[ 29.652072][ T3185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.662372][ T3185] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 40.066413][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 40.066430][ T27] audit: type=1400 audit(1661673641.144:73): avc: denied { transition } for pid=3399 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.096381][ T27] audit: type=1400 audit(1661673641.174:74): avc: denied { write } for pid=3399 comm="sh" path="pipe:[28173]" dev="pipefs" ino=28173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.32' (ECDSA) to the list of known hosts. 2022/08/28 08:00:50 fuzzer started 2022/08/28 08:00:51 dialing manager at 10.128.0.169:38295 [ 50.188741][ T27] audit: type=1400 audit(1661673651.264:75): avc: denied { mounton } for pid=3611 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.195811][ T3611] cgroup: Unknown subsys name 'net' [ 50.211728][ T27] audit: type=1400 audit(1661673651.264:76): avc: denied { mount } for pid=3611 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.240153][ T27] audit: type=1400 audit(1661673651.304:77): avc: denied { unmount } for pid=3611 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.371098][ T3611] cgroup: Unknown subsys name 'rlimit' 2022/08/28 08:00:51 syscalls: 3679 2022/08/28 08:00:51 code coverage: enabled 2022/08/28 08:00:51 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2022/08/28 08:00:51 extra coverage: enabled 2022/08/28 08:00:51 delay kcov mmap: enabled 2022/08/28 08:00:51 setuid sandbox: enabled 2022/08/28 08:00:51 namespace sandbox: enabled 2022/08/28 08:00:51 Android sandbox: enabled 2022/08/28 08:00:51 fault injection: enabled 2022/08/28 08:00:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/28 08:00:51 net packet injection: enabled 2022/08/28 08:00:51 net device setup: enabled 2022/08/28 08:00:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/28 08:00:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/28 08:00:51 USB emulation: enabled 2022/08/28 08:00:51 hci packet injection: enabled 2022/08/28 08:00:51 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-00283-g10d4879f9ef0) 2022/08/28 08:00:51 802.15.4 emulation: enabled [ 50.480041][ T27] audit: type=1400 audit(1661673651.554:78): avc: denied { mounton } for pid=3611 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.505570][ T27] audit: type=1400 audit(1661673651.574:79): avc: denied { mount } for pid=3611 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/08/28 08:00:51 fetching corpus: 0, signal 0/2000 (executing program) [ 50.532037][ T27] audit: type=1400 audit(1661673651.574:80): avc: denied { setattr } for pid=3611 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.558213][ T27] audit: type=1400 audit(1661673651.574:81): avc: denied { create } for pid=3611 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.589205][ T27] audit: type=1400 audit(1661673651.574:82): avc: denied { write } for pid=3611 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.614165][ T27] audit: type=1400 audit(1661673651.574:83): avc: denied { read } for pid=3611 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/08/28 08:00:51 fetching corpus: 50, signal 52440/56154 (executing program) 2022/08/28 08:00:52 fetching corpus: 100, signal 73983/79393 (executing program) 2022/08/28 08:00:52 fetching corpus: 150, signal 90706/97737 (executing program) 2022/08/28 08:00:52 fetching corpus: 200, signal 100534/109225 (executing program) 2022/08/28 08:00:52 fetching corpus: 250, signal 111785/122099 (executing program) 2022/08/28 08:00:52 fetching corpus: 300, signal 117565/129513 (executing program) 2022/08/28 08:00:52 fetching corpus: 350, signal 123828/137384 (executing program) 2022/08/28 08:00:52 fetching corpus: 400, signal 129783/144891 (executing program) 2022/08/28 08:00:53 fetching corpus: 450, signal 136755/153369 (executing program) 2022/08/28 08:00:53 fetching corpus: 500, signal 141495/159664 (executing program) 2022/08/28 08:00:53 fetching corpus: 550, signal 147014/166676 (executing program) 2022/08/28 08:00:53 fetching corpus: 600, signal 152561/173718 (executing program) 2022/08/28 08:00:53 fetching corpus: 650, signal 156318/178965 (executing program) 2022/08/28 08:00:53 fetching corpus: 700, signal 162635/186654 (executing program) 2022/08/28 08:00:53 fetching corpus: 750, signal 166493/191972 (executing program) 2022/08/28 08:00:53 fetching corpus: 800, signal 170951/197838 (executing program) 2022/08/28 08:00:54 fetching corpus: 850, signal 174741/203069 (executing program) 2022/08/28 08:00:54 fetching corpus: 900, signal 178707/208408 (executing program) 2022/08/28 08:00:54 fetching corpus: 950, signal 181790/212931 (executing program) 2022/08/28 08:00:55 fetching corpus: 1000, signal 189110/221438 (executing program) 2022/08/28 08:00:55 fetching corpus: 1050, signal 193824/227452 (executing program) 2022/08/28 08:00:55 fetching corpus: 1100, signal 197427/232401 (executing program) 2022/08/28 08:00:55 fetching corpus: 1150, signal 200550/236899 (executing program) 2022/08/28 08:00:55 fetching corpus: 1200, signal 203477/241181 (executing program) 2022/08/28 08:00:56 fetching corpus: 1250, signal 207368/246362 (executing program) 2022/08/28 08:00:56 fetching corpus: 1300, signal 211464/251689 (executing program) 2022/08/28 08:00:56 fetching corpus: 1350, signal 215040/256517 (executing program) 2022/08/28 08:00:56 fetching corpus: 1400, signal 219642/262259 (executing program) 2022/08/28 08:00:56 fetching corpus: 1450, signal 223729/267500 (executing program) 2022/08/28 08:00:56 fetching corpus: 1500, signal 226458/271477 (executing program) 2022/08/28 08:00:56 fetching corpus: 1550, signal 230284/276489 (executing program) 2022/08/28 08:00:57 fetching corpus: 1600, signal 233167/280589 (executing program) 2022/08/28 08:00:57 fetching corpus: 1650, signal 237233/285752 (executing program) 2022/08/28 08:00:57 fetching corpus: 1700, signal 240162/289839 (executing program) 2022/08/28 08:00:57 fetching corpus: 1750, signal 242773/293640 (executing program) 2022/08/28 08:00:57 fetching corpus: 1800, signal 245003/297081 (executing program) 2022/08/28 08:00:58 fetching corpus: 1850, signal 248592/301711 (executing program) 2022/08/28 08:00:58 fetching corpus: 1900, signal 252083/306274 (executing program) 2022/08/28 08:00:58 fetching corpus: 1950, signal 257873/312888 (executing program) 2022/08/28 08:00:58 fetching corpus: 2000, signal 260127/316292 (executing program) 2022/08/28 08:00:58 fetching corpus: 2050, signal 262316/319649 (executing program) 2022/08/28 08:00:58 fetching corpus: 2100, signal 264751/323239 (executing program) 2022/08/28 08:00:59 fetching corpus: 2150, signal 267523/327049 (executing program) 2022/08/28 08:00:59 fetching corpus: 2200, signal 270502/331042 (executing program) 2022/08/28 08:00:59 fetching corpus: 2250, signal 272634/334316 (executing program) 2022/08/28 08:00:59 fetching corpus: 2300, signal 274213/337074 (executing program) 2022/08/28 08:00:59 fetching corpus: 2350, signal 276953/340843 (executing program) 2022/08/28 08:00:59 fetching corpus: 2400, signal 278614/343631 (executing program) 2022/08/28 08:01:00 fetching corpus: 2450, signal 280161/346288 (executing program) 2022/08/28 08:01:00 fetching corpus: 2499, signal 283498/350572 (executing program) 2022/08/28 08:01:00 fetching corpus: 2549, signal 286088/354154 (executing program) 2022/08/28 08:01:00 fetching corpus: 2599, signal 288003/357149 (executing program) 2022/08/28 08:01:00 fetching corpus: 2649, signal 289964/360173 (executing program) 2022/08/28 08:01:00 fetching corpus: 2699, signal 291505/362803 (executing program) 2022/08/28 08:01:00 fetching corpus: 2749, signal 294095/366334 (executing program) 2022/08/28 08:01:01 fetching corpus: 2799, signal 296078/369289 (executing program) 2022/08/28 08:01:01 fetching corpus: 2848, signal 298763/372905 (executing program) 2022/08/28 08:01:01 fetching corpus: 2898, signal 300860/375984 (executing program) 2022/08/28 08:01:01 fetching corpus: 2948, signal 302945/379094 (executing program) 2022/08/28 08:01:01 fetching corpus: 2998, signal 304928/382041 (executing program) 2022/08/28 08:01:01 fetching corpus: 3048, signal 306857/384925 (executing program) 2022/08/28 08:01:01 fetching corpus: 3098, signal 308446/387567 (executing program) 2022/08/28 08:01:02 fetching corpus: 3148, signal 310125/390217 (executing program) 2022/08/28 08:01:02 fetching corpus: 3198, signal 312679/393639 (executing program) 2022/08/28 08:01:02 fetching corpus: 3248, signal 314903/396765 (executing program) 2022/08/28 08:01:02 fetching corpus: 3298, signal 316625/399456 (executing program) 2022/08/28 08:01:02 fetching corpus: 3348, signal 318985/402694 (executing program) 2022/08/28 08:01:02 fetching corpus: 3398, signal 320653/405350 (executing program) 2022/08/28 08:01:03 fetching corpus: 3448, signal 321794/407501 (executing program) 2022/08/28 08:01:03 fetching corpus: 3498, signal 323090/409792 (executing program) 2022/08/28 08:01:03 fetching corpus: 3548, signal 324334/412071 (executing program) 2022/08/28 08:01:03 fetching corpus: 3598, signal 326089/414761 (executing program) 2022/08/28 08:01:03 fetching corpus: 3648, signal 331149/420127 (executing program) 2022/08/28 08:01:03 fetching corpus: 3698, signal 334996/424519 (executing program) 2022/08/28 08:01:03 fetching corpus: 3748, signal 336287/426751 (executing program) 2022/08/28 08:01:04 fetching corpus: 3798, signal 337958/429323 (executing program) 2022/08/28 08:01:04 fetching corpus: 3848, signal 339653/431844 (executing program) 2022/08/28 08:01:04 fetching corpus: 3898, signal 341381/434457 (executing program) 2022/08/28 08:01:04 fetching corpus: 3948, signal 343464/437361 (executing program) 2022/08/28 08:01:04 fetching corpus: 3998, signal 344843/439667 (executing program) 2022/08/28 08:01:04 fetching corpus: 4048, signal 345970/441726 (executing program) 2022/08/28 08:01:05 fetching corpus: 4098, signal 347741/444320 (executing program) 2022/08/28 08:01:05 fetching corpus: 4148, signal 349128/446577 (executing program) 2022/08/28 08:01:05 fetching corpus: 4198, signal 350442/448791 (executing program) 2022/08/28 08:01:05 fetching corpus: 4248, signal 351855/451093 (executing program) 2022/08/28 08:01:05 fetching corpus: 4298, signal 352922/453086 (executing program) 2022/08/28 08:01:05 fetching corpus: 4348, signal 354920/455830 (executing program) 2022/08/28 08:01:05 fetching corpus: 4398, signal 356363/458180 (executing program) 2022/08/28 08:01:06 fetching corpus: 4448, signal 358232/460738 (executing program) 2022/08/28 08:01:06 fetching corpus: 4498, signal 359803/463137 (executing program) 2022/08/28 08:01:06 fetching corpus: 4548, signal 360569/464852 (executing program) 2022/08/28 08:01:06 fetching corpus: 4598, signal 361926/467053 (executing program) 2022/08/28 08:01:06 fetching corpus: 4648, signal 363445/469364 (executing program) 2022/08/28 08:01:06 fetching corpus: 4698, signal 365140/471824 (executing program) 2022/08/28 08:01:07 fetching corpus: 4748, signal 366598/474028 (executing program) 2022/08/28 08:01:07 fetching corpus: 4798, signal 367940/476127 (executing program) 2022/08/28 08:01:07 fetching corpus: 4848, signal 368822/477885 (executing program) 2022/08/28 08:01:07 fetching corpus: 4898, signal 370577/480327 (executing program) 2022/08/28 08:01:08 fetching corpus: 4948, signal 372502/482959 (executing program) 2022/08/28 08:01:08 fetching corpus: 4997, signal 374034/485269 (executing program) 2022/08/28 08:01:08 fetching corpus: 5047, signal 375641/487594 (executing program) 2022/08/28 08:01:08 fetching corpus: 5097, signal 378366/490724 (executing program) 2022/08/28 08:01:08 fetching corpus: 5147, signal 379887/492979 (executing program) 2022/08/28 08:01:09 fetching corpus: 5197, signal 381556/495342 (executing program) 2022/08/28 08:01:09 fetching corpus: 5247, signal 383019/497484 (executing program) 2022/08/28 08:01:09 fetching corpus: 5297, signal 384475/499641 (executing program) 2022/08/28 08:01:09 fetching corpus: 5347, signal 386130/501905 (executing program) 2022/08/28 08:01:09 fetching corpus: 5397, signal 387317/503831 (executing program) 2022/08/28 08:01:09 fetching corpus: 5447, signal 388228/505559 (executing program) 2022/08/28 08:01:09 fetching corpus: 5497, signal 389657/507652 (executing program) 2022/08/28 08:01:10 fetching corpus: 5547, signal 390845/509632 (executing program) 2022/08/28 08:01:10 fetching corpus: 5597, signal 391866/511429 (executing program) 2022/08/28 08:01:10 fetching corpus: 5647, signal 392615/513002 (executing program) 2022/08/28 08:01:10 fetching corpus: 5697, signal 393938/514977 (executing program) 2022/08/28 08:01:10 fetching corpus: 5747, signal 395012/516848 (executing program) 2022/08/28 08:01:10 fetching corpus: 5797, signal 396310/518787 (executing program) 2022/08/28 08:01:10 fetching corpus: 5847, signal 397771/520869 (executing program) 2022/08/28 08:01:10 fetching corpus: 5897, signal 399074/522858 (executing program) 2022/08/28 08:01:11 fetching corpus: 5947, signal 400383/524834 (executing program) 2022/08/28 08:01:11 fetching corpus: 5997, signal 401922/526942 (executing program) 2022/08/28 08:01:11 fetching corpus: 6047, signal 402687/528501 (executing program) 2022/08/28 08:01:11 fetching corpus: 6097, signal 403612/530197 (executing program) 2022/08/28 08:01:11 fetching corpus: 6147, signal 404640/531924 (executing program) 2022/08/28 08:01:11 fetching corpus: 6197, signal 406051/533923 (executing program) 2022/08/28 08:01:11 fetching corpus: 6247, signal 407831/536176 (executing program) 2022/08/28 08:01:11 fetching corpus: 6297, signal 408841/537928 (executing program) 2022/08/28 08:01:12 fetching corpus: 6347, signal 410051/539778 (executing program) 2022/08/28 08:01:12 fetching corpus: 6397, signal 410895/541367 (executing program) [ 71.167236][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.173797][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/28 08:01:12 fetching corpus: 6447, signal 411938/543105 (executing program) 2022/08/28 08:01:12 fetching corpus: 6497, signal 413120/544895 (executing program) 2022/08/28 08:01:12 fetching corpus: 6547, signal 414151/546640 (executing program) 2022/08/28 08:01:12 fetching corpus: 6597, signal 415056/548246 (executing program) 2022/08/28 08:01:13 fetching corpus: 6647, signal 416206/550029 (executing program) 2022/08/28 08:01:13 fetching corpus: 6697, signal 417356/551765 (executing program) 2022/08/28 08:01:13 fetching corpus: 6747, signal 418330/553410 (executing program) 2022/08/28 08:01:13 fetching corpus: 6797, signal 419127/554984 (executing program) 2022/08/28 08:01:13 fetching corpus: 6847, signal 420174/556630 (executing program) 2022/08/28 08:01:13 fetching corpus: 6897, signal 421335/558363 (executing program) 2022/08/28 08:01:13 fetching corpus: 6947, signal 422753/560359 (executing program) 2022/08/28 08:01:14 fetching corpus: 6997, signal 424130/562266 (executing program) 2022/08/28 08:01:14 fetching corpus: 7047, signal 425299/564022 (executing program) 2022/08/28 08:01:14 fetching corpus: 7097, signal 426072/565539 (executing program) 2022/08/28 08:01:14 fetching corpus: 7147, signal 427036/567149 (executing program) 2022/08/28 08:01:14 fetching corpus: 7197, signal 427522/568428 (executing program) 2022/08/28 08:01:14 fetching corpus: 7247, signal 428516/570043 (executing program) 2022/08/28 08:01:14 fetching corpus: 7297, signal 429616/571672 (executing program) 2022/08/28 08:01:15 fetching corpus: 7347, signal 430355/573131 (executing program) 2022/08/28 08:01:15 fetching corpus: 7397, signal 431733/574929 (executing program) 2022/08/28 08:01:15 fetching corpus: 7447, signal 432762/576504 (executing program) 2022/08/28 08:01:15 fetching corpus: 7497, signal 433725/578070 (executing program) 2022/08/28 08:01:15 fetching corpus: 7547, signal 434888/579787 (executing program) 2022/08/28 08:01:15 fetching corpus: 7597, signal 435705/581263 (executing program) 2022/08/28 08:01:15 fetching corpus: 7647, signal 436612/582766 (executing program) 2022/08/28 08:01:16 fetching corpus: 7697, signal 437712/584391 (executing program) 2022/08/28 08:01:16 fetching corpus: 7747, signal 438438/585805 (executing program) 2022/08/28 08:01:16 fetching corpus: 7797, signal 439382/587370 (executing program) 2022/08/28 08:01:16 fetching corpus: 7847, signal 440490/589008 (executing program) 2022/08/28 08:01:16 fetching corpus: 7897, signal 441205/590401 (executing program) 2022/08/28 08:01:16 fetching corpus: 7947, signal 441969/591771 (executing program) 2022/08/28 08:01:17 fetching corpus: 7997, signal 443279/593483 (executing program) 2022/08/28 08:01:17 fetching corpus: 8047, signal 443981/594798 (executing program) 2022/08/28 08:01:17 fetching corpus: 8097, signal 445079/596381 (executing program) [ 76.276138][ T1154] cfg80211: failed to load regulatory.db 2022/08/28 08:01:17 fetching corpus: 8147, signal 446107/597917 (executing program) 2022/08/28 08:01:17 fetching corpus: 8197, signal 447573/599724 (executing program) 2022/08/28 08:01:17 fetching corpus: 8247, signal 448823/601449 (executing program) 2022/08/28 08:01:17 fetching corpus: 8297, signal 449586/602836 (executing program) 2022/08/28 08:01:18 fetching corpus: 8347, signal 450530/604341 (executing program) 2022/08/28 08:01:18 fetching corpus: 8397, signal 451377/605772 (executing program) 2022/08/28 08:01:18 fetching corpus: 8447, signal 452253/607165 (executing program) 2022/08/28 08:01:18 fetching corpus: 8497, signal 453074/608555 (executing program) 2022/08/28 08:01:18 fetching corpus: 8547, signal 454254/610199 (executing program) 2022/08/28 08:01:19 fetching corpus: 8597, signal 454849/611434 (executing program) 2022/08/28 08:01:19 fetching corpus: 8647, signal 455728/612803 (executing program) 2022/08/28 08:01:19 fetching corpus: 8697, signal 456504/614139 (executing program) 2022/08/28 08:01:19 fetching corpus: 8747, signal 457169/615395 (executing program) 2022/08/28 08:01:19 fetching corpus: 8797, signal 458119/616799 (executing program) 2022/08/28 08:01:19 fetching corpus: 8847, signal 458962/618191 (executing program) 2022/08/28 08:01:20 fetching corpus: 8897, signal 461022/620233 (executing program) 2022/08/28 08:01:20 fetching corpus: 8947, signal 461852/621593 (executing program) 2022/08/28 08:01:20 fetching corpus: 8997, signal 462425/622818 (executing program) 2022/08/28 08:01:20 fetching corpus: 9047, signal 463272/624195 (executing program) 2022/08/28 08:01:20 fetching corpus: 9097, signal 463891/625378 (executing program) 2022/08/28 08:01:20 fetching corpus: 9147, signal 464599/626643 (executing program) 2022/08/28 08:01:20 fetching corpus: 9197, signal 465543/628028 (executing program) 2022/08/28 08:01:21 fetching corpus: 9247, signal 466482/629409 (executing program) 2022/08/28 08:01:21 fetching corpus: 9297, signal 467325/630706 (executing program) 2022/08/28 08:01:21 fetching corpus: 9347, signal 468428/632170 (executing program) 2022/08/28 08:01:21 fetching corpus: 9397, signal 469187/633457 (executing program) 2022/08/28 08:01:21 fetching corpus: 9447, signal 469785/634662 (executing program) 2022/08/28 08:01:21 fetching corpus: 9497, signal 470401/635864 (executing program) 2022/08/28 08:01:21 fetching corpus: 9547, signal 470938/637035 (executing program) 2022/08/28 08:01:21 fetching corpus: 9597, signal 471797/638372 (executing program) 2022/08/28 08:01:22 fetching corpus: 9647, signal 472640/639667 (executing program) 2022/08/28 08:01:22 fetching corpus: 9697, signal 473679/641109 (executing program) 2022/08/28 08:01:22 fetching corpus: 9747, signal 474708/642488 (executing program) 2022/08/28 08:01:22 fetching corpus: 9797, signal 475375/643712 (executing program) 2022/08/28 08:01:22 fetching corpus: 9847, signal 476193/644907 (executing program) 2022/08/28 08:01:22 fetching corpus: 9897, signal 477158/646284 (executing program) 2022/08/28 08:01:22 fetching corpus: 9947, signal 477992/647564 (executing program) 2022/08/28 08:01:23 fetching corpus: 9997, signal 478889/648902 (executing program) 2022/08/28 08:01:23 fetching corpus: 10047, signal 479467/650062 (executing program) 2022/08/28 08:01:23 fetching corpus: 10097, signal 480711/651555 (executing program) 2022/08/28 08:01:23 fetching corpus: 10147, signal 481388/652743 (executing program) 2022/08/28 08:01:23 fetching corpus: 10197, signal 481936/653843 (executing program) 2022/08/28 08:01:23 fetching corpus: 10247, signal 483073/655255 (executing program) 2022/08/28 08:01:23 fetching corpus: 10297, signal 483635/656375 (executing program) 2022/08/28 08:01:23 fetching corpus: 10347, signal 484302/657527 (executing program) 2022/08/28 08:01:24 fetching corpus: 10397, signal 484966/658678 (executing program) 2022/08/28 08:01:24 fetching corpus: 10447, signal 485757/659929 (executing program) 2022/08/28 08:01:24 fetching corpus: 10497, signal 486524/661162 (executing program) 2022/08/28 08:01:24 fetching corpus: 10547, signal 487125/662300 (executing program) 2022/08/28 08:01:24 fetching corpus: 10597, signal 487872/663496 (executing program) 2022/08/28 08:01:24 fetching corpus: 10647, signal 489108/664965 (executing program) 2022/08/28 08:01:25 fetching corpus: 10697, signal 489894/666127 (executing program) 2022/08/28 08:01:25 fetching corpus: 10747, signal 490956/667458 (executing program) 2022/08/28 08:01:25 fetching corpus: 10797, signal 491725/668608 (executing program) 2022/08/28 08:01:25 fetching corpus: 10847, signal 492340/669696 (executing program) 2022/08/28 08:01:25 fetching corpus: 10897, signal 492983/670857 (executing program) 2022/08/28 08:01:25 fetching corpus: 10947, signal 493754/672051 (executing program) 2022/08/28 08:01:25 fetching corpus: 10997, signal 494349/673136 (executing program) 2022/08/28 08:01:25 fetching corpus: 11046, signal 495221/674370 (executing program) 2022/08/28 08:01:26 fetching corpus: 11096, signal 495770/675450 (executing program) 2022/08/28 08:01:26 fetching corpus: 11146, signal 496516/676600 (executing program) 2022/08/28 08:01:26 fetching corpus: 11196, signal 497568/677900 (executing program) 2022/08/28 08:01:26 fetching corpus: 11246, signal 498013/678873 (executing program) 2022/08/28 08:01:26 fetching corpus: 11296, signal 498676/679992 (executing program) 2022/08/28 08:01:26 fetching corpus: 11346, signal 499222/681016 (executing program) 2022/08/28 08:01:26 fetching corpus: 11396, signal 499964/682152 (executing program) 2022/08/28 08:01:27 fetching corpus: 11446, signal 500912/683357 (executing program) 2022/08/28 08:01:27 fetching corpus: 11496, signal 501533/684447 (executing program) 2022/08/28 08:01:27 fetching corpus: 11546, signal 502390/685589 (executing program) 2022/08/28 08:01:27 fetching corpus: 11596, signal 502931/686602 (executing program) 2022/08/28 08:01:28 fetching corpus: 11646, signal 503653/687724 (executing program) 2022/08/28 08:01:28 fetching corpus: 11696, signal 504629/688936 (executing program) 2022/08/28 08:01:28 fetching corpus: 11746, signal 505409/690049 (executing program) 2022/08/28 08:01:28 fetching corpus: 11796, signal 506575/691337 (executing program) 2022/08/28 08:01:28 fetching corpus: 11846, signal 507232/692398 (executing program) 2022/08/28 08:01:28 fetching corpus: 11896, signal 508118/693549 (executing program) 2022/08/28 08:01:29 fetching corpus: 11945, signal 508825/694599 (executing program) 2022/08/28 08:01:29 fetching corpus: 11995, signal 509316/695603 (executing program) 2022/08/28 08:01:29 fetching corpus: 12045, signal 509766/696578 (executing program) 2022/08/28 08:01:29 fetching corpus: 12095, signal 510879/697797 (executing program) 2022/08/28 08:01:29 fetching corpus: 12145, signal 511668/698879 (executing program) 2022/08/28 08:01:30 fetching corpus: 12195, signal 512274/699901 (executing program) 2022/08/28 08:01:30 fetching corpus: 12245, signal 513024/700969 (executing program) 2022/08/28 08:01:30 fetching corpus: 12295, signal 513701/701974 (executing program) 2022/08/28 08:01:30 fetching corpus: 12345, signal 514249/702963 (executing program) 2022/08/28 08:01:30 fetching corpus: 12395, signal 515205/704110 (executing program) 2022/08/28 08:01:30 fetching corpus: 12445, signal 515960/705180 (executing program) 2022/08/28 08:01:30 fetching corpus: 12495, signal 516726/706222 (executing program) 2022/08/28 08:01:31 fetching corpus: 12544, signal 517286/707190 (executing program) 2022/08/28 08:01:31 fetching corpus: 12594, signal 517772/708146 (executing program) 2022/08/28 08:01:31 fetching corpus: 12644, signal 519493/709542 (executing program) 2022/08/28 08:01:31 fetching corpus: 12694, signal 520312/710591 (executing program) 2022/08/28 08:01:31 fetching corpus: 12744, signal 521148/711680 (executing program) 2022/08/28 08:01:32 fetching corpus: 12793, signal 521946/712737 (executing program) 2022/08/28 08:01:32 fetching corpus: 12843, signal 522592/713728 (executing program) 2022/08/28 08:01:32 fetching corpus: 12893, signal 523342/714753 (executing program) 2022/08/28 08:01:32 fetching corpus: 12943, signal 523979/715750 (executing program) 2022/08/28 08:01:32 fetching corpus: 12993, signal 524747/716771 (executing program) 2022/08/28 08:01:32 fetching corpus: 13043, signal 525392/717737 (executing program) 2022/08/28 08:01:32 fetching corpus: 13093, signal 527064/719091 (executing program) 2022/08/28 08:01:33 fetching corpus: 13143, signal 527830/720125 (executing program) 2022/08/28 08:01:33 fetching corpus: 13193, signal 528256/721051 (executing program) 2022/08/28 08:01:33 fetching corpus: 13242, signal 528977/722006 (executing program) 2022/08/28 08:01:33 fetching corpus: 13291, signal 529751/722979 (executing program) 2022/08/28 08:01:33 fetching corpus: 13341, signal 530578/723999 (executing program) 2022/08/28 08:01:33 fetching corpus: 13391, signal 531107/724920 (executing program) 2022/08/28 08:01:33 fetching corpus: 13441, signal 531653/725833 (executing program) 2022/08/28 08:01:34 fetching corpus: 13491, signal 532382/726779 (executing program) 2022/08/28 08:01:34 fetching corpus: 13541, signal 532878/727708 (executing program) 2022/08/28 08:01:34 fetching corpus: 13591, signal 533540/728709 (executing program) 2022/08/28 08:01:34 fetching corpus: 13641, signal 534040/729572 (executing program) 2022/08/28 08:01:34 fetching corpus: 13691, signal 534651/730465 (executing program) 2022/08/28 08:01:34 fetching corpus: 13741, signal 535739/731521 (executing program) 2022/08/28 08:01:35 fetching corpus: 13791, signal 536385/732441 (executing program) 2022/08/28 08:01:35 fetching corpus: 13841, signal 536904/733273 (executing program) 2022/08/28 08:01:35 fetching corpus: 13891, signal 537699/734251 (executing program) 2022/08/28 08:01:35 fetching corpus: 13941, signal 