f34976267597c9723b02552a7e892a620cbad91d33f9242e88"}], 0x14a8}, 0x4000810) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000003e00), 0x80000, 0x0) r7 = openat2$dir(0xffffffffffffff9c, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80)={0x20000, 0x3, 0x15}, 0x18) close_range(r7, r5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000003ec0)={r1}) getsockname(r8, &(0x7f0000003f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @local}}, &(0x7f0000003f80)=0x80) sendmsg$NL80211_CMD_ADD_TX_TS(r8, &(0x7f0000004080)={&(0x7f0000003fc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004040)={&(0x7f0000004000)={0x2c, r3, 0x1, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x7}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40080c4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f00000040c0)={0x1, 'vlan1\x00', {}, 0x9}) sendmsg$NL80211_CMD_ASSOCIATE(r6, &(0x7f0000004200)={&(0x7f0000004100), 0xc, &(0x7f00000041c0)={&(0x7f0000004140)={0x4c, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x0, {0x1, 0x1, 0x3, 0xecc2}}}, @NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e, 0x94, {0x800, 0x3, 0x6, 0x0, {0x800000000000, 0x6, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1}, 0x6, 0x5, 0x1}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x93b69f1e1dde2aff}, 0x4080) sendmsg$TIPC_CMD_ENABLE_BEARER(r8, &(0x7f0000004300)={&(0x7f0000004240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000042c0)={&(0x7f0000004280)={0x34, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0xd, 0x0, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getpeername$packet(r6, &(0x7f0000004380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000043c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000004400)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000045c0)={&(0x7f0000004340), 0xc, &(0x7f0000004580)={&(0x7f0000004480)={0xf4, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) 00:24:11 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000180)=""/195) 00:24:12 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 1453.849642][ T6405] ------------[ cut here ]------------ [ 1453.851618][ T6405] WARNING: CPU: 1 PID: 6405 at net/core/dev.c:10876 unregister_netdevice_many_notify+0xed4/0x137c [ 1453.852468][ T6405] Modules linked in: [ 1453.853450][ T6405] CPU: 1 PID: 6405 Comm: syz-executor.0 Not tainted 6.5.0-rc6-syzkaller-00036-g4853c74bd7ab #0 [ 1453.854025][ T6405] Hardware name: linux,dummy-virt (DT) [ 1453.854859][ T6405] pstate: 00000005 (nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1453.855386][ T6405] pc : unregister_netdevice_many_notify+0xed4/0x137c [ 1453.855947][ T6405] lr : unregister_netdevice_many_notify+0xa00/0x137c [ 1453.856407][ T6405] sp : ffff80008d737900 [ 1453.856879][ T6405] x29: ffff80008d737910 x28: ffff00001365c0d0 x27: 0000000000000002 [ 1453.857821][ T6405] x26: ffff00001451d580 x25: ffff00001451d580 x24: ffff00001451d580 [ 1453.860301][ T6405] x23: ffff80008d737a60 x22: ffff8000859db580 x21: dfff800000000000 [ 1453.861285][ T6405] x20: ffff00001365c000 x19: ffff80008d737ad0 x18: ffff00001358a620 [ 1453.862072][ T6405] x17: 0000000000000000 x16: 0000000000000002 x15: 1fffe000026b14c3 [ 1453.863391][ T6405] x14: 0000000000000117 x13: 1fffe000026b14c0 x12: ffff700010ee65d1 [ 1453.864378][ T6405] x11: 1ffff00010ee65d0 x10: ffff700010ee65d0 x9 : dfff800000000000 [ 1453.865404][ T6405] x8 : 00008fffef119a30 