538793/735277 (executing program) 2022/08/28 08:01:35 fetching corpus: 13991, signal 539470/736209 (executing program) 2022/08/28 08:01:35 fetching corpus: 14041, signal 540155/737147 (executing program) 2022/08/28 08:01:35 fetching corpus: 14091, signal 540896/738070 (executing program) 2022/08/28 08:01:36 fetching corpus: 14141, signal 541736/738991 (executing program) 2022/08/28 08:01:36 fetching corpus: 14191, signal 542445/739884 (executing program) 2022/08/28 08:01:36 fetching corpus: 14241, signal 543408/740906 (executing program) 2022/08/28 08:01:36 fetching corpus: 14291, signal 544140/741793 (executing program) 2022/08/28 08:01:36 fetching corpus: 14341, signal 544664/742654 (executing program) 2022/08/28 08:01:36 fetching corpus: 14391, signal 545186/743532 (executing program) 2022/08/28 08:01:37 fetching corpus: 14441, signal 545748/744400 (executing program) 2022/08/28 08:01:37 fetching corpus: 14491, signal 546427/745304 (executing program) 2022/08/28 08:01:37 fetching corpus: 14541, signal 547199/746179 (executing program) 2022/08/28 08:01:37 fetching corpus: 14591, signal 547861/747031 (executing program) 2022/08/28 08:01:37 fetching corpus: 14641, signal 548452/747878 (executing program) 2022/08/28 08:01:37 fetching corpus: 14691, signal 548909/748718 (executing program) 2022/08/28 08:01:37 fetching corpus: 14741, signal 549265/749505 (executing program) 2022/08/28 08:01:38 fetching corpus: 14791, signal 549762/750331 (executing program) 2022/08/28 08:01:38 fetching corpus: 14841, signal 550132/751134 (executing program) 2022/08/28 08:01:38 fetching corpus: 14891, signal 550645/751976 (executing program) 2022/08/28 08:01:38 fetching corpus: 14941, signal 551328/752875 (executing program) 2022/08/28 08:01:38 fetching corpus: 14991, signal 551841/753651 (executing program) 2022/08/28 08:01:38 fetching corpus: 15041, signal 552746/754556 (executing program) 2022/08/28 08:01:38 fetching corpus: 15091, signal 553332/755425 (executing program) 2022/08/28 08:01:39 fetching corpus: 15141, signal 553834/756203 (executing program) 2022/08/28 08:01:39 fetching corpus: 15191, signal 554682/757119 (executing program) 2022/08/28 08:01:39 fetching corpus: 15241, signal 555444/757997 (executing program) 2022/08/28 08:01:39 fetching corpus: 15291, signal 555957/758785 (executing program) 2022/08/28 08:01:39 fetching corpus: 15341, signal 556469/759572 (executing program) 2022/08/28 08:01:39 fetching corpus: 15391, signal 556946/760306 (executing program) 2022/08/28 08:01:39 fetching corpus: 15441, signal 557653/761105 (executing program) 2022/08/28 08:01:40 fetching corpus: 15491, signal 558132/761848 (executing program) 2022/08/28 08:01:40 fetching corpus: 15541, signal 559035/762717 (executing program) 2022/08/28 08:01:40 fetching corpus: 15591, signal 559848/763559 (executing program) 2022/08/28 08:01:40 fetching corpus: 15641, signal 560270/764357 (executing program) 2022/08/28 08:01:40 fetching corpus: 15691, signal 560730/765138 (executing program) 2022/08/28 08:01:40 fetching corpus: 15741, signal 561661/765980 (executing program) 2022/08/28 08:01:40 fetching corpus: 15791, signal 562223/766763 (executing program) 2022/08/28 08:01:40 fetching corpus: 15841, signal 562730/767530 (executing program) 2022/08/28 08:01:41 fetching corpus: 15891, signal 563299/768281 (executing program) 2022/08/28 08:01:41 fetching corpus: 15941, signal 563666/768986 (executing program) 2022/08/28 08:01:41 fetching corpus: 15991, signal 564174/769718 (executing program) 2022/08/28 08:01:42 fetching corpus: 16041, signal 564782/770527 (executing program) 2022/08/28 08:01:42 fetching corpus: 16091, signal 565475/771342 (executing program) 2022/08/28 08:01:42 fetching corpus: 16141, signal 566015/772095 (executing program) 2022/08/28 08:01:42 fetching corpus: 16191, signal 566504/772829 (executing program) 2022/08/28 08:01:42 fetching corpus: 16241, signal 566982/773542 (executing program) 2022/08/28 08:01:42 fetching corpus: 16291, signal 567385/774275 (executing program) 2022/08/28 08:01:43 fetching corpus: 16341, signal 567996/775030 (executing program) 2022/08/28 08:01:43 fetching corpus: 16391, signal 568465/775745 (executing program) 2022/08/28 08:01:43 fetching corpus: 16441, signal 569054/776511 (executing program) 2022/08/28 08:01:43 fetching corpus: 16491, signal 569637/777244 (executing program) 2022/08/28 08:01:43 fetching corpus: 16541, signal 570067/777963 (executing program) 2022/08/28 08:01:43 fetching corpus: 16591, signal 570599/778683 (executing program) 2022/08/28 08:01:43 fetching corpus: 16641, signal 571004/779390 (executing program) 2022/08/28 08:01:43 fetching corpus: 16691, signal 571644/780162 (executing program) 2022/08/28 08:01:44 fetching corpus: 16741, signal 572327/780942 (executing program) 2022/08/28 08:01:44 fetching corpus: 16791, signal 572705/781611 (executing program) 2022/08/28 08:01:44 fetching corpus: 16841, signal 573235/782344 (executing program) 2022/08/28 08:01:44 fetching corpus: 16891, signal 573616/783016 (executing program) 2022/08/28 08:01:44 fetching corpus: 16941, signal 574067/783717 (executing program) 2022/08/28 08:01:44 fetching corpus: 16991, signal 574679/784421 (executing program) 2022/08/28 08:01:45 fetching corpus: 17041, signal 575409/785189 (executing program) 2022/08/28 08:01:45 fetching corpus: 17091, signal 576154/785915 (executing program) 2022/08/28 08:01:45 fetching corpus: 17141, signal 576704/786651 (executing program) 2022/08/28 08:01:45 fetching corpus: 17191, signal 577176/787377 (executing program) 2022/08/28 08:01:45 fetching corpus: 17241, signal 577625/788044 (executing program) 2022/08/28 08:01:45 fetching corpus: 17291, signal 577943/788722 (executing program) 2022/08/28 08:01:45 fetching corpus: 17341, signal 578447/789434 (executing program) 2022/08/28 08:01:46 fetching corpus: 17391, signal 579732/790213 (executing program) 2022/08/28 08:01:46 fetching corpus: 17441, signal 580162/790900 (executing program) 2022/08/28 08:01:46 fetching corpus: 17491, signal 580754/791603 (executing program) 2022/08/28 08:01:46 fetching corpus: 17541, signal 581446/792326 (executing program) 2022/08/28 08:01:46 fetching corpus: 17591, signal 581800/792970 (executing program) 2022/08/28 08:01:46 fetching corpus: 17641, signal 582539/793660 (executing program) 2022/08/28 08:01:46 fetching corpus: 17691, signal 583127/794337 (executing program) 2022/08/28 08:01:46 fetching corpus: 17741, signal 583615/794984 (executing program) 2022/08/28 08:01:46 fetching corpus: 17791, signal 584210/795639 (executing program) 2022/08/28 08:01:47 fetching corpus: 17841, signal 584724/796299 (executing program) 2022/08/28 08:01:47 fetching corpus: 17891, signal 585198/796941 (executing program) 2022/08/28 08:01:47 fetching corpus: 17941, signal 585677/797610 (executing program) 2022/08/28 08:01:47 fetching corpus: 17991, signal 586259/798282 (executing program) 2022/08/28 08:01:47 fetching corpus: 18041, signal 586756/798916 (executing program) 2022/08/28 08:01:47 fetching corpus: 18091, signal 587369/799598 (executing program) 2022/08/28 08:01:48 fetching corpus: 18141, signal 587881/800226 (executing program) 2022/08/28 08:01:48 fetching corpus: 18191, signal 588341/800881 (executing program) 2022/08/28 08:01:48 fetching corpus: 18241, signal 588758/801498 (executing program) 2022/08/28 08:01:48 fetching corpus: 18291, signal 589236/802137 (executing program) 2022/08/28 08:01:48 fetching corpus: 18341, signal 589778/802774 (executing program) 2022/08/28 08:01:48 fetching corpus: 18391, signal 590279/803408 (executing program) 2022/08/28 08:01:48 fetching corpus: 18441, signal 590804/804023 (executing program) 2022/08/28 08:01:49 fetching corpus: 18491, signal 591234/804669 (executing program) 2022/08/28 08:01:49 fetching corpus: 18541, signal 591606/805296 (executing program) 2022/08/28 08:01:49 fetching corpus: 18591, signal 592077/805922 (executing program) 2022/08/28 08:01:49 fetching corpus: 18641, signal 592671/806607 (executing program) 2022/08/28 08:01:49 fetching corpus: 18691, signal 593225/807214 (executing program) 2022/08/28 08:01:49 fetching corpus: 18741, signal 594085/807890 (executing program) 2022/08/28 08:01:49 fetching corpus: 18791, signal 594766/808495 (executing program) 2022/08/28 08:01:49 fetching corpus: 18839, signal 595245/809135 (executing program) 2022/08/28 08:01:49 fetching corpus: 18889, signal 595538/809778 (executing program) 2022/08/28 08:01:50 fetching corpus: 18939, signal 595888/810367 (executing program) 2022/08/28 08:01:50 fetching corpus: 18989, signal 596443/810992 (executing program) 2022/08/28 08:01:50 fetching corpus: 19039, signal 596884/811573 (executing program) 2022/08/28 08:01:50 fetching corpus: 19089, signal 597459/812181 (executing program) 2022/08/28 08:01:51 fetching corpus: 19139, signal 597856/812777 (executing program) 2022/08/28 08:01:51 fetching corpus: 19189, signal 598278/813381 (executing program) 2022/08/28 08:01:51 fetching corpus: 19239, signal 598842/813950 (executing program) 2022/08/28 08:01:51 fetching corpus: 19289, signal 599442/814538 (executing program) 2022/08/28 08:01:51 fetching corpus: 19339, signal 599988/815124 (executing program) 2022/08/28 08:01:51 fetching corpus: 19389, signal 600377/815710 (executing program) 2022/08/28 08:01:51 fetching corpus: 19439, signal 600738/816293 (executing program) 2022/08/28 08:01:52 fetching corpus: 19489, signal 601100/816852 (executing program) 2022/08/28 08:01:52 fetching corpus: 19539, signal 601525/817415 (executing program) 2022/08/28 08:01:52 fetching corpus: 19589, signal 601914/817968 (executing program) 2022/08/28 08:01:52 fetching corpus: 19639, signal 602240/818564 (executing program) 2022/08/28 08:01:52 fetching corpus: 19689, signal 602595/819127 (executing program) 2022/08/28 08:01:52 fetching corpus: 19739, signal 603215/819699 (executing program) 2022/08/28 08:01:52 fetching corpus: 19789, signal 603737/820249 (executing program) 2022/08/28 08:01:52 fetching corpus: 19839, signal 605184/820862 (executing program) 2022/08/28 08:01:53 fetching corpus: 19889, signal 605693/821409 (executing program) 2022/08/28 08:01:53 fetching corpus: 19939, signal 606208/821961 (executing program) 2022/08/28 08:01:53 fetching corpus: 19989, signal 606699/822532 (executing program) 2022/08/28 08:01:53 fetching corpus: 20039, signal 607092/823049 (executing program) 2022/08/28 08:01:53 fetching corpus: 20089, signal 607485/823582 (executing program) 2022/08/28 08:01:53 fetching corpus: 20139, signal 607995/824168 (executing program) 2022/08/28 08:01:53 fetching corpus: 20189, signal 608620/824739 (executing program) 2022/08/28 08:01:54 fetching corpus: 20239, signal 609143/825315 (executing program) 2022/08/28 08:01:54 fetching corpus: 20289, signal 609909/825863 (executing program) 2022/08/28 08:01:54 fetching corpus: 20339, signal 610240/826394 (executing program) 2022/08/28 08:01:54 fetching corpus: 20389, signal 610690/826947 (executing program) 2022/08/28 08:01:54 fetching corpus: 20439, signal 611452/827523 (executing program) 2022/08/28 08:01:54 fetching corpus: 20489, signal 612071/828060 (executing program) 2022/08/28 08:01:55 fetching corpus: 20539, signal 612648/828582 (executing program) 2022/08/28 08:01:55 fetching corpus: 20589, signal 613151/829120 (executing program) 2022/08/28 08:01:55 fetching corpus: 20639, signal 613545/829648 (executing program) 2022/08/28 08:01:55 fetching corpus: 20689, signal 613878/830192 (executing program) 2022/08/28 08:01:55 fetching corpus: 20739, signal 614341/830278 (executing program) 2022/08/28 08:01:55 fetching corpus: 20789, signal 614772/830278 (executing program) 2022/08/28 08:01:55 fetching corpus: 20839, signal 615482/830278 (executing program) 2022/08/28 08:01:56 fetching corpus: 20889, signal 615917/830278 (executing program) 2022/08/28 08:01:56 fetching corpus: 20939, signal 616337/830283 (executing program) 2022/08/28 08:01:56 fetching corpus: 20989, signal 616799/830283 (executing program) 2022/08/28 08:01:56 fetching corpus: 21039, signal 617275/830283 (executing program) 2022/08/28 08:01:56 fetching corpus: 21089, signal 618213/830293 (executing program) 2022/08/28 08:01:56 fetching corpus: 21139, signal 618516/830293 (executing program) 2022/08/28 08:01:56 fetching corpus: 21189, signal 618845/830293 (executing program) 2022/08/28 08:01:56 fetching corpus: 21239, signal 619436/830306 (executing program) 2022/08/28 08:01:57 fetching corpus: 21289, signal 619763/830306 (executing program) 2022/08/28 08:01:57 fetching corpus: 21339, signal 620365/830309 (executing program) 2022/08/28 08:01:57 fetching corpus: 21389, signal 620792/830309 (executing program) 2022/08/28 08:01:57 fetching corpus: 21439, signal 621240/830319 (executing program) 2022/08/28 08:01:57 fetching corpus: 21489, signal 621622/830320 (executing program) 2022/08/28 08:01:57 fetching corpus: 21539, signal 622055/830320 (executing program) 2022/08/28 08:01:57 fetching corpus: 21589, signal 622362/830321 (executing program) 2022/08/28 08:01:58 fetching corpus: 21639, signal 622761/830322 (executing program) 2022/08/28 08:01:58 fetching corpus: 21689, signal 623042/830326 (executing program) 2022/08/28 08:01:58 fetching corpus: 21739, signal 623572/830326 (executing program) 2022/08/28 08:01:58 fetching corpus: 21789, signal 623888/830326 (executing program) 2022/08/28 08:01:58 fetching corpus: 21839, signal 624226/830326 (executing program) 2022/08/28 08:01:58 fetching corpus: 21889, signal 624633/830338 (executing program) 2022/08/28 08:01:59 fetching corpus: 21939, signal 625126/830338 (executing program) 2022/08/28 08:01:59 fetching corpus: 21989, signal 625694/830338 (executing program) 2022/08/28 08:01:59 fetching corpus: 22039, signal 626222/830342 (executing program) 2022/08/28 08:01:59 fetching corpus: 22089, signal 626708/830342 (executing program) 2022/08/28 08:01:59 fetching corpus: 22139, signal 627224/830355 (executing program) 2022/08/28 08:01:59 fetching corpus: 22189, signal 627736/830355 (executing program) 2022/08/28 08:01:59 fetching corpus: 22239, signal 628010/830360 (executing program) 2022/08/28 08:01:59 fetching corpus: 22289, signal 628301/830360 (executing program) 2022/08/28 08:02:00 fetching corpus: 22339, signal 628620/830364 (executing program) 2022/08/28 08:02:00 fetching corpus: 22389, signal 629073/830364 (executing program) 2022/08/28 08:02:00 fetching corpus: 22439, signal 629566/830364 (executing program) 2022/08/28 08:02:00 fetching corpus: 22489, signal 630106/830366 (executing program) 2022/08/28 08:02:00 fetching corpus: 22539, signal 630505/830366 (executing program) 2022/08/28 08:02:00 fetching corpus: 22589, signal 630969/830367 (executing program) 2022/08/28 08:02:01 fetching corpus: 22639, signal 631626/830367 (executing program) 2022/08/28 08:02:01 fetching corpus: 22689, signal 632800/830371 (executing program) 2022/08/28 08:02:01 fetching corpus: 22739, signal 633262/830371 (executing program) 2022/08/28 08:02:01 fetching corpus: 22789, signal 633626/830371 (executing program) 2022/08/28 08:02:01 fetching corpus: 22839, signal 634039/830375 (executing program) 2022/08/28 08:02:01 fetching corpus: 22889, signal 634345/830375 (executing program) 2022/08/28 08:02:02 fetching corpus: 22939, signal 634845/830376 (executing program) 2022/08/28 08:02:02 fetching corpus: 22989, signal 635237/830379 (executing program) 2022/08/28 08:02:02 fetching corpus: 23039, signal 635731/830381 (executing program) 2022/08/28 08:02:02 fetching corpus: 23089, signal 636103/830381 (executing program) 2022/08/28 08:02:02 fetching corpus: 23139, signal 636438/830381 (executing program) 2022/08/28 08:02:02 fetching corpus: 23189, signal 636988/830385 (executing program) 2022/08/28 08:02:02 fetching corpus: 23239, signal 637455/830386 (executing program) 2022/08/28 08:02:03 fetching corpus: 23289, signal 637892/830386 (executing program) 2022/08/28 08:02:03 fetching corpus: 23339, signal 638289/830386 (executing program) 2022/08/28 08:02:03 fetching corpus: 23389, signal 638691/830386 (executing program) 2022/08/28 08:02:03 fetching corpus: 23439, signal 639109/830386 (executing program) 2022/08/28 08:02:03 fetching corpus: 23489, signal 639408/830422 (executing program) 2022/08/28 08:02:03 fetching corpus: 23539, signal 639917/830423 (executing program) 2022/08/28 08:02:03 fetching corpus: 23589, signal 640356/830423 (executing program) 2022/08/28 08:02:03 fetching corpus: 23639, signal 640660/830423 (executing program) 2022/08/28 08:02:04 fetching corpus: 23689, signal 641265/830423 (executing program) 2022/08/28 08:02:04 fetching corpus: 23739, signal 641867/830423 (executing program) 2022/08/28 08:02:04 fetching corpus: 23789, signal 642168/830424 (executing program) 2022/08/28 08:02:04 fetching corpus: 23839, signal 647204/830424 (executing program) 2022/08/28 08:02:04 fetching corpus: 23889, signal 647589/830425 (executing program) 2022/08/28 08:02:04 fetching corpus: 23939, signal 648163/830427 (executing program) 2022/08/28 08:02:04 fetching corpus: 23989, signal 648407/830427 (executing program) 2022/08/28 08:02:05 fetching corpus: 24039, signal 649221/830428 (executing program) 2022/08/28 08:02:05 fetching corpus: 24089, signal 649549/830431 (executing program) 2022/08/28 08:02:05 fetching corpus: 24139, signal 650206/830431 (executing program) 2022/08/28 08:02:05 fetching corpus: 24189, signal 650555/830433 (executing program) 2022/08/28 08:02:05 fetching corpus: 24239, signal 650972/830434 (executing program) 2022/08/28 08:02:05 fetching corpus: 24289, signal 651532/830434 (executing program) 2022/08/28 08:02:05 fetching corpus: 24339, signal 651862/830434 (executing program) 2022/08/28 08:02:06 fetching corpus: 24389, signal 652171/830441 (executing program) 2022/08/28 08:02:06 fetching corpus: 24439, signal 652598/830441 (executing program) 2022/08/28 08:02:06 fetching corpus: 24489, signal 652882/830465 (executing program) 2022/08/28 08:02:06 fetching corpus: 24539, signal 653208/830465 (executing program) 2022/08/28 08:02:06 fetching corpus: 24589, signal 653486/830495 (executing program) 2022/08/28 08:02:06 fetching corpus: 24639, signal 653951/830495 (executing program) 2022/08/28 08:02:06 fetching corpus: 24689, signal 654228/830505 (executing program) 2022/08/28 08:02:06 fetching corpus: 24739, signal 654612/830505 (executing program) 2022/08/28 08:02:07 fetching corpus: 24789, signal 654956/830505 (executing program) 2022/08/28 08:02:07 fetching corpus: 24839, signal 655379/830506 (executing program) 2022/08/28 08:02:07 fetching corpus: 24889, signal 655956/830506 (executing program) 2022/08/28 08:02:07 fetching corpus: 24939, signal 656263/830506 (executing program) 2022/08/28 08:02:07 fetching corpus: 24989, signal 656680/830506 (executing program) 2022/08/28 08:02:07 fetching corpus: 25039, signal 657098/830507 (executing program) 2022/08/28 08:02:08 fetching corpus: 25089, signal 657472/830511 (executing program) 2022/08/28 08:02:08 fetching corpus: 25139, signal 657918/830512 (executing program) 2022/08/28 08:02:08 fetching corpus: 25189, signal 658277/830512 (executing program) 2022/08/28 08:02:08 fetching corpus: 25239, signal 658769/830520 (executing program) 2022/08/28 08:02:08 fetching corpus: 25289, signal 659151/830521 (executing program) 2022/08/28 08:02:08 fetching corpus: 25339, signal 659664/830521 (executing program) 2022/08/28 08:02:08 fetching corpus: 25389, signal 660113/830522 (executing program) 2022/08/28 08:02:09 fetching corpus: 25439, signal 660491/830524 (executing program) 2022/08/28 08:02:09 fetching corpus: 25489, signal 660854/830524 (executing program) 2022/08/28 08:02:09 fetching corpus: 25539, signal 661414/830525 (executing program) 2022/08/28 08:02:09 fetching corpus: 25589, signal 661794/830525 (executing program) 2022/08/28 08:02:09 fetching corpus: 25639, signal 662168/830605 (executing program) 2022/08/28 08:02:10 fetching corpus: 25689, signal 662569/830605 (executing program) 2022/08/28 08:02:10 fetching corpus: 25739, signal 662875/830605 (executing program) 2022/08/28 08:02:10 fetching corpus: 25789, signal 663176/830605 (executing program) 2022/08/28 08:02:10 fetching corpus: 25839, signal 663928/830606 (executing program) 2022/08/28 08:02:10 fetching corpus: 25889, signal 664424/830608 (executing program) 2022/08/28 08:02:10 fetching corpus: 25939, signal 664831/830608 (executing program) 2022/08/28 08:02:10 fetching corpus: 25989, signal 665203/830609 (executing program) 2022/08/28 08:02:10 fetching corpus: 26039, signal 665591/830609 (executing program) 2022/08/28 08:02:11 fetching corpus: 26089, signal 665872/830612 (executing program) 2022/08/28 08:02:11 fetching corpus: 26139, signal 667504/830614 (executing program) 2022/08/28 08:02:11 fetching corpus: 26189, signal 667845/830616 (executing program) 2022/08/28 08:02:11 fetching corpus: 26239, signal 668281/830622 (executing program) 2022/08/28 08:02:11 fetching corpus: 26289, signal 668821/830622 (executing program) 2022/08/28 08:02:11 fetching corpus: 26339, signal 669105/830622 (executing program) 2022/08/28 08:02:11 fetching corpus: 26389, signal 669396/830623 (executing program) 2022/08/28 08:02:12 fetching corpus: 26439, signal 669919/830623 (executing program) 2022/08/28 08:02:12 fetching corpus: 26489, signal 670244/830628 (executing program) 2022/08/28 08:02:12 fetching corpus: 26539, signal 670779/830629 (executing program) 2022/08/28 08:02:12 fetching corpus: 26589, signal 671099/830630 (executing program) 2022/08/28 08:02:12 fetching corpus: 26639, signal 671476/830630 (executing program) 2022/08/28 08:02:12 fetching corpus: 26689, signal 672089/830630 (executing program) 2022/08/28 08:02:13 fetching corpus: 26739, signal 672323/830631 (executing program) 2022/08/28 08:02:13 fetching corpus: 26789, signal 672674/830631 (executing program) 2022/08/28 08:02:13 fetching corpus: 26839, signal 672921/830631 (executing program) 2022/08/28 08:02:13 fetching corpus: 26889, signal 673398/830655 (executing program) [ 132.606317][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.612620][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/28 08:02:13 fetching corpus: 26939, signal 673814/830655 (executing program) 2022/08/28 08:02:13 fetching corpus: 26989, signal 674125/830657 (executing program) 2022/08/28 08:02:14 fetching corpus: 27039, signal 674467/830662 (executing program) 2022/08/28 08:02:14 fetching corpus: 27089, signal 674846/830662 (executing program) 2022/08/28 08:02:14 fetching corpus: 27139, signal 675260/830664 (executing program) 2022/08/28 08:02:14 fetching corpus: 27189, signal 675601/830664 (executing program) 2022/08/28 08:02:14 fetching corpus: 27239, signal 675921/830669 (executing program) 2022/08/28 08:02:14 fetching corpus: 27289, signal 676259/830669 (executing program) 2022/08/28 08:02:14 fetching corpus: 27339, signal 676602/830669 (executing program) 2022/08/28 08:02:15 fetching corpus: 27389, signal 676932/830669 (executing program) 2022/08/28 08:02:15 fetching corpus: 27439, signal 677200/830672 (executing program) 2022/08/28 08:02:15 fetching corpus: 27489, signal 677465/830675 (executing program) 2022/08/28 08:02:15 fetching corpus: 27539, signal 678455/830675 (executing program) 2022/08/28 08:02:15 fetching corpus: 27589, signal 678976/830675 (executing program) 2022/08/28 08:02:15 fetching corpus: 27639, signal 679380/830675 (executing program) 2022/08/28 08:02:15 fetching corpus: 27689, signal 679798/830677 (executing program) 2022/08/28 08:02:15 fetching corpus: 27739, signal 680823/830677 (executing program) 2022/08/28 08:02:16 fetching corpus: 27789, signal 681203/830677 (executing program) 2022/08/28 08:02:16 fetching corpus: 27839, signal 681602/830677 (executing program) 2022/08/28 08:02:16 fetching corpus: 27889, signal 686502/830677 (executing program) 2022/08/28 08:02:16 fetching corpus: 27939, signal 686891/830677 (executing program) 2022/08/28 08:02:16 fetching corpus: 27989, signal 687134/830678 (executing program) 2022/08/28 08:02:16 fetching corpus: 28039, signal 687584/830679 (executing program) 2022/08/28 08:02:16 fetching corpus: 28089, signal 687933/830679 (executing program) 2022/08/28 08:02:16 fetching corpus: 28139, signal 688243/830679 (executing program) 2022/08/28 08:02:17 fetching corpus: 28189, signal 688535/830683 (executing program) 2022/08/28 08:02:17 fetching corpus: 28239, signal 688980/830683 (executing program) 2022/08/28 08:02:17 fetching corpus: 28289, signal 689232/830683 (executing program) 2022/08/28 08:02:17 fetching corpus: 28339, signal 689614/830685 (executing program) 2022/08/28 08:02:17 fetching corpus: 28389, signal 689923/830685 (executing program) 2022/08/28 08:02:18 fetching corpus: 28439, signal 690541/830685 (executing program) 2022/08/28 08:02:18 fetching corpus: 28489, signal 691228/830685 (executing program) 2022/08/28 08:02:18 fetching corpus: 28539, signal 691674/830692 (executing program) 2022/08/28 08:02:18 fetching corpus: 28589, signal 692052/830692 (executing program) 2022/08/28 08:02:18 fetching corpus: 28639, signal 692388/830692 (executing program) 2022/08/28 08:02:18 fetching corpus: 28689, signal 692759/830695 (executing program) 2022/08/28 08:02:18 fetching corpus: 28738, signal 693084/830696 (executing program) 2022/08/28 08:02:18 fetching corpus: 28788, signal 693312/830696 (executing program) 2022/08/28 08:02:19 fetching corpus: 28838, signal 693768/830696 (executing program) 2022/08/28 08:02:19 fetching corpus: 28888, signal 693964/830700 (executing program) 2022/08/28 08:02:19 fetching corpus: 28938, signal 694219/830705 (executing program) 2022/08/28 08:02:19 fetching corpus: 28988, signal 694629/830705 (executing program) 2022/08/28 08:02:19 fetching corpus: 29038, signal 694938/830705 (executing program) 2022/08/28 08:02:19 fetching corpus: 29088, signal 695344/830705 (executing program) 2022/08/28 08:02:19 fetching corpus: 29138, signal 695653/830705 (executing program) 2022/08/28 08:02:20 fetching corpus: 29188, signal 695943/830706 (executing program) 2022/08/28 08:02:20 fetching corpus: 29238, signal 696227/830706 (executing program) 2022/08/28 08:02:20 fetching corpus: 29288, signal 696541/830707 (executing program) 2022/08/28 08:02:20 fetching corpus: 29338, signal 696762/830707 (executing program) 2022/08/28 08:02:20 fetching corpus: 29388, signal 697143/830707 (executing program) 2022/08/28 08:02:20 fetching corpus: 29438, signal 697543/830716 (executing program) 2022/08/28 08:02:20 fetching corpus: 29488, signal 697832/830717 (executing program) 2022/08/28 08:02:20 fetching corpus: 29538, signal 698063/830717 (executing program) 2022/08/28 08:02:21 fetching corpus: 29588, signal 698492/830717 (executing program) 2022/08/28 08:02:21 fetching corpus: 29638, signal 698815/830717 (executing program) 2022/08/28 08:02:21 fetching corpus: 29688, signal 699141/830717 (executing program) 2022/08/28 08:02:21 fetching corpus: 29738, signal 699515/830717 (executing program) 2022/08/28 08:02:21 fetching corpus: 29788, signal 699818/830718 (executing program) 2022/08/28 08:02:21 fetching corpus: 29838, signal 700065/830719 (executing program) 2022/08/28 08:02:21 fetching corpus: 29888, signal 700437/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 29938, signal 700957/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 29988, signal 701623/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 30038, signal 701975/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 30088, signal 702518/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 30138, signal 702751/830721 (executing program) 2022/08/28 08:02:22 fetching corpus: 30188, signal 703182/830727 (executing program) 2022/08/28 08:02:22 fetching corpus: 30238, signal 703603/830727 (executing program) 2022/08/28 08:02:23 fetching corpus: 30288, signal 703898/830732 (executing program) 2022/08/28 08:02:23 fetching corpus: 30338, signal 704144/830732 (executing program) 2022/08/28 08:02:23 fetching corpus: 30388, signal 704521/830732 (executing program) 2022/08/28 08:02:23 fetching corpus: 30438, signal 704962/830732 (executing program) 2022/08/28 08:02:23 fetching corpus: 30488, signal 705318/830732 (executing program) 2022/08/28 08:02:23 fetching corpus: 30538, signal 705666/830742 (executing program) 2022/08/28 08:02:23 fetching corpus: 30588, signal 707113/830743 (executing program) 2022/08/28 08:02:24 fetching corpus: 30638, signal 707625/830743 (executing program) 2022/08/28 08:02:24 fetching corpus: 30688, signal 707875/830744 (executing program) 2022/08/28 08:02:24 fetching corpus: 30738, signal 708340/830744 (executing program) 2022/08/28 08:02:24 fetching corpus: 30788, signal 708765/830744 (executing program) 2022/08/28 08:02:24 fetching corpus: 30838, signal 709447/830744 (executing program) 2022/08/28 08:02:24 fetching corpus: 30888, signal 709740/830818 (executing program) 2022/08/28 08:02:24 fetching corpus: 30938, signal 710060/830818 (executing program) 2022/08/28 08:02:24 fetching corpus: 30988, signal 710414/830823 (executing program) 2022/08/28 08:02:24 fetching corpus: 31038, signal 710722/830825 (executing program) 2022/08/28 08:02:25 fetching corpus: 31088, signal 711053/830825 (executing program) 2022/08/28 08:02:25 fetching corpus: 31138, signal 711267/830825 (executing program) 2022/08/28 08:02:25 fetching corpus: 31188, signal 712215/830841 (executing program) 2022/08/28 08:02:25 fetching corpus: 31238, signal 712566/830842 (executing program) 2022/08/28 08:02:25 fetching corpus: 31288, signal 712818/830846 (executing program) 2022/08/28 08:02:25 fetching corpus: 31338, signal 713152/830846 (executing program) 2022/08/28 08:02:26 fetching corpus: 31388, signal 713544/830856 (executing program) 2022/08/28 08:02:26 fetching corpus: 31438, signal 713865/830859 (executing program) 2022/08/28 08:02:26 fetching corpus: 31488, signal 714269/830860 (executing program) 2022/08/28 08:02:26 fetching corpus: 31538, signal 714461/830861 (executing program) 2022/08/28 08:02:26 fetching corpus: 31588, signal 714740/830863 (executing program) 2022/08/28 08:02:26 fetching corpus: 31638, signal 715021/830863 (executing program) 2022/08/28 08:02:27 fetching corpus: 31688, signal 715464/830863 (executing program) 2022/08/28 08:02:27 fetching corpus: 31738, signal 715748/830866 (executing program) 2022/08/28 08:02:27 fetching corpus: 31788, signal 715995/830869 (executing program) 2022/08/28 08:02:27 fetching corpus: 31838, signal 716322/830899 (executing program) 2022/08/28 08:02:27 fetching corpus: 31888, signal 716578/830899 (executing program) 2022/08/28 08:02:27 fetching corpus: 31938, signal 716930/830900 (executing program) 2022/08/28 08:02:28 fetching corpus: 31988, signal 717235/830900 (executing program) 2022/08/28 08:02:28 fetching corpus: 32038, signal 717642/830900 (executing program) 2022/08/28 08:02:28 fetching corpus: 32088, signal 718024/830901 (executing program) 2022/08/28 08:02:28 fetching corpus: 32138, signal 718247/830908 (executing program) 2022/08/28 08:02:28 fetching corpus: 32188, signal 718532/830911 (executing program) 2022/08/28 08:02:28 fetching corpus: 32238, signal 718810/830913 (executing program) 2022/08/28 08:02:28 fetching corpus: 32288, signal 719069/830915 (executing program) 2022/08/28 08:02:28 fetching corpus: 32338, signal 720009/830917 (executing program) 2022/08/28 08:02:29 fetching corpus: 32388, signal 720962/830917 (executing program) 2022/08/28 08:02:29 fetching corpus: 32438, signal 721332/830919 (executing program) 2022/08/28 08:02:29 fetching corpus: 32488, signal 721698/830919 (executing program) 2022/08/28 08:02:29 fetching corpus: 32538, signal 722065/830921 (executing program) 2022/08/28 08:02:30 fetching corpus: 32588, signal 722338/830921 (executing program) 2022/08/28 08:02:30 fetching corpus: 32638, signal 722635/830921 (executing program) 2022/08/28 08:02:30 fetching corpus: 32688, signal 722941/830921 (executing program) 2022/08/28 08:02:30 fetching corpus: 32738, signal 723291/830935 (executing program) 2022/08/28 08:02:31 fetching corpus: 32788, signal 723635/830935 (executing program) 2022/08/28 08:02:31 fetching corpus: 32838, signal 723901/830937 (executing program) 2022/08/28 08:02:31 fetching corpus: 32888, signal 724137/830937 (executing program) 2022/08/28 08:02:31 fetching corpus: 32938, signal 724460/830938 (executing program) 2022/08/28 08:02:31 fetching corpus: 32988, signal 724801/830941 (executing program) 2022/08/28 08:02:31 fetching corpus: 33038, signal 725107/830941 (executing program) 2022/08/28 08:02:31 fetching corpus: 33088, signal 725380/830946 (executing program) 2022/08/28 08:02:31 fetching corpus: 33138, signal 725725/830946 (executing program) 2022/08/28 08:02:32 fetching corpus: 33188, signal 725897/830955 (executing program) 2022/08/28 08:02:32 fetching corpus: 33238, signal 726122/830955 (executing program) 2022/08/28 08:02:32 fetching corpus: 33288, signal 726448/830955 (executing program) 2022/08/28 08:02:32 fetching corpus: 33338, signal 726710/830955 (executing program) 2022/08/28 08:02:32 fetching corpus: 33388, signal 727422/830957 (executing program) 2022/08/28 08:02:32 fetching corpus: 33438, signal 727880/830957 (executing program) 2022/08/28 08:02:33 fetching corpus: 33488, signal 728287/830957 (executing program) 2022/08/28 08:02:33 fetching corpus: 33538, signal 728587/830957 (executing program) 2022/08/28 08:02:33 fetching corpus: 33588, signal 729057/830957 (executing program) 2022/08/28 08:02:33 fetching corpus: 33638, signal 729550/830957 (executing program) 2022/08/28 08:02:33 fetching corpus: 33688, signal 729941/830983 (executing program) 2022/08/28 08:02:33 fetching corpus: 33738, signal 730629/830983 (executing program) 2022/08/28 08:02:33 fetching corpus: 33788, signal 730963/830988 (executing program) 2022/08/28 08:02:33 fetching corpus: 33838, signal 731182/830988 (executing program) 2022/08/28 08:02:34 fetching corpus: 33888, signal 731549/830988 (executing program) 2022/08/28 08:02:34 fetching corpus: 33938, signal 731849/830988 (executing program) 2022/08/28 08:02:34 fetching corpus: 33988, signal 732316/830989 (executing program) 2022/08/28 08:02:34 fetching corpus: 34038, signal 732694/831003 (executing program) 2022/08/28 08:02:34 fetching corpus: 34088, signal 732893/831003 (executing program) 2022/08/28 08:02:34 fetching corpus: 34138, signal 733306/831003 (executing program) 2022/08/28 08:02:34 fetching corpus: 34188, signal 733681/831003 (executing program) 2022/08/28 08:02:35 fetching corpus: 34238, signal 734103/831004 (executing program) 2022/08/28 08:02:35 fetching corpus: 34288, signal 734570/831004 (executing program) 2022/08/28 08:02:35 fetching corpus: 34338, signal 734817/831004 (executing program) 2022/08/28 08:02:35 fetching corpus: 34388, signal 735150/831008 (executing program) 2022/08/28 08:02:35 fetching corpus: 34438, signal 735518/831013 (executing program) 2022/08/28 08:02:35 fetching corpus: 34488, signal 735886/831013 (executing program) 2022/08/28 08:02:36 fetching corpus: 34538, signal 736083/831013 (executing program) 2022/08/28 08:02:36 fetching corpus: 34588, signal 736362/831013 (executing program) 2022/08/28 08:02:36 fetching corpus: 34638, signal 736604/831013 (executing program) 2022/08/28 08:02:36 fetching corpus: 34688, signal 736862/831050 (executing program) 2022/08/28 08:02:36 fetching corpus: 34738, signal 737200/831050 (executing program) 2022/08/28 08:02:36 fetching corpus: 34788, signal 737499/831050 (executing program) 2022/08/28 08:02:36 fetching corpus: 34838, signal 737766/831050 (executing program) 2022/08/28 08:02:37 fetching corpus: 34888, signal 738043/831050 (executing program) 2022/08/28 08:02:37 fetching corpus: 34938, signal 738370/831050 (executing program) 2022/08/28 08:02:37 fetching corpus: 34987, signal 738656/831054 (executing program) 2022/08/28 08:02:37 fetching corpus: 35037, signal 738862/831059 (executing program) 2022/08/28 08:02:37 fetching corpus: 35087, signal 739130/831060 (executing program) 2022/08/28 08:02:37 fetching corpus: 35137, signal 739745/831060 (executing program) 2022/08/28 08:02:37 fetching corpus: 35187, signal 740008/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35237, signal 740233/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35287, signal 740623/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35337, signal 740915/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35387, signal 741312/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35437, signal 741659/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35487, signal 742002/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35537, signal 742337/831060 (executing program) 2022/08/28 08:02:38 fetching corpus: 35587, signal 742543/831060 (executing program) 2022/08/28 08:02:39 fetching corpus: 35637, signal 742782/831080 (executing program) 2022/08/28 08:02:39 fetching corpus: 35687, signal 743110/831080 (executing program) 2022/08/28 08:02:39 fetching corpus: 35737, signal 743501/831098 (executing program) 2022/08/28 08:02:39 fetching corpus: 35787, signal 743695/831099 (executing program) 2022/08/28 08:02:39 fetching corpus: 35837, signal 744018/831100 (executing program) 2022/08/28 08:02:39 fetching corpus: 35887, signal 744330/831108 (executing program) 2022/08/28 08:02:40 fetching corpus: 35937, signal 744569/831108 (executing program) 2022/08/28 08:02:40 fetching corpus: 35987, signal 745057/831115 (executing program) 2022/08/28 08:02:40 fetching corpus: 36037, signal 745318/831115 (executing program) 2022/08/28 08:02:40 fetching corpus: 36087, signal 745593/831115 (executing program) 2022/08/28 08:02:40 fetching corpus: 36137, signal 745980/831120 (executing program) 2022/08/28 08:02:41 fetching corpus: 36187, signal 746259/831123 (executing program) 2022/08/28 08:02:41 fetching corpus: 36237, signal 746597/831126 (executing program) 2022/08/28 08:02:41 fetching corpus: 36287, signal 746837/831130 (executing program) 2022/08/28 08:02:41 fetching corpus: 36337, signal 747038/831130 (executing program) 2022/08/28 08:02:41 fetching corpus: 36387, signal 747247/831130 (executing program) 2022/08/28 08:02:42 fetching corpus: 36437, signal 747494/831130 (executing program) 2022/08/28 08:02:42 fetching corpus: 36487, signal 747746/831130 (executing program) 2022/08/28 08:02:42 fetching corpus: 36537, signal 748081/831130 (executing program) 2022/08/28 08:02:42 fetching corpus: 36587, signal 748270/831130 (executing program) 2022/08/28 08:02:42 fetching corpus: 36637, signal 748561/831150 (executing program) 2022/08/28 08:02:42 fetching corpus: 36687, signal 748755/831150 (executing program) 2022/08/28 08:02:42 fetching corpus: 36737, signal 749027/831151 (executing program) 2022/08/28 08:02:42 fetching corpus: 36787, signal 749325/831159 (executing program) 2022/08/28 08:02:43 fetching corpus: 36837, signal 749610/831159 (executing program) 2022/08/28 08:02:43 fetching corpus: 36887, signal 749925/831159 (executing program) 2022/08/28 08:02:43 fetching corpus: 36937, signal 750163/831159 (executing program) 2022/08/28 08:02:43 fetching corpus: 36987, signal 750458/831161 (executing program) 2022/08/28 08:02:43 fetching corpus: 37037, signal 750853/831162 (executing program) 2022/08/28 08:02:43 fetching corpus: 37087, signal 751095/831163 (executing program) 2022/08/28 08:02:43 fetching corpus: 37137, signal 751317/831164 (executing program) 2022/08/28 08:02:43 fetching corpus: 37187, signal 751476/831164 (executing program) 2022/08/28 08:02:44 fetching corpus: 37237, signal 751842/831164 (executing program) 2022/08/28 08:02:44 fetching corpus: 37287, signal 752084/831164 (executing program) 2022/08/28 08:02:44 fetching corpus: 37337, signal 752460/831165 (executing program) 2022/08/28 08:02:44 fetching corpus: 37387, signal 752670/831165 (executing program) 2022/08/28 08:02:44 fetching corpus: 37437, signal 752959/831165 (executing program) 2022/08/28 08:02:45 fetching corpus: 37487, signal 753233/831165 (executing program) 2022/08/28 08:02:45 fetching corpus: 37537, signal 753479/831168 (executing program) 2022/08/28 08:02:45 fetching corpus: 37587, signal 753730/831175 (executing program) 2022/08/28 08:02:45 fetching corpus: 37637, signal 754053/831175 (executing program) 2022/08/28 08:02:45 fetching corpus: 37687, signal 754327/831187 (executing program) 2022/08/28 08:02:45 fetching corpus: 37737, signal 754683/831188 (executing program) 2022/08/28 08:02:45 fetching corpus: 37787, signal 754891/831188 (executing program) 2022/08/28 08:02:45 fetching corpus: 37837, signal 755141/831193 (executing program) 2022/08/28 08:02:46 fetching corpus: 37887, signal 755498/831194 (executing program) 2022/08/28 08:02:46 fetching corpus: 37937, signal 755844/831194 (executing program) 2022/08/28 08:02:46 fetching corpus: 37987, signal 756062/831198 (executing program) 2022/08/28 08:02:46 fetching corpus: 38037, signal 756296/831199 (executing program) 2022/08/28 08:02:46 fetching corpus: 38087, signal 756532/831199 (executing program) 2022/08/28 08:02:46 fetching corpus: 38137, signal 756893/831200 (executing program) 2022/08/28 08:02:46 fetching corpus: 38187, signal 757358/831200 (executing program) 2022/08/28 08:02:47 fetching corpus: 38237, signal 757610/831203 (executing program) 2022/08/28 08:02:47 fetching corpus: 38287, signal 757948/831203 (executing program) 2022/08/28 08:02:47 fetching corpus: 38337, signal 758161/831203 (executing program) 2022/08/28 08:02:47 fetching corpus: 38387, signal 758504/831203 (executing program) 2022/08/28 08:02:48 fetching corpus: 38437, signal 758809/831203 (executing program) 2022/08/28 08:02:48 fetching corpus: 38487, signal 759105/831208 (executing program) 2022/08/28 08:02:48 fetching corpus: 38537, signal 759387/831216 (executing program) 2022/08/28 08:02:48 fetching corpus: 38587, signal 759655/831216 (executing program) 2022/08/28 08:02:48 fetching corpus: 38637, signal 759970/831216 (executing program) 2022/08/28 08:02:49 fetching corpus: 38687, signal 760288/831220 (executing program) 2022/08/28 08:02:49 fetching corpus: 38737, signal 760723/831220 (executing program) 2022/08/28 08:02:49 fetching corpus: 38787, signal 761238/831220 (executing program) 2022/08/28 08:02:49 fetching corpus: 38837, signal 761423/831220 (executing program) 2022/08/28 08:02:49 fetching corpus: 38887, signal 761659/831220 (executing program) 2022/08/28 08:02:49 fetching corpus: 38937, signal 762093/831223 (executing program) 2022/08/28 08:02:49 fetching corpus: 38987, signal 762378/831223 (executing program) 2022/08/28 08:02:50 fetching corpus: 39037, signal 762585/831223 (executing program) 2022/08/28 08:02:50 fetching corpus: 39087, signal 762833/831233 (executing program) 2022/08/28 08:02:50 fetching corpus: 39137, signal 763035/831233 (executing program) 2022/08/28 08:02:50 fetching corpus: 39187, signal 763506/831234 (executing program) 2022/08/28 08:02:50 fetching corpus: 39237, signal 763726/831235 (executing program) 2022/08/28 08:02:50 fetching corpus: 39287, signal 764006/831235 (executing program) 2022/08/28 08:02:50 fetching corpus: 39337, signal 764272/831266 (executing program) 2022/08/28 08:02:51 fetching corpus: 39387, signal 764545/831267 (executing program) 2022/08/28 08:02:51 fetching corpus: 39437, signal 765018/831271 (executing program) 2022/08/28 08:02:51 fetching corpus: 39487, signal 765229/831271 (executing program) 2022/08/28 08:02:51 fetching corpus: 39537, signal 765417/831271 (executing program) 2022/08/28 08:02:51 fetching corpus: 39587, signal 765687/831280 (executing program) 2022/08/28 08:02:52 fetching corpus: 39637, signal 765897/831304 (executing program) 2022/08/28 08:02:52 fetching corpus: 39687, signal 766274/831310 (executing program) 2022/08/28 08:02:52 fetching corpus: 39737, signal 766498/831313 (executing program) 2022/08/28 08:02:52 fetching corpus: 39787, signal 766740/831313 (executing program) 2022/08/28 08:02:52 fetching corpus: 39837, signal 766982/831330 (executing program) 2022/08/28 08:02:52 fetching corpus: 39887, signal 767203/831330 (executing program) 2022/08/28 08:02:53 fetching corpus: 39937, signal 767439/831330 (executing program) 2022/08/28 08:02:53 fetching corpus: 39987, signal 767684/831330 (executing program) 2022/08/28 08:02:53 fetching corpus: 40037, signal 768099/831330 (executing program) 2022/08/28 08:02:53 fetching corpus: 40087, signal 768390/831331 (executing program) 2022/08/28 08:02:53 fetching corpus: 40137, signal 768603/831331 (executing program) 2022/08/28 08:02:54 fetching corpus: 40187, signal 768771/831332 (executing program) 2022/08/28 08:02:54 fetching corpus: 40237, signal 768998/831340 (executing program) 2022/08/28 08:02:54 fetching corpus: 40287, signal 769242/831353 (executing program) 2022/08/28 08:02:54 fetching corpus: 40337, signal 769626/831353 (executing program) 2022/08/28 08:02:55 fetching corpus: 40387, signal 769962/831354 (executing program) 2022/08/28 08:02:55 fetching corpus: 40437, signal 770265/831355 (executing program) 2022/08/28 08:02:55 fetching corpus: 40487, signal 770513/831372 (executing program) 2022/08/28 08:02:55 fetching corpus: 40537, signal 770843/831404 (executing program) 2022/08/28 08:02:56 fetching corpus: 40587, signal 771173/831415 (executing program) 2022/08/28 08:02:56 fetching corpus: 40637, signal 771776/831415 (executing program) 2022/08/28 08:02:56 fetching corpus: 40687, signal 772004/831416 (executing program) 2022/08/28 08:02:56 fetching corpus: 40737, signal 772434/831418 (executing program) 2022/08/28 08:02:56 fetching corpus: 40787, signal 772696/831420 (executing program) 2022/08/28 08:02:57 fetching corpus: 40837, signal 772911/831420 (executing program) 2022/08/28 08:02:57 fetching corpus: 40887, signal 773178/831420 (executing program) 2022/08/28 08:02:57 fetching corpus: 40937, signal 773354/831425 (executing program) 2022/08/28 08:02:57 fetching corpus: 40987, signal 773520/831444 (executing program) 2022/08/28 08:02:58 fetching corpus: 41037, signal 773895/831444 (executing program) 2022/08/28 08:02:58 fetching corpus: 41087, signal 774206/831603 (executing program) 2022/08/28 08:02:58 fetching corpus: 41137, signal 774432/831604 (executing program) 2022/08/28 08:02:58 fetching corpus: 41187, signal 774678/831609 (executing program) 2022/08/28 08:02:59 fetching corpus: 41237, signal 774943/831618 (executing program) 2022/08/28 08:02:59 fetching corpus: 41287, signal 775195/831618 (executing program) 2022/08/28 08:02:59 fetching corpus: 41337, signal 775438/831619 (executing program) 2022/08/28 08:02:59 fetching corpus: 41387, signal 775665/831619 (executing program) 2022/08/28 08:02:59 fetching corpus: 41437, signal 775835/831619 (executing program) 2022/08/28 08:02:59 fetching corpus: 41487, signal 776171/831620 (executing program) 2022/08/28 08:03:00 fetching corpus: 41537, signal 776497/831620 (executing program) 2022/08/28 08:03:00 fetching corpus: 41587, signal 776834/831620 (executing program) 2022/08/28 08:03:00 fetching corpus: 41637, signal 777169/831627 (executing program) 2022/08/28 08:03:00 fetching corpus: 41687, signal 777439/831690 (executing program) 2022/08/28 08:03:00 fetching corpus: 41737, signal 777651/831690 (executing program) 2022/08/28 08:03:00 fetching corpus: 41787, signal 777947/831690 (executing program) 2022/08/28 08:03:01 fetching corpus: 41837, signal 778209/831690 (executing program) 2022/08/28 08:03:01 fetching corpus: 41887, signal 778533/831691 (executing program) 2022/08/28 08:03:01 fetching corpus: 41937, signal 778766/831695 (executing program) 2022/08/28 08:03:01 fetching corpus: 41987, signal 779146/831696 (executing program) 2022/08/28 08:03:01 fetching corpus: 42037, signal 779412/831702 (executing program) 2022/08/28 08:03:02 fetching corpus: 42087, signal 779622/831702 (executing program) 2022/08/28 08:03:02 fetching corpus: 42137, signal 779948/831704 (executing program) 2022/08/28 08:03:02 fetching corpus: 42187, signal 780262/831706 (executing program) 2022/08/28 08:03:02 fetching corpus: 42237, signal 780605/831706 (executing program) 2022/08/28 08:03:02 fetching corpus: 42287, signal 781222/831708 (executing program) 2022/08/28 08:03:02 fetching corpus: 42337, signal 781502/831714 (executing program) 2022/08/28 08:03:03 fetching corpus: 42387, signal 781707/831715 (executing program) 2022/08/28 08:03:03 fetching corpus: 42437, signal 781885/831718 (executing program) 2022/08/28 08:03:03 fetching corpus: 42487, signal 782144/831719 (executing program) 2022/08/28 08:03:03 fetching corpus: 42537, signal 782494/831765 (executing program) 2022/08/28 08:03:03 fetching corpus: 42587, signal 782677/831766 (executing program) 2022/08/28 08:03:04 fetching corpus: 42637, signal 782934/831773 (executing program) 2022/08/28 08:03:04 fetching corpus: 42687, signal 783204/831775 (executing program) 2022/08/28 08:03:04 fetching corpus: 42737, signal 783585/831775 (executing program) 2022/08/28 08:03:04 fetching corpus: 42787, signal 783794/831780 (executing program) 2022/08/28 08:03:04 fetching corpus: 42837, signal 784105/831780 (executing program) 2022/08/28 08:03:04 fetching corpus: 42887, signal 784439/831783 (executing program) 2022/08/28 08:03:04 fetching corpus: 42937, signal 784787/831783 (executing program) 2022/08/28 08:03:05 fetching corpus: 42987, signal 785128/831783 (executing program) 2022/08/28 08:03:05 fetching corpus: 43037, signal 785369/831785 (executing program) 2022/08/28 08:03:05 fetching corpus: 43087, signal 785749/831785 (executing program) 2022/08/28 08:03:05 fetching corpus: 43137, signal 786092/831786 (executing program) 2022/08/28 08:03:05 fetching corpus: 43187, signal 786329/831787 (executing program) 2022/08/28 08:03:05 fetching corpus: 43237, signal 786533/831791 (executing program) 2022/08/28 08:03:06 fetching corpus: 43287, signal 786838/831791 (executing program) 2022/08/28 08:03:06 fetching corpus: 43337, signal 787060/831791 (executing program) 2022/08/28 08:03:06 fetching corpus: 43387, signal 787287/831848 (executing program) 2022/08/28 08:03:06 fetching corpus: 43437, signal 787519/831848 (executing program) 2022/08/28 08:03:06 fetching corpus: 43487, signal 787734/831849 (executing program) 2022/08/28 08:03:06 fetching corpus: 43537, signal 787981/831850 (executing program) 2022/08/28 08:03:06 fetching corpus: 43587, signal 788197/831850 (executing program) 2022/08/28 08:03:06 fetching corpus: 43637, signal 788467/831851 (executing program) 2022/08/28 08:03:06 fetching corpus: 43687, signal 788695/831855 (executing program) 2022/08/28 08:03:07 fetching corpus: 43737, signal 788932/831855 (executing program) 2022/08/28 08:03:07 fetching corpus: 43787, signal 789112/831855 (executing program) 2022/08/28 08:03:07 fetching corpus: 43837, signal 789346/831857 (executing program) 2022/08/28 08:03:07 fetching corpus: 43887, signal 789508/831858 (executing program) 2022/08/28 08:03:07 fetching corpus: 43937, signal 790008/831863 (executing program) 2022/08/28 08:03:07 fetching corpus: 43958, signal 790145/831863 (executing program) 2022/08/28 08:03:07 fetching corpus: 43958, signal 790145/831863 (executing program) 2022/08/28 08:03:09 starting 6 fuzzer processes 08:03:09 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 08:03:09 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 08:03:09 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x18001, &(0x7f0000000240)={[{@part}, {@umask}]}) 08:03:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xe8, &(0x7f0000000080)=""/232, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 08:03:09 executing program 2: bpf$PROG_BIND_MAP(0x21, 0x0, 0x0) 08:03:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004a00)=[{{&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) [ 188.813224][ T27] audit: type=1400 audit(1661673789.884:84): avc: denied { execmem } for pid=3631 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 189.129312][ T27] audit: type=1400 audit(1661673790.204:85): avc: denied { mounton } for pid=3642 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 189.183825][ T27] audit: type=1400 audit(1661673790.214:86): avc: denied { mount } for pid=3641 comm="syz-executor.5" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 189.206326][ T27] audit: type=1400 audit(1661673790.214:87): avc: denied { create } for pid=3641 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 189.226457][ T27] audit: type=1400 audit(1661673790.214:88): avc: denied { read write } for pid=3641 comm="syz-executor.5" name="vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 189.250227][ T27] audit: type=1400 audit(1661673790.214:89): avc: denied { open } for pid=3641 comm="syz-executor.5" path="/dev/vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 190.213994][ T27] audit: type=1400 audit(1661673791.284:90): avc: denied { ioctl } for pid=3646 comm="syz-executor.4" path="socket:[28385]" dev="sockfs" ino=28385 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 190.268203][ T3663] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 190.270403][ T3662] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 190.276839][ T3664] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 190.284131][ T3662] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 190.291498][ T3664] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 190.297952][ T3662] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 190.304975][ T3664] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 190.320156][ T3664] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 190.320598][ T3662] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 190.327494][ T3664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 190.334340][ T3662] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 190.341625][ T3664] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 190.349208][ T3662] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 190.355522][ T3664] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 190.362438][ T3662] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 190.369744][ T3664] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 190.376544][ T3662] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 190.390923][ T3665] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 190.391614][ T3662] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 190.404596][ T3663] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 190.406113][ T3662] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 190.412357][ T3663] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 190.419608][ T3662] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 190.425785][ T3665] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 190.433249][ T3662] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 190.443296][ T3666] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 190.447408][ T3662] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 190.453516][ T3664] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 190.465366][ T27] audit: type=1400 audit(1661673791.544:91): avc: denied { read } for pid=3646 comm="syz-executor.4" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 190.477456][ T3665] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 190.496685][ T3665] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 190.497058][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 190.524026][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 190.532450][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 190.542921][ T3662] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 190.550947][ T3662] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 190.558372][ T3662] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 190.603437][ T27] audit: type=1400 audit(1661673791.584:92): avc: denied { open } for pid=3646 comm="syz-executor.4" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 190.644529][ T27] audit: type=1400 audit(1661673791.594:93): avc: denied { mounton } for pid=3646 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 190.904154][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 190.951723][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 191.078694][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 191.162580][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 191.178582][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 191.222017][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 191.235869][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.242947][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.253334][ T3645] device bridge_slave_0 entered promiscuous mode [ 191.270322][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.279413][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.288689][ T3645] device bridge_slave_1 entered promiscuous mode [ 191.298517][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.307143][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.317082][ T3646] device bridge_slave_0 entered promiscuous mode [ 191.359817][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.368354][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.379450][ T3646] device bridge_slave_1 entered promiscuous mode [ 191.444555][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.451651][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.459712][ T3642] device bridge_slave_0 entered promiscuous mode [ 191.474248][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.493797][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.507458][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.514674][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.522318][ T3642] device bridge_slave_1 entered promiscuous mode [ 191.545174][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.561054][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.627465][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.638266][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.646375][ T3644] device bridge_slave_0 entered promiscuous mode [ 191.670015][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.695770][ T3645] team0: Port device team_slave_0 added [ 191.708571][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.716403][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.725690][ T3644] device bridge_slave_1 entered promiscuous mode [ 191.734111][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.741181][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.749089][ T3641] device bridge_slave_0 entered promiscuous mode [ 191.758128][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.777121][ T3645] team0: Port device team_slave_1 added [ 191.785742][ T3646] team0: Port device team_slave_0 added [ 191.799622][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.807033][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.815326][ T3641] device bridge_slave_1 entered promiscuous mode [ 191.843253][ T3646] team0: Port device team_slave_1 added [ 191.880790][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.889117][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.897059][ T3643] device bridge_slave_0 entered promiscuous mode [ 191.916941][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.936456][ T3642] team0: Port device team_slave_0 added [ 191.943356][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.950771][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.976880][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.990331][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.997996][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.008445][ T3643] device bridge_slave_1 entered promiscuous mode [ 192.024233][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.035303][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.046201][ T3642] team0: Port device team_slave_1 added [ 192.062401][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.069577][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.096099][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.118378][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.125696][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.152253][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.174036][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.207666][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.225555][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.232518][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.258772][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.295059][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.306539][ T3644] team0: Port device team_slave_0 added [ 192.331209][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.338246][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.364600][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.393308][ T3644] team0: Port device team_slave_1 added [ 192.412218][ T3641] team0: Port device team_slave_0 added [ 192.418514][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.425774][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.451963][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.466893][ T3645] device hsr_slave_0 entered promiscuous mode [ 192.473703][ T3645] device hsr_slave_1 entered promiscuous mode [ 192.498307][ T3646] device hsr_slave_0 entered promiscuous mode [ 192.505384][ T3646] device hsr_slave_1 entered promiscuous mode [ 192.511966][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.520450][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 192.524163][ T3646] Cannot create hsr debugfs directory [ 192.533407][ T3641] team0: Port device team_slave_1 added [ 192.563270][ T3643] team0: Port device team_slave_0 added [ 192.594035][ T1154] Bluetooth: hci0: command 0x0409 tx timeout [ 192.594116][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 192.600069][ T1154] Bluetooth: hci3: command 0x0409 tx timeout [ 192.606235][ T26] Bluetooth: hci2: command 0x0409 tx timeout [ 192.618499][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 192.632478][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.639856][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.665910][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.678944][ T3643] team0: Port device team_slave_1 added [ 192.712057][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.719996][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.746452][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.769086][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.776138][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.802057][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.834774][ T3642] device hsr_slave_0 entered promiscuous mode [ 192.841523][ T3642] device hsr_slave_1 entered promiscuous mode [ 192.848247][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.856106][ T3642] Cannot create hsr debugfs directory [ 192.862105][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.869392][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.895520][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.917461][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.924563][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.951356][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.996447][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.003429][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.029693][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.069995][ T3641] device hsr_slave_0 entered promiscuous mode [ 193.077380][ T3641] device hsr_slave_1 entered promiscuous mode [ 193.084082][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.091648][ T3641] Cannot create hsr debugfs directory [ 193.172998][ T3644] device hsr_slave_0 entered promiscuous mode [ 193.180573][ T3644] device hsr_slave_1 entered promiscuous mode [ 193.187472][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.195361][ T3644] Cannot create hsr debugfs directory [ 193.222110][ T3643] device hsr_slave_0 entered promiscuous mode [ 193.228969][ T3643] device hsr_slave_1 entered promiscuous mode [ 193.236248][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.243812][ T3643] Cannot create hsr debugfs directory [ 193.580504][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.599323][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.607932][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.621311][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.655265][ T3646] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.666874][ T3646] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.676370][ T3646] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.686733][ T3646] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.812702][ T3642] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.838080][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.845544][ T3642] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.859710][ T3642] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.872966][ T3642] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.933751][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.950481][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.969517][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.983075][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.991861][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.001231][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.009986][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.017277][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.035882][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.037305][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.044994][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.049921][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.058920][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.082124][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.089273][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.107222][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.130559][ T3641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.156259][ T3641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.179700][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.201286][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.211059][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.219580][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.234195][ T3641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.297317][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.309673][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.319733][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.329423][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.338452][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.347641][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.358686][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.365832][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.373953][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.382911][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.391773][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.398905][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.406831][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.415312][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.432620][ T3641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.461958][ T3645] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.472591][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.493505][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.506037][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.514713][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.524505][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.533032][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.541928][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.589025][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.602077][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.612526][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.621526][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.632152][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.641499][ T3668] Bluetooth: hci1: command 0x041b tx timeout [ 194.679430][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.679845][ T1154] Bluetooth: hci2: command 0x041b tx timeout [ 194.688440][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.700531][ T1154] Bluetooth: hci4: command 0x041b tx timeout [ 194.703229][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.707756][ T1154] Bluetooth: hci0: command 0x041b tx timeout [ 194.716031][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.730293][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.739138][ T3695] Bluetooth: hci5: command 0x041b tx timeout [ 194.745593][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.750430][ T3695] Bluetooth: hci3: command 0x041b tx timeout [ 194.767874][ T3643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.777906][ T3643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.789105][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.810825][ T3643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.821441][ T3643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.842494][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.855506][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.862970][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.874473][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.882150][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.910869][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.926479][ T27] audit: type=1400 audit(1661673796.004:94): avc: denied { module_request } for pid=3646 comm="syz-executor.4" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 194.968525][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.991129][ T27] audit: type=1400 audit(1661673796.064:95): avc: denied { sys_module } for pid=3646 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 195.026379][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.034303][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.094698][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.103514][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.122806][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.130002][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.148389][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.163050][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.184928][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.192041][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.243461][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.328565][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.337543][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.347013][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.355914][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.365028][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.383801][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 195.399817][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.413529][ T3644] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 195.440091][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.449916][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.474890][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.483594][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.504751][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.513599][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.522774][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.536698][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.546745][ T3644] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 195.592039][ T3644] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 195.602409][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.613160][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.630851][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.656648][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.667446][ T3644] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 195.680297][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.689602][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.727929][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.747088][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.757131][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.766530][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.776526][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.785770][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.792869][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.801115][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.809767][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.818559][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.825680][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.833326][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.840914][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.848770][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.856770][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.872857][ T3645] device veth0_vlan entered promiscuous mode [ 195.887325][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.908551][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.918148][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.934966][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.943040][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.970092][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.995203][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.007569][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.016623][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.026182][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.035170][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.043461][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.059209][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.073042][ T3645] device veth1_vlan entered promiscuous mode [ 196.112137][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.120753][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.129369][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.138744][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.148754][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.155907][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.164180][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.172845][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.181591][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.190710][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.200527][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.207682][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.215456][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.224165][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.233007][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.246346][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.298780][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.309528][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.319185][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.328776][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.341954][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.402364][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.415897][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.433386][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.442632][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.462367][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.472526][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.484271][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.493522][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.506477][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.516890][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.525512][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.539831][ T3646] device veth0_vlan entered promiscuous mode [ 196.551802][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.590796][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.602446][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.613002][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.622168][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.631275][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.640242][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.650293][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.658977][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.667450][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.675596][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.687888][ T3646] device veth1_vlan entered promiscuous mode [ 196.694255][ T3693] Bluetooth: hci1: command 0x040f tx timeout [ 196.709591][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.722593][ T3645] device veth0_macvtap entered promiscuous mode [ 196.754308][ T3700] Bluetooth: hci5: command 0x040f tx timeout [ 196.760460][ T3700] Bluetooth: hci0: command 0x040f tx timeout [ 196.765283][ T3642] device veth0_vlan entered promiscuous mode [ 196.772984][ T3694] Bluetooth: hci4: command 0x040f tx timeout [ 196.786545][ T3645] device veth1_macvtap entered promiscuous mode [ 196.794588][ T3694] Bluetooth: hci2: command 0x040f tx timeout [ 196.829206][ T3646] device veth0_macvtap entered promiscuous mode [ 196.840431][ T3700] Bluetooth: hci3: command 0x040f tx timeout [ 196.853092][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.861710][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.869964][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.878238][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.888220][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.895845][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.903681][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.912530][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.922829][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.930804][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.943157][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.952671][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.966306][ T3646] device veth1_macvtap entered promiscuous mode [ 196.976950][ T3642] device veth1_vlan entered promiscuous mode [ 196.985089][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.993355][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.010606][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.033213][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.060319][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 197.088412][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 197.104518][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.111803][ T3700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.128441][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 197.137553][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 197.146391][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.153473][ T3700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.161372][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.169999][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.191541][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.203409][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.216351][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.232447][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.274348][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.282618][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 197.299282][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.311163][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.331137][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.340345][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.349677][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 