x7 : ffff800087732e87 x6 : 0000000000000001 [ 1453.866287][ T6405] x5 : ffff800087732e80 x4 : ffff700010ee65d1 x3 : ffff80008029e5f0 [ 1453.867138][ T6405] x2 : 1fffe000026cb814 x1 : ffff0000149107a0 x0 : 0000000000000001 [ 1453.868198][ T6405] Call trace: [ 1453.868709][ T6405] unregister_netdevice_many_notify+0xed4/0x137c [ 1453.869326][ T6405] unregister_netdevice_queue+0x24c/0x30c [ 1453.869876][ T6405] unregister_vlan_dev+0x1e4/0x3d8 [ 1453.870317][ T6405] vlan_ioctl_handler+0x294/0x924 [ 1453.870894][ T6405] sock_ioctl+0x484/0x5f4 [ 1453.871397][ T6405] __arm64_sys_ioctl+0x124/0x190 [ 1453.871930][ T6405] invoke_syscall+0x6c/0x258 [ 1453.872362][ T6405] el0_svc_common.constprop.0+0xc4/0x244 [ 1453.872875][ T6405] do_el0_svc+0x50/0x11c [ 1453.873270][ T6405] el0_svc+0x4c/0x134 [ 1453.873687][ T6405] el0t_64_sync_handler+0x100/0x12c [ 1453.874098][ T6405] el0t_64_sync+0x190/0x194 [ 1453.874803][ T6405] irq event stamp: 6488 [ 1453.875258][ T6405] hardirqs last enabled at (6487): [] _raw_spin_unlock_irqrestore+0x80/0xac [ 1453.876034][ T6405] hardirqs last disabled at (6488): [] el1_dbg+0x24/0x9c [ 1453.876638][ T6405] softirqs last enabled at (6448): [] dev_mc_flush+0x70/0x8c [ 1453.877357][ T6405] softirqs last disabled at (6438): [] dev_mc_flush+0x3c/0x8c [ 1453.878007][ T6405] ---[ end trace 0000000000000000 ]--- 00:24:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 1464.236901][ T6405] unregister_netdevice: waiting for vlan1 to become free. Usage count = 3 [ 1464.240586][ T6405] ref_tracker: vlan1@00000000d40b2118 has 1/2 users at [ 1464.240586][ T6405] __netdev_adjacent_dev_insert+0x2e8/0x864 [ 1464.240586][ T6405] __netdev_upper_dev_link+0x2b4/0x594 [ 1464.240586][ T6405] netdev_upper_dev_link+0x80/0xb0 [ 1464.240586][ T6405] register_vlan_dev+0x270/0x69c [ 1464.240586][ T6405] vlan_ioctl_handler+0x590/0x924 [ 1464.240586][ T6405] sock_ioctl+0x484/0x5f4 [ 1464.240586][ T6405] __arm64_sys_ioctl+0x124/0x190 [ 1464.240586][ T6405] invoke_syscall+0x6c/0x258 [ 1464.240586][ T6405] el0_svc_common.constprop.0+0xc4/0x244 [ 1464.240586][ T6405] do_el0_svc+0x50/0x11c [ 1464.240586][ T6405] el0_svc+0x4c/0x134 [ 1464.240586][ T6405] el0t_64_sync_handler+0x100/0x12c [ 1464.240586][ T6405] el0t_64_sync+0x190/0x194 [ 1464.240586][ T6405] [ 1464.244151][ T6405] ref_tracker: vlan1@00000000d40b2118 has 1/2 users at [ 1464.244151][ T6405] vlan_dev_init+0x7dc/0xb60 [ 1464.244151][ T6405] register_netdevice+0x420/0x1048 [ 1464.244151][ T6405] register_vlan_dev+0x258/0x69c [ 1464.244151][ T6405] vlan_ioctl_handler+0x590/0x924 [ 1464.244151][ T6405] sock_ioctl+0x484/0x5f4 [ 1464.244151][ T6405] __arm64_sys_ioctl+0x124/0x190 [ 1464.244151][ T6405] invoke_syscall+0x6c/0x258 [ 1464.244151][ T6405] el0_svc_common.constprop.0+0xc4/0x244 [ 1464.244151][ T6405] do_el0_svc+0x50/0x11c [ 1464.244151][ T6405] el0_svc+0x4c/0x134 [ 1464.244151][ T6405] el0t_64_sync_handler+0x100/0x12c [ 1464.244151][ T6405] el0t_64_sync+0x190/0x194 [ 1464.244151][ T6405] [ 1474.526747][ T6405] unregister_netdevice: waiting for vlan1 to become free. Usage count = 3 [ 1474.527725][ T6405] ref_tracker: vlan1@00000000d40b2118 has 1/2 users at [ 1474.527725][ T6405] __netdev_adjacent_dev_insert+0x2e8/0x864 [ 1474.527725][ T6405] __netdev_upper_dev_link+0x2b4/0x594 [ 1474.527725][ T6405] netdev_upper_dev_link+0x80/0xb0 [ 1474.527725][ T6405] register_vlan_dev+0x270/0x69c [ 1474.527725][ T6405] vlan_ioctl_handler+0x590/0x924 [ 1474.527725][ T6405] sock_ioctl+0x484/0x5f4 [ 1474.527725][ T6405] __arm64_sys_ioctl+0x124/0x190 [ 1474.527725][ T6405] invoke_syscall+0x6c/0x258 [ 1474.527725][ T6405] el0_svc_common.constprop.0+0xc4/0x244 [ 1474.527725][ T6405] do_el0_svc+0x50/0x11c [ 1474.527725][ T6405] el0_svc+0x4c/0x134 [ 1474.527725][ T6405] el0t_64_sync_handler+0x100/0x12c [ 1474.527725][ T6405] el0t_64_sync+0x190/0x194 [ 1474.527725][ T6405] [ 1474.529268][ T6405] ref_tracker: vlan1@00000000d40b2118 has 1/2 users at [ 1474.529268][ T6405] vlan_dev_init+0x7dc/0xb60 [ 1474.529268][ T6405] register_netdevice+0x420/0x1048 [ 1474.529268][ T6405] register_vlan_dev+0x258/0x69c [ 1474.529268][ T6405] vlan_ioctl_handler+0x590/0x924 [ 1474.529268][ T6405] sock_ioctl+0x484/0x5f4 [ 1474.529268][ T6405] __arm64_sys_ioctl+0x124/0x190 [ 1474.529268][ T6405] invoke_syscall+0x6c/0x258 [ 1474.529268][ T6405] el0_svc_common.constprop.0+0xc4/0x244 [ 1474.529268][ T6405] do_el0_svc+0x50/0x11c [ 1474.529268][ T6405] el0_svc+0x4c/0x134 [ 1474.529268][ T6405] el0t_64_sync_handler+0x100/0x12c [ 1474.529268][ T6405] el0t_64_sync+0x190/0x194 [ 1474.529268][ T6405] VM DIAGNOSIS: 13:47:56 Registers: info registers vcpu 0 CPU#0 PC=ffff80008066070c X00=00000000000000c0 X01=0000000000000003 X02=0000000000000000 X03=1ffff00010c75a41 X04=ffff60000d51e511 X05=ffff00006a8f2880 X06=0000000000000001 X07=ffff00006a8f2883 X08=00009ffff2ae1af0 X09=dfff800000000000 X10=ffff60000d51e510 X11=1fffe0000d51e510 X12=ffff60000d51e511 X13=1ffff00010c75b88 X14=00000000f1f1f1f1 X15=1ffff00010c75b8b X16=0000000000000002 X17=0000000000000000 X18=ffff8000863adc60 X19=00000000000000c0 X20=0000000000000000 X21=dfff800000000000 X22=ffff8000863ad200 X23=1ffff00010c7197d X24=0000000000000000 X25=ffff80008638c000 X26=ffff700010c75a40 X27=0000000000000000 X28=1ffff00010c6afb6 X29=ffff800086357cf0 X30=ffff800084c09238 SP=ffff800086357cf0 PSTATE=000000c5 ---- EL1h FPCR=00000000 FPSR=00000000 Q00=0300000000000000:0300000000000000 Q01=0000000300000000:0000000000000000 Q02=0000000000000003:0000000000000000 Q03=00d000a800000000:0000000000000000 Q04=0000000000000000:0000000000000002 Q05=0000000000000003:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc2c25ae0:0000ffffc2c25ae0 Q17=ffffff80ffffffd0:0000ffffc2c25ab0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff80008184d66c X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=0000000000000002 X06=1fffe000014c422e X07=0000000000000030 X08=0000000000000004 X09=dfff800000000000 X10=ffff700011ae6dee X11=1ffff00011ae6dee X12=ffff700011ae6def X13=1fffe000026b14c0 X14=0000000000000149 X15=1fffe000026b14c3 X16=0000000000000000 X17=3835643135343130 X18=ffff00001358a620 X19=ffff00000a621080 X20=ffff8000891dd018 X21=ffff800086b0a240 X22=000000000000005b X23=dfff800000000000 X24=ffff800088ead8b9 X25=0000000000000006 X26=ffff00000a6212d8 X27=ffff00000a621080 X28=0000000000000059 X29=ffff80008d736f10 X30=ffff80008184d8f8 SP=ffff80008d736f10 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0100000000000000:0100000000000000 Q01=0000000100000000:0000000000000000 Q02=0000000000000001:0000000000000000 Q03=00d000a800000000:0000000000000000 Q04=0000000000000000:0000000000000002 Q05=0000000000000001:0000000000000002 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffdf555740:0000ffffdf555740 Q17=ffffff80ffffffd0:0000ffffdf555710 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000