197.359160][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 197.368475][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 197.378009][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 197.387237][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 197.396717][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 197.405716][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.414843][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.426016][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.441374][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.452879][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.465195][ T3642] device veth0_macvtap entered promiscuous mode [ 197.473370][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.483664][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.492605][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.501713][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.530481][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 197.540231][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.559247][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.573439][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.588452][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 197.598376][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 197.612556][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 197.627110][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 197.639098][ T3646] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.648145][ T3646] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.657103][ T3646] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.666053][ T3646] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.678459][ T3642] device veth1_macvtap entered promiscuous mode [ 197.721576][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 197.730498][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 197.745130][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.753761][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.767060][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.776364][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.823432][ T3641] device veth0_vlan entered promiscuous mode [ 197.851989][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.868319][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.878663][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.892583][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.907548][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.919058][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.930873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.940158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.949414][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.962288][ T27] audit: type=1400 audit(1661673799.044:96): avc: denied { mounton } for pid=3645 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 197.991287][ T3641] device veth1_vlan entered promiscuous mode [ 197.993108][ T27] audit: type=1400 audit(1661673799.044:97): avc: denied { mount } for pid=3645 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 198.038577][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.049420][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.060538][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.071399][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.086016][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.093773][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.102200][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.110639][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.119275][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.127834][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.139274][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.147054][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.154618][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.163180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.176448][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.186552][ T3643] device veth0_vlan entered promiscuous mode [ 198.214691][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.222995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.238325][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.245705][ T27] audit: type=1400 audit(1661673799.314:98): avc: denied { read write } for pid=3645 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.272630][ T3642] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.272741][ T27] audit: type=1400 audit(1661673799.314:99): avc: denied { open } for pid=3645 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.307757][ T27] audit: type=1400 audit(1661673799.314:100): avc: denied { ioctl } for pid=3645 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=646 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.335015][ T3642] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.344367][ T3642] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 08:03:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000001140)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, 0x0, 0xa00}}], 0x2, 0x0) [ 198.352381][ T27] audit: type=1400 audit(1661673799.414:101): avc: denied { bpf } for pid=3747 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 198.353128][ T3642] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:03:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x80) [ 198.418533][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.428059][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.458370][ T3643] device veth1_vlan entered promiscuous mode [ 198.490825][ T3641] device veth0_macvtap entered promiscuous mode 08:03:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 08:03:19 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000001c0)) [ 198.555411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.563623][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.592720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.660454][ T3641] device veth1_macvtap entered promiscuous mode 08:03:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6}, 0x14) [ 198.762422][ T1154] Bluetooth: hci1: command 0x0419 tx timeout [ 198.770064][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.790004][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.802265][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.816478][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.826841][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.834519][ T1154] Bluetooth: hci2: command 0x0419 tx timeout [ 198.849343][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.854089][ T1154] Bluetooth: hci4: command 0x0419 tx timeout [ 198.882066][ T27] audit: type=1400 audit(1661673799.954:102): avc: denied { create } for pid=3764 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 198.892388][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 08:03:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b4207"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8080) [ 198.915952][ T27] audit: type=1400 audit(1661673799.994:103): avc: denied { connect } for pid=3764 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 198.922774][ T1154] Bluetooth: hci0: command 0x0419 tx timeout [ 198.989247][ T2876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.998484][ T1154] Bluetooth: hci5: command 0x0419 tx timeout [ 199.011332][ T2876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.016952][ T3737] Bluetooth: hci3: command 0x0419 tx timeout [ 199.072508][ T3770] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 199.098136][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.126624][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.149404][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.185852][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:03:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b4207"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8080) [ 199.241618][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.337804][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.366457][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.380432][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.441069][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.520764][ T3643] device veth0_macvtap entered promiscuous mode [ 199.532899][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.548053][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.589677][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.607554][ T3641] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.624012][ T3641] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.632726][ T3641] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.652751][ T3641] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.666454][ T3643] device veth1_macvtap entered promiscuous mode [ 199.684629][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.692832][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.702791][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.751757][ T3644] device veth0_vlan entered promiscuous mode [ 199.768910][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.780733][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.791125][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.803059][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.813807][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.824613][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.835632][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.848876][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.863504][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.878343][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.886677][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.895778][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.904913][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.921923][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.949012][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.965454][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.986789][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.000961][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.015295][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.031707][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.042720][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.059769][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.070464][ T3644] device veth1_vlan entered promiscuous mode [ 200.077836][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.086415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.094649][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.102598][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.111503][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.136960][ T3643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.146795][ T3643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.163545][ T3643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.181006][ T3643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.225402][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 200.225419][ T27] audit: type=1400 audit(1661673801.304:114): avc: denied { create } for pid=3776 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 200.232695][ T3777] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 08:03:21 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) [ 200.261385][ T27] audit: type=1400 audit(1661673801.304:115): avc: denied { write } for pid=3776 comm="syz-executor.5" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 200.341671][ T3644] device veth0_macvtap entered promiscuous mode [ 200.369856][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.385759][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.395443][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.419673][ T3644] device veth1_macvtap entered promiscuous mode [ 200.455210][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.516435][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 08:03:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) [ 200.592661][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.642940][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.729720][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.749111][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.761262][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.791282][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.862700][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.906184][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.952187][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.010823][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.070672][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.116666][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.161911][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.193081][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.231298][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.251748][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.301360][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.323566][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.342799][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.353439][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.369723][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.379911][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.396250][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.413096][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.425965][ T2876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.443297][ T2876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.457982][ T3644] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.472725][ T3644] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.487970][ T3644] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.505901][ T3644] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:03:22 executing program 3: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1000) 08:03:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b4207"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8080) 08:03:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f000000b500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="9b4207"], 0x20000600}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x8080) 08:03:22 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 08:03:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 08:03:22 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000280)) [ 201.700293][ T27] audit: type=1400 audit(1661673802.774:116): avc: denied { prog_load } for pid=3786 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:03:22 executing program 1: r0 = fsopen(&(0x7f0000000080)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='ro\x00', 0x0, 0x0) 08:03:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 201.763828][ T27] audit: type=1400 audit(1661673802.774:117): avc: denied { perfmon } for pid=3786 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 08:03:22 executing program 3: futimesat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0xea60}, {0x0, 0xea60}}) 08:03:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)={[{@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 08:03:22 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:03:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000340)=""/226, 0x36, 0xe2, 0x1}, 0x20) [ 201.936799][ T27] audit: type=1400 audit(1661673802.824:118): avc: denied { read } for pid=3791 comm="syz-executor.5" name="rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 08:03:23 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000200)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x9, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:03:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 202.142811][ T27] audit: type=1400 audit(1661673802.824:119): avc: denied { open } for pid=3791 comm="syz-executor.5" path="/dev/rtc0" dev="devtmpfs" ino=834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 202.294440][ T27] audit: type=1400 audit(1661673802.834:120): avc: denied { getopt } for pid=3789 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 202.336464][ T27] audit: type=1400 audit(1661673802.834:121): avc: denied { ioctl } for pid=3791 comm="syz-executor.5" path="/dev/rtc0" dev="devtmpfs" ino=834 ioctlcmd=0x7006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 202.371418][ T27] audit: type=1400 audit(1661673803.204:122): avc: denied { prog_run } for pid=3815 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:03:23 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 08:03:23 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 08:03:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002c40)={&(0x7f0000001280)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "79406b09f503b71ab6bb05904a4140a02301a08b546744cfba521270d4acd3ccc0bf728fdbf9e1af223902917135514254388ac061c133ef2af3701b1cd6d7"}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[{0x10}, {0x10}], 0x20}, 0x0) 08:03:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000040), 0x2, 0x0) 08:03:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010027"], &(0x7f0000000100)=""/179, 0x27, 0xb3, 0x1}, 0x20) 08:03:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x2e}, 0x0) 08:03:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)="63691e8cb17d27f717a9", 0xa}, {&(0x7f0000000500)="6f1f299e1a97141f2b487391eeaf20380a445059d5fd19dcb006b3bd97275aa2d054fd35aed76bab039e8d5554fe7031d17adb21fba8d4d672d33ab199e8f36104b805253ceb13c2822d06f10fda198b4f1f086ea810cdd50c146c76122ef0f57bb6a2be23088bfdda4bfe20d906de844baba0e0513d2751e95ba81fdc02681cd79cdace4d9fc96c6b74b823e8e9de733953161fd98cd23e4f1dbd4b175e88cbfe682d7a51479046dee0ece1ae984b6220ed339bac15d9c468615f139ac02c1ee608280f383a15b7d60c0cf3bfd1a7cb24edcb1d2ea7d58726aaf1e1049871d73bd5d7a9dce3821bb91536e9754a4713cd117a8384f0ce", 0xf7}, {&(0x7f0000000f80)="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", 0xf01}], 0x3}, 0x811) 08:03:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb0100180000000005"], &(0x7f0000000100)=""/179, 0x27, 0xb3, 0x1}, 0x20) 08:03:23 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@kfunc]}, &(0x7f0000000340)='GPL\x00', 0x4, 0xe6, &(0x7f0000000380)=""/230, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:23 executing program 3: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x700) 08:03:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 08:03:24 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x208b00, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 08:03:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:24 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x84}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x96, &(0x7f0000000200)=""/150, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:24 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000200)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 08:03:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000600)=@isdn, 0x80, 0x0}, 0x0) 08:03:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8001, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:03:24 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x240040, 0x0) 08:03:24 executing program 3: syz_clone(0x9f25b77d93235f9b, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@ldst={0x4}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x0, 0x0, 0x0, 0x8}, 0x48) 08:03:24 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={0x0}, 0x10) 08:03:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000d00)=@raw=[@map_fd], &(0x7f0000000d40)='syzkaller\x00', 0xec, 0xe5, &(0x7f0000000d80)=""/229, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 203.608309][ T27] audit: type=1400 audit(1661673804.684:123): avc: denied { map_create } for pid=3863 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:03:25 executing program 4: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000000)) 08:03:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 08:03:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3f4, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 08:03:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 3: syz_clone(0x400a0100, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:03:25 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 08:03:25 executing program 2: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 08:03:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@exit]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x90, &(0x7f00000000c0)=""/144, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000030000000100000000000004"], &(0x7f0000000100)=""/179, 0x27, 0xb3, 0x1}, 0x20) 08:03:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001f80)=""/188, 0x2a, 0xbc, 0x1}, 0x20) 08:03:25 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r0}, 0xc) 08:03:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="12812459b596359b3f59b5356646411a1c4dd90a3bcb697f1364c00fdb793e253579aeb325e366095aa16315aba3b972408bd8f290b2ecf84914228a75a22285698adf37fb6b16ec85ee4ad3f384a02dc6f781a4bcebc521b1980e418ebed30bd5aff16e72dfda46ea59de54d8f596539a2078ed295e2a0d37e4c4058a96af3aeb80875abe71f03ce6fd1d92c83a198530501a687f42449b3779fcdd64989f1c720353b073a028e2c3cb5164b8a3a1f42ef312da1018b006f31e5f23f6a3e957d801a3ab49d3fb311086085ec1050895223e3cf64dfbc64497e4accc989d9f68638e8765bbc4fb2436dc57de2b68", 0x7ffff000}, {&(0x7f00000004c0)="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", 0xf13}], 0x2}, 0x0) 08:03:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000003c0)=""/194, 0x26, 0xc2, 0x1}, 0x20) 08:03:26 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000640)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 08:03:26 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x600, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x95, &(0x7f0000000140)=""/149, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:26 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={0x0}, 0x10) 08:03:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x10d1, 0x5, 0x80, 0x1290, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0x5}, 0x48) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x1, 0x5, 0xb, 0x0, 0x20, 0x8}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000000c0)='syzkaller\x00', 0x80000000, 0x5, &(0x7f0000000100)=""/5, 0x40f00, 0x5, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000180)={0x1, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x0, 0x7, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x1, 0xffffffffffffffff, 0x1]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000004c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000780)={r1}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000300)=@raw=[@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f0000000340)='syzkaller\x00', 0x10001, 0x4c, &(0x7f0000000380)=""/76, 0x1e00, 0x0, '\x00', r2, 0x1c, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb992}, 0x80) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x515680, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000008c0)=r2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xdc, &(0x7f00000009c0)=""/220, 0x0, 0xe, '\x00', 0x0, 0x3, r3, 0x8, &(0x7f0000000ac0)={0x2, 0x1}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000013c0)={0x6, 0x3, &(0x7f0000001080)=@raw=[@map_idx={0x18, 0x1ce09d573e368743}, @func={0x85, 0x0, 0x1, 0x0, 0x2}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[r1]}, 0x80) 08:03:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000700)="cb", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f40)=[{0x0, 0x2}, {&(0x7f0000001a40)=""/59, 0x3b}], 0x2}, 0x0) 08:03:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000001c0)=""/203, 0x26, 0xcb, 0x1}, 0x20) 08:03:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xe, 0x0, 0x0, 0x1}, 0x48) 08:03:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000140)=""/172, 0xac}], 0x1}, 0x0) 08:03:26 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000700)="cb", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000001f40)=[{0x0, 0x2}, {&(0x7f0000001a40)=""/59, 0x3b}], 0x2}, 0x0) 08:03:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x0, 0x0, 0xfffffffe}, 0x48) 08:03:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write(r0, &(0x7f00000002c0)="44e2b3d95afc434a141e0039d85c9b6c4c80d315bb737e9f7fee1e920710e191682b78ce39602660f6cfa73f78bffc0c92c322ab2cc9f234e7a6f0c28c31097064ba35ec5892dcd13ff6aec6b1d6f26c23fe424af21b8e6f126af1aee55ab14efe38bce9af71c03fdd2d178cf65d70e86fb0c32b74dd06000000b471cf2c2cffe79c62466e12335ea90fa975df6976da49", 0x91) 08:03:26 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xa0, &(0x7f0000000200)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000040)={r0}, 0x10) 08:03:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c40)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000001f80)=""/188, 0x48, 0xbc, 0x1}, 0x20) 08:03:26 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 08:03:26 executing program 5: syz_emit_ethernet(0x1487, &(0x7f0000001140)={@random="0ff206dff994", @broadcast, @val, {@ipv6}}, 0x0) 08:03:26 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 08:03:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000180)=@un=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x100c, 0x0}, 0x0) 08:03:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 08:03:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f00000001c0)={'ip6tnl0\x00'}) [ 205.567914][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 205.567943][ T27] audit: type=1400 audit(1661673806.644:127): avc: denied { create } for pid=3937 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 205.685807][ T27] audit: type=1400 audit(1661673806.674:128): avc: denied { connect } for pid=3937 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 205.743944][ T27] audit: type=1400 audit(1661673806.684:129): avc: denied { map } for pid=3938 comm="syz-executor.3" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 08:03:27 executing program 4: mkdir(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 08:03:27 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 08:03:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009800)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$unix(r0, 0x0, 0x0, 0x0) 08:03:27 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80) 08:03:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009800)) 08:03:27 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000000) 08:03:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/147, 0x3a, 0x93, 0x1}, 0x20) [ 206.022108][ T27] audit: type=1400 audit(1661673807.094:130): avc: denied { accept } for pid=3946 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 08:03:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6}, 0x48) 08:03:27 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2}) 08:03:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xf}]}}, 0x0, 0x26}, 0x20) 08:03:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x2, &(0x7f0000000280)=@raw=[@cb_func], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:03:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) close(r0) 08:03:27 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000b40)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280), 0x10}, 0x80) 08:03:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xc}]}}, 0x0, 0x26}, 0x20) 08:03:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:03:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x17, 0xfffffff8, 0x0, 0x2, 0x0, 0x1}, 0x48) 08:03:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="f4", 0x1}], 0x1}, 0x48041) close(r1) 08:03:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:03:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x2}) close(r0) 08:03:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x3, 0x3, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x3, &(0x7f0000000000)=r0, 0x4) 08:03:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1}) 08:03:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x10, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 08:03:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x400000}]}}, 0x0, 0x26}, 0x20) 08:03:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:03:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000280)=@raw=[@cb_func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffff9}], &(0x7f0000000300)='GPL\x00', 0x6, 0xa9, &(0x7f0000000340)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0xffff, 0x1, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 206.453196][ T27] audit: type=1400 audit(1661673807.524:131): avc: denied { map_read map_write } for pid=3985 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:03:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc6840, 0x0) 08:03:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0xffff, 0x1, 0x2, 0x48}, 0x48) 08:03:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:03:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0xffff, 0x1, 0x2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xf2f, r0}, 0x38) 08:03:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000880)={0x0, 0x0}, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) close(r2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0)=r0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x1, &(0x7f0000000a00)=@raw=[@alu], &(0x7f0000000a40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x80) 08:03:27 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="d4e08a00bee5ea19d5d4b0725f92ab92c66d751a88240cd4c6990d18f352eb3c4acaf5bd03eeb5da408e325cb16039677f7797c287008a151577dd9ce3b91f88a9c9e6547fe43b97e17dbd53435608bfe45ae42b36ec712f", 0x58, 0x3}, {&(0x7f0000000100)="d265967304559e284eebfa8fee91b44d819d9689b3a6c07fbeeb3c0abe1988b132a5ad38faf5439725ac2de5152eb6deacf525d47738a0a9c563c3b6789d51d6ef6a8f43ebe8d4d67a702c1bc5b4c5b34aca09ec064c6d81cc8863aa23405b581bcb1b3d4d1eb119375acca1eb", 0x6d, 0x7f}], 0x4000, &(0x7f0000000300)={[{@huge_within_size}, {@mode={'mode', 0x3d, 0x1e}}, {@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x31, 0x33, 0x0, 0x67, 0x74]}}, {@gid={'gid', 0x3d, 0xee00}}, {@huge_always}, {@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}, {@gid}, {@gid}], [{@uid_gt}, {@subj_user={'subj_user', 0x3d, '(}\'/#!'}}, {@appraise}]}) 08:03:27 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r0, 0x1}, 0x1c}}, 0x0) 08:03:27 executing program 1: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10144b0, &(0x7f0000000300)) 08:03:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) 08:03:27 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 08:03:27 executing program 3: getresgid(&(0x7f00000000c0), &(0x7f0000000100), 0x0) [ 206.764201][ T27] audit: type=1400 audit(1661673807.834:132): avc: denied { mount } for pid=4003 comm="syz-executor.5" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 206.797643][ T4013] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=50 sclass=netlink_tcpdiag_socket pid=4013 comm=syz-executor.2 08:03:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 08:03:27 executing program 5: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180), 0xc) getresgid(&(0x7f00000000c0), 0x0, 0x0) 08:03:28 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000740), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 08:03:28 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x3, @sdr}) [ 206.875778][ T27] audit: type=1400 audit(1661673807.864:133): avc: denied { create } for pid=4012 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 08:03:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x0) 08:03:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) [ 206.984476][ T27] audit: type=1400 audit(1661673807.864:134): avc: denied { write } for pid=4012 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 08:03:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000240)={0x12}) 08:03:28 executing program 4: socketpair(0x23, 0x0, 0xfffffffe, 0x0) 08:03:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x0) 08:03:28 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 08:03:28 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 08:03:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) [ 207.113638][ T27] audit: type=1400 audit(1661673807.904:135): avc: denied { ioctl } for pid=4014 comm="syz-executor.0" path="socket:[31482]" dev="sockfs" ino=31482 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:03:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1f8b11d410bb25a5c062405f30627cb3b061a4acf46de958b417dc9fa3ccb299367fd3b7acc11ff27d4805106eaa14bc707c472d2af4058bb0ae2e1a4dc66723", "395c5a19535635f0b7a9d360573ff3e713a65717994915c8b9189bc4bd2ce0eb"}) 08:03:28 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) syz_open_dev$vcsa(&(0x7f00000009c0), 0x4, 0x50802) [ 207.228057][ T27] audit: type=1400 audit(1661673807.944:136): avc: denied { remount } for pid=4015 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 08:03:28 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000740), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 08:03:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x8, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 08:03:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x0) 08:03:28 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000980)={'ip6gre0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 08:03:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 08:03:28 executing program 5: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)) 08:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x1, 0x8, 0x301}, 0x14}}, 0x0) 08:03:29 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000280)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 08:03:29 executing program 0: syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x0) 08:03:29 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 08:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:03:29 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000740), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 08:03:29 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 08:03:29 executing program 0: socketpair(0xa, 0x802, 0x0, 0x0) 08:03:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1}) 08:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:03:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 08:03:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) 08:03:29 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000280), 0x0) readv(r0, 0x0, 0x0) 08:03:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) 08:03:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 08:03:30 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000180)="a5", 0x1, 0x1000}], 0x0, 0x0) 08:03:30 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000ec0), 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @vbi}) [ 208.918694][ T4088] Zero length message leads to an empty skb [ 208.982171][ T4096] loop0: detected capacity change from 0 to 16 [ 209.059684][ T3642] loop0: unable to read partition table [ 209.070208][ T3642] loop0: partition table beyond EOD, truncated 08:03:30 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000740), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) 08:03:30 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000002c0)) 08:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) 08:03:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_HE_BSS_COLOR={0x20, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_PARTIAL={0x4}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}, @NL80211_HE_BSS_COLOR_ATTR_COLOR={0x5}]}, @NL80211_ATTR_HIDDEN_SSID={0x8}, @beacon=[@NL80211_ATTR_BEACON_HEAD={0x37d, 0xe, {@wo_ht={{}, {}, @device_a, @device_b, @random="4802928de871"}, 0x0, @random, 0x0, @void, @void, @void, @void, @void, @val={0x5, 0x90, {0x0, 0x0, 0x0, "e64d04dcc04f419bc88681ddb32c93ddfb77ce923f9a46cd13469b327395fd7d5a40114d1425f27d5c3fa34e14201c399d039c779e362ea417c8cc89dd4dbd84016c92aa785bf72c1cf58ee5c937f4afe5c3aabf6a075d0985053b91ca18d507748f6d608b553ff7f7138322e6a9cfee8eef0f96fe47f57169babdfd649c829685dab002d28fee2367a61e8838"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0xa2, "d1fd3381a358f111faab6c8106d6f7be2ad63bc3d0be351cb333dd3f4abbcc4e8ace362fd5a0ef6a3c7c69a48940ece3458f951bafa820076df94a050f03ef4a39ce8454849f394b705a5bf443691b0258f72153f96e5e1c1ef01bfa0b239552a7ada29d67fa71bb1274d61562bee4a63f01894161876cc99f67861cac25a6587a3d57459ee476d62fe5e78f6ffdf92cc93d4727f5e4f3b071e676276aa9ab19d56d"}, {0xdd, 0x9d, "5fe7bc77c370f881d5e6744af09373d003c7a78ed41ecc17ee8bf2b3dd9443aa4c6e4a8e00ad92b8d79291a15cf6abeee72c799a977d67e3763d5de6b8f04f3c99bc1abe428bdd17f97e139c9ef877b5cb4148324ffacc94c6add456df92dd7db1163ba586783517c05fb0684a7dc70d1cc081a8c665620056dba377d030509f787e4120e7e570f45cff4b60b961a6999270376dcf0a511594b3666319"}, {0xdd, 0x7a, "6cbfd76e9aa9791002b887b8d11cb82f2ec0aea1c4939bd9e16987913dfec01bc4bbbc1f6d14da4b47d3b147cc293d690836d35a1ce3a8da3ca4a445068da28904885317a344466beec06edffb1b0a7131c1714dfd77272ab6cb0c726570babcf2614df182348b4d5d27075978bbc7cc869984c0143b0f2fb07a"}, {0xdd, 0x52, "7970c08e88c914207e97270f1aa7e841c35e7a9ffb540d39c0179915e01796dcedc0c3c4efa00908f808bd226d35716adbd6f80c884a09cdd889250d6be8ce599b5d143762c622e251cc5b82e9147a7568ca"}, {0xdd, 0x34, "cf50a20e18b8f1b7bd988243cd99c20fd40bd69b42b74a8a13a027da136041cd96999fd4e04be2805c311e4f62b524b2787352c2"}, {0xdd, 0x60, "983f49afcba4160e7492cfe23a9c481d9c8a85ec53bf10203fbb590e469a71d19f935ecd01ce7f50e06eeffdad5f9618965e7f7efbfede58737350c3c06ce9c720ea33db223c4aaa0cf54d61a953495a39fa3d634fa0aaaa7c32cca9f2bb9046"}]}}, @NL80211_ATTR_IE_ASSOC_RESP={0xd, 0x80, [@mesh_config={0x71, 0x7}]}, @NL80211_ATTR_PROBE_RESP={0x705, 0x91, "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"}, @NL80211_ATTR_PROBE_RESP={0x3ed, 0x91, "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"}]]}, 0xec4}}, 0x4014) 08:03:30 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:03:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) 08:03:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x8}]}) 08:03:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) 08:03:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 08:03:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 209.780879][ T4107] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4107 comm=syz-executor.2 08:03:30 executing program 4: bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:30 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000009bc0), 0xffffffffffffffff) 08:03:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c}}, 0x0) 08:03:31 executing program 5: sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000009b40), 0x8) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 08:03:31 executing program 2: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 08:03:31 executing program 4: io_setup(0x1f, &(0x7f0000000200)=0x0) io_submit(r0, 0x3, &(0x7f0000000580)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 08:03:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getnexthop={0x18, 0x15, 0x1}, 0x18}}, 0x0) 08:03:31 executing program 2: syz_emit_ethernet(0x11, &(0x7f00000000c0)={@dev, @link_local, @void, {@x25}}, 0x0) 08:03:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x35, &(0x7f0000000000)="2c5e1673", 0x4) 08:03:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@setneightbl={0x18, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_PARMS={0x4}]}, 0x18}}, 0x0) 08:03:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105843, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x10, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:31 executing program 3: setreuid(0x0, 0xee00) setfsuid(0x0) 08:03:31 executing program 2: setreuid(0x0, 0xee00) mlockall(0x1) 08:03:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) [ 210.913969][ T27] kauditd_printk_skb: 29 callbacks suppressed [ 210.913986][ T27] audit: type=1800 audit(1661673811.984:166): pid=4144 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1152 res=0 errno=0 [ 210.926383][ T4144] fs-verity (sda1, inode 1152): Unknown hash algorithm number: 16 08:03:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="2c5e16732c30213ff540287decee8a735ed6cc3b", 0x14) 08:03:32 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000100)='!.%^!(:\'.-$\x00', 0x0) 08:03:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105843, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x10, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 08:03:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0xa, &(0x7f0000000000)="2c5e1673", 0x4) 08:03:32 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 08:03:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macvtap0\x00'}) 08:03:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f00000002c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[]) 08:03:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x6, 0x3, &(0x7f0000000000)='\x00\x00\x00\x00', 0x4) [ 211.110190][ T27] audit: type=1400 audit(1661673812.184:167): avc: denied { bind } for pid=4153 comm="syz-executor.0" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 211.205010][ T27] audit: type=1400 audit(1661673812.184:168): avc: denied { node_bind } for pid=4153 comm="syz-executor.0" saddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 211.209667][ T4164] fs-verity (sda1, inode 1168): Unknown hash algorithm number: 16 08:03:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x1, &(0x7f0000000e40)=[{0x0}], 0x0, &(0x7f0000000ec0)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 08:03:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)) utime(&(0x7f0000000000)='./file0\x00', 0x0) 08:03:32 executing program 1: r0 = add_key(&(0x7f0000000940)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:03:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 08:03:32 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)='I', 0x1, 0x100000000}], 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x39, 0x0]}}], [{@uid_gt}]}) [ 211.371401][ T27] audit: type=1800 audit(1661673812.274:169): pid=4164 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1168 res=0 errno=0 08:03:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002900)={0x6, 0xf, &(0x7f0000002700)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_idx, @initr0, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @cb_func, @map_val]}, &(0x7f0000002780)='syzkaller\x00', 0x3, 0xb4, &(0x7f00000027c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:32 executing program 1: r0 = add_key(&(0x7f0000000940)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:03:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105843, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x10, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000030c0)={&(0x7f0000002080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000020c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 211.510151][ T4178] ISOFS: Unable to identify CD-ROM format. 08:03:32 executing program 1: r0 = add_key(&(0x7f0000000940)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:03:32 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000028c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) 08:03:32 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x3, 0x0, 0x7) [ 211.547813][ T27] audit: type=1800 audit(1661673812.624:170): pid=4190 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1181 res=0 errno=0 [ 211.552191][ T4190] fs-verity (sda1, inode 1181): Unknown hash algorithm number: 16 [ 211.578075][ T4186] loop0: detected capacity change from 0 to 264192 [ 211.637272][ T2972] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 211.664347][ T2972] Buffer I/O error on dev loop0, logical block 0, async page read [ 211.705690][ T2972] ldm_validate_partition_table(): Disk read failed. [ 211.712341][ T2972] Dev loop0: unable to read RDB block 0 [ 211.734316][ T2972] loop0: unable to read partition table [ 211.740138][ T2972] loop0: partition table beyond EOD, truncated 08:03:33 executing program 5: socketpair(0x1, 0x0, 0x1000, &(0x7f00000002c0)) 08:03:33 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064ce, &(0x7f00000000c0)) 08:03:33 executing program 1: r0 = add_key(&(0x7f0000000940)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:03:33 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 08:03:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105843, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x10, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:03:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)='I', 0x1, 0x100000000}], 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x39, 0x0]}}], [{@uid_gt}]}) 08:03:33 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x801, &(0x7f00000015c0)={[{@force}, {@creator={'creator', 0x3d, "dd8f4cf1"}}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) [ 212.240823][ T4203] loop0: detected capacity change from 0 to 264192 [ 212.248464][ T27] audit: type=1400 audit(1661673813.324:171): avc: denied { read } for pid=4202 comm="syz-executor.3" name="renderD128" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 08:03:33 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 08:03:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) [ 212.295370][ T4206] fs-verity (sda1, inode 1174): Unknown hash algorithm number: 16 [ 212.342618][ T27] audit: type=1400 audit(1661673813.324:172): avc: denied { open } for pid=4202 comm="syz-executor.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 08:03:33 executing program 5: pipe2$9p(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = dup2(0xffffffffffffffff, r0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000040)) getresuid(&(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() syz_clone(0x40000000, &(0x7f0000002400), 0x0, &(0x7f0000002440), &(0x7f0000002480), 0x0) r3 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) fsopen(0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmmsg$unix(r4, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)}, {0x0}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60, 0x1}}, {{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000740)}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001980)="d6da6b165dd45465f612c70db1dfd1f1a898d39676a694f6388b926a5430a8eac1e9c987997757f723ca13530161dc6f7dbc1e952b551bc79c2cb03ec510ca1a63f7482e8325e6b00bfe73e90b3c82b379baca4a8a3498c9ae2878cac6423b", 0x5f}], 0x6}}, {{&(0x7f0000001d00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000001d80)}, {&(0x7f0000001e00)="848d871c7eac2d2caaa6120db7fcc3c112123ed96b82c31838782836570f7e16b35e48561cc9e33fc9d3e4528531894015bca32702e7122d6c117cc9c69dbec202b206b101eb8f7264", 0x49}, {&(0x7f0000001e80)="84b8e2e45561701a1c010fd69fd035dc6443c271110050d3a715ec154e44c9121371b0e5cbbd3ac02cc766b42600f64636e7fc70c9ba19c9e7488841cb5b271ad0918124c0380c146948a8149eecedf0bcecb64f58f560165eedfdbcd14eb038f31675bbacc1605c1eb08b8d722b3361991cefbfc7b65e25cb954c92183e2292c9746f055a7044a78215630b2019", 0x8e}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}], 0x3, 0x1) 08:03:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)='I', 0x1, 0x100000000}], 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x39, 0x0]}}], [{@uid_gt}]}) [ 212.398368][ T4211] hfsplus: unable to parse mount options 08:03:33 executing program 4: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') dup2(r0, r1) 08:03:33 executing program 1: lstat(&(0x7f0000000200)='./file0\x00', 0x0) [ 212.444106][ T27] audit: type=1400 audit(1661673813.344:173): avc: denied { ioctl } for pid=4202 comm="syz-executor.3" path="/dev/dri/renderD128" dev="devtmpfs" ino=623 ioctlcmd=0x64ce scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 08:03:33 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x801, &(0x7f00000015c0)={[{@force}, {@creator={'creator', 0x3d, "dd8f4cf1"}}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 08:03:33 executing program 4: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0), 0xfdef) getresuid(&(0x7f0000004600), &(0x7f0000004640), &(0x7f0000004680)) [ 212.510893][ T4219] loop0: detected capacity change from 0 to 264192 08:03:33 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000140)='I', 0x1, 0x100000000}], 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x39, 0x0]}}], [{@uid_gt}]}) [ 212.598394][ T4225] hfsplus: unable to parse mount options [ 212.613648][ T27] audit: type=1800 audit(1661673813.354:174): pid=4206 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="file1" dev="sda1" ino=1174 res=0 errno=0 08:03:33 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x801, &(0x7f00000015c0)={[{@force}, {@creator={'creator', 0x3d, "dd8f4cf1"}}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 08:03:33 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) [ 212.716688][ T4231] loop0: detected capacity change from 0 to 264192 [ 212.800792][ T4233] hfsplus: unable to parse mount options 08:03:34 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000001040)) 08:03:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 08:03:34 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000001cc0), &(0x7f0000001d00)={'fscrypt:', @desc1}, &(0x7f0000001d40)={0x0, "3458e162a0e9165a1010de1319ff7b667bf86691a69d839d2eb16074bb341fd4ec548fdd82be39238115152804d369423e95919bad5f49e2cebccc744328fef9"}, 0x48, 0xfffffffffffffffe) 08:03:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:34 executing program 3: syz_mount_image$hfsplus(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x801, &(0x7f00000015c0)={[{@force}, {@creator={'creator', 0x3d, "dd8f4cf1"}}], [{@euid_eq={'euid', 0x3d, 0xee00}}]}) 08:03:34 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x8000000000000001, 0x0) 08:03:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x103001, 0x0) write$tun(r0, 0x0, 0x0) [ 213.273406][ T4244] hfsplus: unable to parse mount options 08:03:34 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000047c0), 0x204000, 0x0) 08:03:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x22401, 0x0) 08:03:34 executing program 2: syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) 08:03:34 executing program 5: clock_getres(0x3, &(0x7f0000000400)) 08:03:34 executing program 0: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 08:03:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000001ec0)='ceph\x00', &(0x7f0000001f00)={'syz', 0x0}, 0x0) [ 213.462377][ T27] audit: type=1400 audit(1661673814.534:175): avc: denied { append } for pid=4253 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 08:03:34 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:34 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffe) 08:03:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) 08:03:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) read$FUSE(r0, &(0x7f00000017c0)={0x2020}, 0x2020) 08:03:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040), 0x4) 08:03:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7fffffff) write$binfmt_aout(r0, 0x0, 0x0) 08:03:35 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 08:03:35 executing program 2: syz_emit_ethernet(0x186, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4afbea", 0x150, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@srh={0x0, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @empty}, @local, @mcast1, @private1, @private1, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x0, 0x0, '\x00', [@ra]}], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "6c88d2", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@hopopts={0x0, 0x5, '\x00', [@padn, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1]}, @fragment, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @private1]}, @srh, @routing]}}}}}}}, 0x0) 08:03:35 executing program 3: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r0, r1, 0x4, 0x0) [ 213.934099][ T2876] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:03:35 executing program 2: add_key$fscrypt_v1(&(0x7f0000001cc0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4b9e2f7075e6e4bca2659f9ac8840adc08d2852c756f2c787e8977212591f5c8a63d8e5dd9d9d06b59607fa3c54dea4a0e06de8cfd484bbec2eff0e5d8964287"}, 0x48, 0xfffffffffffffffd) 08:03:35 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x2) write$P9_RMKNOD(r0, 0x0, 0x0) [ 214.204303][ T2876] usb 5-1: Using ep0 maxpacket: 16 [ 214.414405][ T2876] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 214.422939][ T2876] usb 5-1: config 0 has no interface number 0 [ 214.605360][ T2876] usb 5-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 214.614519][ T2876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.622522][ T2876] usb 5-1: Product: syz [ 214.627254][ T2876] usb 5-1: Manufacturer: syz [ 214.631869][ T2876] usb 5-1: SerialNumber: syz [ 214.647299][ T2876] usb 5-1: config 0 descriptor?? [ 214.892862][ T26] usb 5-1: USB disconnect, device number 2 08:03:36 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}}, 0x0) 08:03:36 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0xc1) write$binfmt_aout(r0, 0x0, 0x48dc440fd1a86343) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) fchown(r2, 0xee01, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmmsg$unix(r3, 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r3, 0x80047210, &(0x7f0000000000)) setsockopt$MRT6_ASSERT(r3, 0x29, 0xcf, &(0x7f0000000040), 0x4) ioctl$BTRFS_IOC_QUOTA_CTL(r3, 0xc0109428, &(0x7f0000000080)={0x3}) 08:03:36 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) 08:03:36 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:36 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:03:36 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 08:03:36 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') 08:03:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x1804, &(0x7f0000000680)) 08:03:36 executing program 0: clock_getres(0x0, &(0x7f0000000400)) 08:03:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000002e00c1d5", @ANYRES32=0x0, @ANYBLOB="f2ff07000a00040003"], 0x34}}, 0x0) [ 215.713775][ T4315] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.804054][ T3705] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 215.834208][ T14] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 216.054015][ T3705] usb 5-1: Using ep0 maxpacket: 16 [ 216.081791][ T14] usb 6-1: Using ep0 maxpacket: 16 [ 216.253998][ T3705] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 216.262213][ T3705] usb 5-1: config 0 has no interface number 0 [ 216.285854][ T14] usb 6-1: config 0 has an invalid interface number: 182 but max is 0 [ 216.294253][ T14] usb 6-1: config 0 has no interface number 0 [ 216.424181][ T3705] usb 5-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 216.436084][ T3705] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.451793][ T3705] usb 5-1: Product: syz [ 216.456526][ T14] usb 6-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 216.473791][ T3705] usb 5-1: Manufacturer: syz [ 216.480504][ T14] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.492189][ T3705] usb 5-1: SerialNumber: syz [ 216.500166][ T3705] usb 5-1: config 0 descriptor?? [ 216.505963][ T14] usb 6-1: Product: syz [ 216.510269][ T14] usb 6-1: Manufacturer: syz [ 216.515604][ T14] usb 6-1: SerialNumber: syz [ 216.526669][ T14] usb 6-1: config 0 descriptor?? [ 216.774888][ T2876] usb 5-1: USB disconnect, device number 3 [ 216.819517][ T6] usb 6-1: USB disconnect, device number 2 08:03:38 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) 08:03:38 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0xfeffff, 0xfffffffffffffffd) 08:03:38 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000e, 0x13, r0, 0x8000000) 08:03:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0, 0x28}}, 0x0) 08:03:38 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}) 08:03:38 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:38 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4b9e2f7075e6e4bca2659f9ac8840adc08d2852c756f2c787e8977212591f5c8a63d8e5dd9d9d06b59607fa3c54dea4a0e06de8cfd484bbec2eff0e5d8964287"}, 0x48, 0xfffffffffffffffd) [ 217.325333][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 217.325350][ T27] audit: type=1400 audit(1661673818.404:187): avc: denied { execute } for pid=4319 comm="syz-executor.3" path="/sys/kernel/debug/binder/state" dev="debugfs" ino=27021 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=file permissive=1 08:03:38 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) 08:03:38 executing program 0: r0 = getpgrp(0x0) prlimit64(r0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 08:03:38 executing program 2: add_key$fscrypt_v1(&(0x7f0000001cc0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "4b9e2f7075e6e4bca2659f9ac8840adc08d2852c756f2c787e8977212591f5c8a63d8e5dd9d9d06b59607fa3c54dea4a0e06de8cfd484bbec2eff0e5d8964287"}, 0x48, 0xfffffffffffffffd) 08:03:38 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180), 0xc) [ 217.640229][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 217.734120][ T14] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 217.764065][ T2876] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 217.883995][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 217.973986][ T14] usb 4-1: Using ep0 maxpacket: 32 [ 218.024125][ T2876] usb 6-1: Using ep0 maxpacket: 16 [ 218.084065][ T6] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 218.092263][ T6] usb 5-1: config 0 has no interface number 0 [ 218.134073][ T14] usb 4-1: unable to get BOS descriptor or descriptor too short [ 218.214079][ T14] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 218.241917][ T2876] usb 6-1: config 0 has an invalid interface number: 182 but max is 0 [ 218.250800][ T2876] usb 6-1: config 0 has no interface number 0 [ 218.274078][ T6] usb 5-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 218.283159][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.304128][ T6] usb 5-1: Product: syz [ 218.308328][ T6] usb 5-1: Manufacturer: syz [ 218.312936][ T6] usb 5-1: SerialNumber: syz [ 218.324488][ T6] usb 5-1: config 0 descriptor?? [ 218.384076][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.393160][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.414174][ T14] usb 4-1: Product: syz [ 218.418383][ T14] usb 4-1: Manufacturer: syz [ 218.422993][ T14] usb 4-1: SerialNumber: syz [ 218.464202][ T2876] usb 6-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 218.466574][ T14] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 218.473301][ T2876] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.521374][ T2876] usb 6-1: Product: syz [ 218.532906][ T2876] usb 6-1: Manufacturer: syz [ 218.539534][ T2876] usb 6-1: SerialNumber: syz [ 218.557492][ T2876] usb 6-1: config 0 descriptor?? [ 218.597685][ T14] usb 5-1: USB disconnect, device number 4 [ 218.689320][ T6] usb 4-1: USB disconnect, device number 2 [ 218.812278][ T26] usb 6-1: USB disconnect, device number 3 08:03:40 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000003380)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2b8, 0xffffffff, 0xffffffff, 0x2b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'dvmrp1\x00', 'gretap0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@CT0={0x48}}, {{@ipv6={@dev, @mcast1, [], [], 'team_slave_0\x00', 'veth0_vlan\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fbdadb6f57bc858d9709c476bc9e92ce04b7ac0ed8cec93ffa51b2f4fc36"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 08:03:40 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x8, 0x0, 0x0) 08:03:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x0, 0x0}) 08:03:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 219.148629][ T27] audit: type=1400 audit(1661673820.224:188): avc: denied { read } for pid=4342 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 08:03:40 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x5, 0x0, 0x0) [ 219.223398][ T27] audit: type=1400 audit(1661673820.254:189): avc: denied { open } for pid=4342 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 219.278645][ T27] audit: type=1400 audit(1661673820.254:190): avc: denied { ioctl } for pid=4342 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=831 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 219.306896][ T27] audit: type=1400 audit(1661673820.384:191): avc: denied { create } for pid=4351 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 08:03:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x0, 0x0, 0x10001}, 0x48) 08:03:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:40 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x67, 0xe8, 0x1a, 0x10, 0x4f2, 0xaffb, 0x6694, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x1f, [{{0x9, 0x4, 0xb6, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@hid_hid={0x9}]}}]}}]}}, &(0x7f0000001180)={0xa, &(0x7f0000000f00)={0xa}, 0x5, &(0x7f0000000f40)={0x5, 0xf, 0x5}}) 08:03:40 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x28, 0x0, 0x0) 08:03:40 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80010001) [ 219.345944][ T27] audit: type=1400 audit(1661673820.384:192): avc: denied { write } for pid=4351 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 08:03:40 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) sched_setattr(0x0, 0x0, 0x0) [ 219.532545][ T4365] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 219.551379][ T14] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 219.724020][ T3694] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 219.794103][ T14] usb 5-1: Using ep0 maxpacket: 16 [ 219.974073][ T3694] usb 6-1: Using ep0 maxpacket: 16 [ 219.994206][ T14] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 220.002510][ T14] usb 5-1: config 0 has no interface number 0 [ 220.164185][ T14] usb 5-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 220.179461][ T14] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.187886][ T14] usb 5-1: Product: syz [ 220.192063][ T14] usb 5-1: Manufacturer: syz [ 220.201394][ T14] usb 5-1: SerialNumber: syz [ 220.207831][ T14] usb 5-1: config 0 descriptor?? [ 220.214067][ T3694] usb 6-1: config 0 has an invalid interface number: 182 but max is 0 [ 220.222503][ T3694] usb 6-1: config 0 has no interface number 0 [ 220.394104][ T3694] usb 6-1: New USB device found, idVendor=04f2, idProduct=affb, bcdDevice=66.94 [ 220.403172][ T3694] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.411332][ T3694] usb 6-1: Product: syz [ 220.415782][ T3694] usb 6-1: Manufacturer: syz [ 220.420393][ T3694] usb 6-1: SerialNumber: syz [ 220.437388][ T3694] usb 6-1: config 0 descriptor?? [ 220.463047][ T26] usb 5-1: USB disconnect, device number 5 [ 220.700621][ T6] usb 6-1: USB disconnect, device number 4 08:03:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000240)=""/87) 08:03:42 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000099b2d"]) 08:03:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40284504, 0x0) 08:03:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000180)=""/105) 08:03:42 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1) 08:03:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000140), r0) 08:03:42 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x29, 0x0, 0x0) 08:03:42 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100}, &(0x7f0000000140)={0x0, r0/1000+10000}) 08:03:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:03:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_team\x00'}) 08:03:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/vmstat\x00', 0x0, 0x0) 08:03:42 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0xb0081, 0x0) 08:03:42 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000001680)={'veth1_vlan\x00', @ifru_ivalue}) [ 221.370571][ T27] audit: type=1400 audit(1661673822.444:193): avc: denied { ioctl } for pid=4395 comm="syz-executor.0" path="socket:[33235]" dev="sockfs" ino=33235 ioctlcmd=0x89a3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 08:03:42 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x4, 0x4) 08:03:42 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x4001090, 0x0, 0x0) 08:03:42 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005e880)={0x0, [], 0x0, "0d1dc8428d99dd"}) [ 221.470997][ T27] audit: type=1400 audit(1661673822.544:194): avc: denied { create } for pid=4399 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 221.522642][ T27] audit: type=1400 audit(1661673822.544:195): avc: denied { write } for pid=4399 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 221.550356][ T27] audit: type=1400 audit(1661673822.594:196): avc: denied { setopt } for pid=4403 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 08:03:43 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1) 08:03:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = syz_io_uring_setup(0x15b7, &(0x7f0000000340), &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x3, 0x3c4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000000), 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000001140)) io_uring_enter(r1, 0x40d2, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) writev(r4, &(0x7f00000004c0)=[{&(0x7f0000000400)="01bf342dfd308c96a40382c094b1e4ab0c5b5146ce84cba99c1fbf77ba3e3f42a965c4dd17eab37a3327b04f869b3606245fc1d644903812470855718c18cc4635c3559f2716b17e8d4e97dc53d9e2e3a9691cb186f845de7516aebd41752cfaf6d18931e34879598a7b73dad9984205970ee96a7df689a697219fbeb8a9bc03511e", 0x82}], 0x1) 08:03:43 executing program 0: syz_open_dev$audion(&(0x7f00000002c0), 0x0, 0x204000) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) 08:03:43 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000580), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000680)={0x80000000, &(0x7f00000005c0), 0x0}) 08:03:43 executing program 4: syz_open_dev$audion(&(0x7f00000002c0), 0x0, 0x0) 08:03:43 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}}) 08:03:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) [ 221.980186][ T4415] fuse: Bad value for 'user_id' 08:03:43 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:03:43 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x19, 0x0, 0x0) 08:03:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 08:03:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 08:03:43 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 08:03:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 08:03:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 08:03:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) 08:03:44 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1) 08:03:44 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 08:03:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe6, &(0x7f0000000280)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:44 executing program 2: io_uring_setup(0x32eb, &(0x7f0000000040)={0x0, 0x0, 0x2}) 08:03:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:44 executing program 0: syz_open_dev$mouse(&(0x7f0000000040), 0x8000004, 0x600) [ 223.016324][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 223.016340][ T27] audit: type=1400 audit(1661673824.094:200): avc: denied { create } for pid=4433 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 08:03:44 executing program 3: syz_mount_image$ntfs3(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@discard}, {@sys_immutable}]}) 08:03:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x24) [ 223.124273][ T27] audit: type=1400 audit(1661673824.124:201): avc: denied { bind } for pid=4433 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 08:03:44 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x5602, 0x0) 08:03:44 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 223.226159][ T27] audit: type=1400 audit(1661673824.254:202): avc: denied { sqpoll } for pid=4447 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 08:03:45 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000600)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000440)=""/232, 0xe8}], 0x1) 08:03:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private2}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @empty}}}, 0xe8) 08:03:45 executing program 3: syz_mount_image$ntfs3(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@discard}, {@sys_immutable}]}) 08:03:45 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) 08:03:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000080)=0x78) 08:03:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x24}}, 0x0) 08:03:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x38}}, 0x0) 08:03:45 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0x8000000) 08:03:45 executing program 4: syz_clone(0xaa43b00, 0x0, 0x0, 0x0, 0x0, 0x0) [ 224.007852][ T27] audit: type=1400 audit(1661673825.084:203): avc: denied { getopt } for pid=4464 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 08:03:45 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) r1 = socket$rxrpc(0x21, 0x2, 0x2) dup2(r0, r1) 08:03:45 executing program 3: syz_io_uring_setup(0x52d9, &(0x7f00000016c0)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001740), &(0x7f0000001780)) 08:03:45 executing program 0: socketpair(0x37, 0x0, 0x0, &(0x7f0000000040)) 08:03:46 executing program 2: syz_clone(0xb8000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_clone(0x0, &(0x7f0000000140)="9172", 0x2, &(0x7f00000000c0), 0x0, 0x0) 08:03:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0x28}}, 0x0) 08:03:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:03:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r0) 08:03:46 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 08:03:46 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) 08:03:46 executing program 5: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}) 08:03:46 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9000) [ 225.065505][ T27] audit: type=1400 audit(1661673826.144:204): avc: denied { sys_admin } for pid=4486 comm="syz-executor.2" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 08:03:46 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={0x0}}, 0x20000044) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa00, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354, 0x8d}, 0x9c) 08:03:46 executing program 4: syz_clone(0xb8000000, &(0x7f0000000200)="4bde1d803f54d6ce04950469a14a31b458f7f6617a333d7a02642f26ca1065894d6c56277a5a54b3219b94f4e21a2723c599931550df2348d966dc31cee4cc2bb5f691369ae0a87d008596bb5d5e1df26f35c2909418e552566059e1103ad0e015744a3c3dfc8035fdeba293f8ae0c", 0x6f, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) clock_gettime(0x4, &(0x7f00000003c0)) 08:03:46 executing program 2: clock_gettime(0x5, &(0x7f0000000380)) [ 225.122138][ T27] audit: type=1400 audit(1661673826.174:205): avc: denied { create } for pid=4488 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:03:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 225.212086][ T27] audit: type=1400 audit(1661673826.174:206): avc: denied { setattr } for pid=4488 comm="syz-executor.4" name="SMC" dev="sockfs" ino=33980 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:03:46 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x1c0400) 08:03:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:46 executing program 4: syz_clone(0xb8000000, &(0x7f0000000200)="4bde1d803f54d6ce04950469a14a31b458f7f6617a333d7a02642f26ca1065894d6c56277a5a54b3219b94f4e21a2723c599931550df2348d966dc31cee4cc2bb5f691369ae0a87d008596bb5d5e1df26f35c2909418e552566059e1103ad0e015744a3c3dfc8035fdeba293f8ae0c", 0x6f, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)) clock_gettime(0x4, &(0x7f00000003c0)) 08:03:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="8179", 0x2) 08:03:46 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000580), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000680)={0x80000000, &(0x7f00000005c0), &(0x7f0000000600)}) 08:03:46 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000010c0)) [ 225.321858][ T27] audit: type=1400 audit(1661673826.244:207): avc: denied { setopt } for pid=4497 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:03:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) [ 225.423665][ T27] audit: type=1400 audit(1661673826.324:208): avc: denied { bind } for pid=4501 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 08:03:46 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="c6", 0x1) [ 225.542424][ T27] audit: type=1400 audit(1661673826.324:209): avc: denied { name_bind } for pid=4501 comm="syz-executor.0" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 08:03:46 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={0x0}}, 0x20000044) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa00, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354, 0x8d}, 0x9c) 08:03:46 executing program 4: bpf$PROG_LOAD(0x23, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:46 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 08:03:46 executing program 3: syz_mount_image$hpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000001800)=[{0x0, 0x0, 0xaa5}, {&(0x7f0000000640)="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", 0x1df}], 0x0, &(0x7f0000001900)={[{'/dev/vsock\x00'}]}) 08:03:46 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)=""/97, &(0x7f00000000c0)=0x61) 08:03:46 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:03:46 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) [ 225.740354][ T4538] loop3: detected capacity change from 0 to 10 08:03:46 executing program 4: syz_open_dev$mouse(&(0x7f0000001780), 0x0, 0x0) 08:03:46 executing program 5: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 08:03:46 executing program 2: prctl$PR_SET_MM_MAP(0x59616d61, 0xe, 0x0, 0x0) [ 225.783235][ T2972] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 225.813206][ T2972] Buffer I/O error on dev loop3, logical block 0, async page read [ 225.837021][ T2972] Dev loop3: unable to read RDB block 10 [ 225.859755][ T2972] loop3: unable to read partition table 08:03:46 executing program 2: bpf$PROG_LOAD(0xd, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) [ 225.887546][ T2972] loop3: partition table beyond EOD, truncated [ 225.914175][ T4538] hpfs: bad mount options. 08:03:47 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 08:03:47 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x10, r0, 0x8000000) 08:03:47 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000680)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 08:03:47 executing program 3: syz_mount_image$hpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000001800)=[{0x0, 0x0, 0xaa5}, {&(0x7f0000000640)="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", 0x1df}], 0x0, &(0x7f0000001900)={[{'/dev/vsock\x00'}]}) 08:03:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x48) 08:03:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 08:03:47 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 08:03:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) [ 226.110314][ T4563] loop3: detected capacity change from 0 to 10 08:03:47 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0xffffffffffffffff, 0x200000) 08:03:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5460, 0x0) [ 226.166311][ T4563] Dev loop3: unable to read RDB block 10 [ 226.185106][ T4563] loop3: unable to read partition table [ 226.201157][ T4563] loop3: partition table beyond EOD, truncated 08:03:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x17, 0x1}, 0x48) 08:03:47 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0x5452, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @sdr}}) 08:03:47 executing program 5: bpf$PROG_LOAD(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001640)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, 0x175}) [ 226.230954][ T4563] hpfs: bad mount options. 08:03:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) dup2(r0, r1) 08:03:47 executing program 3: syz_mount_image$hpfs(&(0x7f0000008000), &(0x7f0000008040)='./file0\x00', 0x0, 0x0, &(0x7f00000080c0), 0x0, &(0x7f0000008100)={[{}], [{@subj_type}]}) 08:03:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 08:03:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, 0x0, 0x0) 08:03:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) dup2(r0, r1) 08:03:47 executing program 5: syz_mount_image$hpfs(&(0x7f0000001480), &(0x7f00000014c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa0000, &(0x7f0000002780)=ANY=[]) 08:03:47 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:03:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 08:03:47 executing program 5: syz_open_dev$vim2m(&(0x7f0000000000), 0x8000, 0x2) 08:03:47 executing program 1: syz_mount_image$v7(0x0, 0x0, 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f00000023c0)="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", 0x1000, 0x1}, {&(0x7f0000001440)='s', 0x1, 0x100000001}], 0x0, 0x0) 08:03:47 executing program 0: memfd_create(&(0x7f0000000000)='&[#}[}/&\x00', 0x0) 08:03:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) dup2(r0, r1) [ 226.460655][ T4596] hpfs: bad mount options. 08:03:47 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$I2C_SLAVE_FORCE(r0, 0x706, 0x0) 08:03:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x1, 0x0) 08:03:47 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 08:03:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x9, 0xab6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0xa}, 0x48) 08:03:47 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) dup2(r0, r1) [ 226.567538][ T4604] loop1: detected capacity change from 0 to 264192 08:03:47 executing program 0: socketpair(0x2b, 0x1, 0x8001, &(0x7f0000000000)) 08:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)='k', 0x1}], 0x1}, 0x0) 08:03:47 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x692602, 0x0) 08:03:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 08:03:47 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) 08:03:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 08:03:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x2b8, 0x0, 0x2b8, 0xd0, 0xd0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@ipv6={@loopback, @dev, [], [], 'ip6tnl0\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'pimreg\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}, {{@ipv6={@mcast2, @local, [], [], 'veth1_vlan\x00', 'wg2\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@local}}}, {{@ipv6={@local, @mcast2, [], [], 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "f1ff69b015e83af05ff9a167a97048baa5e94484ff6e326917d476e6dcc5"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 08:03:47 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 08:03:47 executing program 2: syz_io_uring_setup(0x52d9, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x2a8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001740), &(0x7f0000001780)) 08:03:47 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) fsetxattr$security_capability(r0, &(0x7f0000000080), &(0x7f0000000140)=@v3={0x3000000, [{0xb5, 0x40}, {0x1f, 0x80}]}, 0x18, 0x0) 08:03:47 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) 08:03:47 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x20000, 0x0) 08:03:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x54}) 08:03:47 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) r1 = syz_io_uring_setup(0x3a9d, &(0x7f0000000080), &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000200)=[r2, r3, r0], 0x3) 08:03:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x78) 08:03:48 executing program 1: syz_mount_image$hpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x2, &(0x7f0000001800)=[{0x0, 0x0, 0xaa5}, {&(0x7f0000000640)="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", 0x1df}], 0x0, &(0x7f0000001900)) 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80140, 0x0) 08:03:48 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 08:03:48 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x418001, 0x0) 08:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000015c0)=@nat={'nat\x00', 0x19, 0x3, 0x176, [0x200010c0], 0x0, 0x0, &(0x7f00000010c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x12, 0x23, 0x6004, 'geneve1\x00', 'veth1_to_bond\x00', 'ip6_vti0\x00', 'bond_slave_0\x00', @link_local, [0x0, 0xff, 0x0, 0x0, 0xff], @dev, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xae, 0xae, 0xe6, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0xc}}}], [], @snat={'snat\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x1}]}, 0x1ee) 08:03:48 executing program 2: memfd_create(&(0x7f0000000000)='@^-&]*-\x00', 0x0) 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80140, 0x0) 08:03:48 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000780)) 08:03:48 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) fstat(r0, &(0x7f00000000c0)) [ 227.029302][ T4652] loop1: detected capacity change from 0 to 10 08:03:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x3d}]}) 08:03:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001640)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}}) [ 227.091608][ T2972] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x80140, 0x0) [ 227.132622][ T2972] Buffer I/O error on dev loop1, logical block 0, async page read [ 227.161202][ T2972] Dev loop1: unable to read RDB block 10 [ 227.175558][ T2972] loop1: unable to read partition table [ 227.197558][ T2972] loop1: partition table beyond EOD, truncated [ 227.219241][ T4652] hpfs: hpfs_map_sector(): read error 08:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@local}}, 0x44) 08:03:48 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000780)) 08:03:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000015c0)=@nat={'nat\x00', 0x19, 0x3, 0x136, [], 0x0, 0x0, &(0x7f00000010c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'geneve1\x00', 'veth1_to_bond\x00', 'ip6_vti0\x00', 'bond_slave_0\x00', @link_local, [], @dev, [], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local}}}}]}, {0x0, '\x00', 0x1}]}, 0x1ae) 08:03:48 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:03:48 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) [ 227.287280][ T3819] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 227.304056][ T3819] Buffer I/O error on dev loop1, logical block 1, async page read 08:03:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@alu]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:48 executing program 2: bpf$PROG_LOAD(0x16, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000240)=""/196, &(0x7f0000000340)=0xc4) [ 227.344408][ T3819] I/O error, dev loop1, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 227.375028][ T3819] Buffer I/O error on dev loop1, logical block 2, async page read 08:03:48 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x8681, 0x0) 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) [ 227.402494][ T4685] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 227.435692][ T3819] I/O error, dev loop1, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 08:03:48 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xd, 0x0, 0x0) 08:03:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@local}}, 0x44) 08:03:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0x6}, {0x9001}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) [ 227.464048][ T3819] Buffer I/O error on dev loop1, logical block 3, async page read 08:03:48 executing program 2: bpf$PROG_LOAD(0x19, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:48 executing program 5: prctl$PR_SET_MM_MAP(0x18, 0xe, 0x0, 0x0) [ 227.505114][ T3819] I/O error, dev loop1, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 08:03:48 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) 08:03:48 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 08:03:48 executing program 2: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, 0xffffffffffffffff) 08:03:48 executing program 1: syz_mount_image$ntfs3(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="696f636861727365743d69736f383835392d31342c6e6f61637372756c65732c696f636861727365743d63703433372c646973636172642cc556"]) [ 227.554793][ T3819] Buffer I/O error on dev loop1, logical block 4, async page read [ 227.573428][ T4702] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 [ 227.583027][ T3819] I/O error, dev loop1, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 227.592591][ T4704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:03:48 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, 0x0, 0x0) [ 227.635564][ T3819] Buffer I/O error on dev loop1, logical block 5, async page read [ 227.692635][ T4713] ntfs3: Unknown parameter 'ÅV' 08:03:48 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1c, 0x0, 0x0) 08:03:48 executing program 4: io_uring_setup(0x4543, &(0x7f0000001040)={0x0, 0x0, 0x1}) 08:03:48 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, 0x0) 08:03:48 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind(r0, 0x0, 0x0) 08:03:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) 08:03:48 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 08:03:48 executing program 4: syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) 08:03:48 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1082a, &(0x7f0000000640)) 08:03:48 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) accept(r0, 0x0, 0x0) 08:03:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000480)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000015c0)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x55a) 08:03:49 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x18, 0x0, 0x0) 08:03:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 08:03:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000380)) 08:03:49 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 08:03:49 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\'*]\x00', 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, 0x0) 08:03:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}], 0x0}, &(0x7f00000001c0)=0x78) 08:03:49 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) 08:03:49 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000007c0)) 08:03:49 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1b, 0x0, 0x0) 08:03:49 executing program 2: syz_io_uring_setup(0xfcd, &(0x7f00000004c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 228.065391][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 228.065407][ T27] audit: type=1400 audit(1661673829.144:223): avc: denied { ioctl } for pid=4745 comm="syz-executor.5" path="socket:[34396]" dev="sockfs" ino=34396 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:03:49 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x8}, 0xc) 08:03:49 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180), 0x80140, 0x0) 08:03:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xc, @sdr}}) 08:03:49 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 08:03:49 executing program 0: memfd_create(&(0x7f00000000c0)='[\x00', 0x6) 08:03:49 executing program 2: r0 = syz_io_uring_setup(0x10f8, &(0x7f0000000240), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 228.196633][ T27] audit: type=1400 audit(1661673829.234:224): avc: denied { getopt } for pid=4753 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 08:03:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f0000000440)=@raw=[@map_idx], &(0x7f00000004c0)='syzkaller\x00', 0x9f0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0)={0x77359400}, 0x10) 08:03:49 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000c00)='ns/cgroup\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 08:03:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000340)) 08:03:49 executing program 3: memfd_create(&(0x7f0000000080)='-(\xb2+]]\x00', 0x4) 08:03:49 executing program 5: syz_mount_image$v7(&(0x7f0000001640), &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000001a00)) 08:03:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000d1404"], 0x28}}, 0x0) [ 228.314069][ T27] audit: type=1400 audit(1661673829.344:225): avc: denied { write } for pid=4762 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:03:49 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x0, @sdr}}) 08:03:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000015c0)=@nat={'nat\x00', 0x19, 0x3, 0x136, [], 0x0, 0x0, &(0x7f00000010c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'geneve1\x00', 'veth1_to_bond\x00', 'ip6_vti0\x00', 'bond_slave_0\x00', @link_local, [], @dev, [], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1}]}, 0x1ae) 08:03:49 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001580)={0x0, 0x0, 0x18}, 0xc) 08:03:49 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept$inet(r0, 0x0, 0x0) [ 228.417512][ T27] audit: type=1400 audit(1661673829.454:226): avc: denied { ioctl } for pid=4773 comm="syz-executor.4" path="cgroup:[4026532843]" dev="nsfs" ino=4026532843 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 08:03:49 executing program 2: socket$nl_crypto(0x10, 0x3, 0x15) 08:03:49 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x10) 08:03:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001080)={'nr0\x00', 0x0}) 08:03:49 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x44081) 08:03:49 executing program 3: syz_mount_image$v7(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000009c0), 0x2002000, &(0x7f0000000a80)) 08:03:49 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 08:03:49 executing program 5: pipe2(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) r2 = dup2(r0, r1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001340)={r2, 0x0, 0x0}, 0x10) 08:03:49 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x2, @pix_mp}}) 08:03:49 executing program 4: bpf$PROG_LOAD(0x9, 0x0, 0x0) 08:03:49 executing program 2: fsopen(&(0x7f0000000540)='cpuset\x00', 0x0) 08:03:49 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)) 08:03:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 08:03:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0xe, @sdr}}) 08:03:49 executing program 4: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 08:03:49 executing program 0: bpf$PROG_LOAD(0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x3, @sdr}}) 08:03:49 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) syz_io_uring_setup(0xfcd, &(0x7f00000004c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 08:03:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/220, &(0x7f0000000140)=0xdc) 08:03:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:03:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x6c}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) 08:03:50 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="c679906ffa9df380", 0x8) 08:03:50 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x1100000000000000) 08:03:50 executing program 1: syz_mount_image$hpfs(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x6d8}], 0x0, &(0x7f0000000480)) [ 228.935726][ T27] audit: type=1400 audit(1661673830.014:227): avc: denied { ioctl } for pid=4826 comm="syz-executor.3" path="socket:[34523]" dev="sockfs" ino=34523 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:03:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) 08:03:50 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500), 0x2) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) 08:03:50 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='vxcan1\x00', 0x10) 08:03:50 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 229.059730][ T4845] loop1: detected capacity change from 0 to 6 08:03:50 executing program 4: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 08:03:50 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 08:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) [ 229.114643][ T4845] Dev loop1: unable to read RDB block 6 [ 229.136981][ T4845] loop1: unable to read partition table 08:03:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, r1, 0x501, 0x0, 0x0, {0xc}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}}, 0x0) [ 229.169186][ T4845] loop1: partition table beyond EOD, truncated [ 229.202335][ T4845] hpfs: hpfs_map_sector(): read error 08:03:50 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000001280), 0x250001) 08:03:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001600), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000018c0)) [ 229.225395][ T27] audit: type=1400 audit(1661673830.304:228): avc: denied { create } for pid=4851 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 08:03:50 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x1100000000000000) 08:03:50 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000003380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002300)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f0000002380)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}}) 08:03:50 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) 08:03:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x9c8, 0x80, 0x0, 0x5}]}) 08:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000700)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) [ 229.387456][ T4862] fuse: Bad value for 'fd' 08:03:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000440), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000580)={0x3}) 08:03:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 229.433273][ T27] audit: type=1400 audit(1661673830.504:229): avc: denied { read } for pid=4865 comm="syz-executor.1" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 08:03:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001600), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001640)) 08:03:50 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001600), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 08:03:50 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) syz_open_dev$vim2m(&(0x7f0000000440), 0x0, 0x2) [ 229.498055][ T27] audit: type=1400 audit(1661673830.554:230): avc: denied { open } for pid=4865 comm="syz-executor.1" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 08:03:50 executing program 4: bpf$PROG_LOAD(0xb, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:03:50 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x7f000000, @broadcast=0xe0000001}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) [ 229.602514][ T27] audit: type=1400 audit(1661673830.634:231): avc: denied { write } for pid=4875 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 229.702395][ T27] audit: type=1400 audit(1661673830.634:232): avc: denied { name_connect } for pid=4875 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 08:03:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 08:03:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="c40300000a0a05"], 0x3c4}}, 0x0) 08:03:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x400, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000240)={0x0, 0x0, 0x2, 0x0, 0x0, r0, 0x0}]) 08:03:50 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000100), 0x8) 08:03:50 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf401, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 229.866168][ T4893] netlink: 944 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:51 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000001840), 0x801) write$ppp(r0, &(0x7f0000001880)="0492776f11c447b0bfda2cf4cb079dad222de928db732805259340385c030b442f286c288c103e4a8ef0cb52538320a037e411b885c8a4e8979ea0bb8dd1db8f87bd7d30b984b37367c9eff62f627374228a933c8a041eeb7079bd506d7d02786a089a8b7f2a340d14e4a0b2d9d970b3f4ee63580213cf8e0f8a76e40dce2bf22e90ad91bbb3adc5a2f3", 0x8a) 08:03:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) 08:03:51 executing program 4: syz_io_uring_setup(0x7f5b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:03:51 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) 08:03:51 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001880)) 08:03:51 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000001840), 0x801) write$ppp(r0, &(0x7f0000001880)="0492776f11c447b0bfda2cf4cb079dad222de928db732805259340385c030b442f286c288c103e4a8ef0cb52538320a037e411b885c8a4e8979ea0bb8dd1db8f87bd7d30b984b37367c9eff62f627374228a933c8a041eeb7079bd506d7d02786a089a8b7f2a340d14e4a0b2d9d970b3f4ee63580213cf8e0f8a76e40dce2bf22e90ad91bbb3adc5a2f3", 0x8a) 08:03:51 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf401, 0x0, 0xb3550aa4ba878354}, 0x9c) 08:03:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter, 0x48) 08:03:51 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000000080)) 08:03:51 executing program 5: r0 = openat$mice(0xffffff9c, &(0x7f0000001840), 0x0) write$ppp(r0, 0x0, 0x0) 08:03:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 08:03:51 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001b40)) 08:03:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000640)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000017c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001800)=[@ip_ttl={{0x10}}, @ip_ttl={{0x10}}, @ip_retopts={{0xc}}], 0x2c}, 0x0) 08:03:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 08:03:51 executing program 2: syz_io_uring_setup(0x7f5b, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getgid() 08:03:51 executing program 4: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "3a9121dbbd09c63fa5c3833c771b"}, @rc={0x1f, @none}, @isdn, 0x92}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001880)) 08:03:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000200)) 08:03:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 08:03:52 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1c3303) 08:03:52 executing program 4: openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x280, 0x0) openat$rdma_cm(0xffffff9c, 0x0, 0x2, 0x0) 08:03:52 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.events\x00', 0x0, 0x0) 08:03:52 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 08:03:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={0xfffffffffffffffe, 0xf0, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 08:03:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001280)={'vxcan1\x00', 0xc241e130ac2c6599}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)) 08:03:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x1263, &(0x7f0000000040)) 08:03:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c06, 0x0) 08:03:52 executing program 1: r0 = socket(0xa, 0x3, 0x3d) connect$inet(r0, &(0x7f00000001c0)={0xa, 0x0, @empty}, 0x10) 08:03:52 executing program 5: pipe(0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) 08:03:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x82301) ioctl$LOOP_SET_STATUS64(r0, 0x127f, 0x0) 08:03:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x14}, 0x9d80}, 0xd}, 0x0) 08:03:52 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 08:03:52 executing program 2: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0xc1) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0x1c8}}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'vlan0\x00', 0x8002}) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x240088d4) 08:03:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454d9, &(0x7f0000000240)={'team_slave_0\x00'}) 08:03:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x82301) ioctl$BLKZEROOUT(r0, 0x5452, &(0x7f0000000040)) 08:03:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x16, 0x0, 0x401, 0x3d}, 0x48) 08:03:52 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c09, 0x0) 08:03:52 executing program 5: ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x18, 0x2, &(0x7f00000009c0)=@raw=[@map_val], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x10, &(0x7f0000000a40)=""/16, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xa}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 08:03:52 executing program 2: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 08:03:52 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:03:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x125e, 0x0) 08:03:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d1, 0x0) 08:03:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x101000) read$watch_queue(r0, 0x0, 0x0) 08:03:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, 0x20) 08:03:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127a, 0x0) 08:03:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$tun(r0, 0x0, 0x2f3) [ 231.559448][ T4984] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 08:03:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454cc, 0x0) 08:03:52 executing program 2: r0 = socket(0xa, 0x3, 0x3d) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @private}, 0x42) 08:03:52 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x0) 08:03:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000006c0)={0x14}, 0x200006d4}}, 0x0) 08:03:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x14}, 0x14}}, 0x20000104) syz_genetlink_get_family_id$tipc(&(0x7f0000000980), 0xffffffffffffffff) 08:03:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'pim6reg0\x00', 0x1911}) 08:03:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d0, 0x0) 08:03:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={0xfffffffffffffffe, 0x9effffff, &(0x7f0000000440)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 08:03:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c01, 0x0) 08:03:52 executing program 5: syz_mount_image$iso9660(&(0x7f00000006c0), &(0x7f0000000700)='./file1\x00', 0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001980)={[{@nocompress}], [{@appraise}, {@dont_measure}, {@uid_gt}, {@audit}]}) 08:03:52 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, 0x0, 0x0) 08:03:52 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.log\x00', 0x0, 0x0) 08:03:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x125e, &(0x7f0000000040)) 08:03:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 08:03:53 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1f4}, 0x300}, 0x0) 08:03:53 executing program 1: r0 = socket(0x1, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0xa, 0x0, @private}, 0x42) 08:03:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d0, &(0x7f0000000280)) 08:03:53 executing program 2: syz_mount_image$fuse(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[], [{@hash}]}}) 08:03:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[], [{@seclabel}]}) 08:03:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8901, &(0x7f0000000040)={'veth1_to_hsr\x00'}) 08:03:53 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.log\x00', 0x40, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x20000104) 08:03:53 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) [ 232.628820][ T5030] fuse: Bad value for 'fd' 08:03:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @nfc, @xdp, 0x9a5}) 08:03:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d0, &(0x7f0000000280)) 08:03:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 08:03:53 executing program 5: syz_clone(0x80182300, 0x0, 0x0, &(0x7f0000001040), 0x0, &(0x7f00000052c0)='g') 08:03:53 executing program 1: fanotify_mark(0xffffffffffffffff, 0x6, 0x40001011, 0xffffffffffffffff, 0x0) 08:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000240)={0x0, @rc={0x1f, @none}, @nfc, @ethernet={0x0, @multicast}}) 08:03:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d0, &(0x7f0000000280)) 08:03:53 executing program 2: syz_clone(0x14014900, 0x0, 0x0, 0x0, 0x0, 0x0) 08:03:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 08:03:53 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 08:03:53 executing program 1: r0 = gettid() syz_open_dev$vcsu(&(0x7f0000002bc0), 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/150, 0x96}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/218, 0xda}, {&(0x7f00000002c0)=""/54, 0x36}, {&(0x7f0000000300)=""/170, 0xaa}, {&(0x7f0000001500)=""/201, 0xc9}], 0x6, &(0x7f0000002a00)=[{&(0x7f0000001600)=""/251, 0xfb}, {&(0x7f0000001700)=""/243, 0xf3}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/246, 0xf6}, {&(0x7f0000002900)=""/234, 0xea}], 0x5, 0x0) 08:03:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="230000002e0001"], 0x3c}}, 0x0) 08:03:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'erspan0\x00', 0x7013}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454d0, &(0x7f0000000280)) 08:03:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000080)) 08:03:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 08:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80), 0xffffffffffffffff) 08:03:54 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x298500, 0x0) 08:03:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x80, 0x0}, 0x20000854) 08:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="2d2849de43d1cd2beb", 0x9) 08:03:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @rc, @nfc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 08:03:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 08:03:54 executing program 0: syz_open_dev$vcsa(&(0x7f0000000500), 0x22, 0x248000) 08:03:54 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic={0x6}], &(0x7f0000000140)='GPL\x00', 0x6, 0x99, &(0x7f0000000300)=""/153, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x40049409, 0x0) 08:03:54 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x408080) 08:03:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, &(0x7f0000000200), 0x14) 08:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2022) 08:03:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x1) write$FUSE_POLL(r0, &(0x7f00000001c0)={0x18, 0x0, 0x0, {0x7f}}, 0x18) 08:03:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000e40)) 08:03:54 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x8}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5}]}, 0x3c}}, 0x0) 08:03:54 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) 08:03:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2, &(0x7f00000009c0)=@raw=[@map_val], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:03:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000240)={0x0, @rc={0x1f, @none}, @nfc, @ethernet={0x0, @multicast}}) [ 233.261373][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 233.261389][ T27] audit: type=1400 audit(1661673834.334:244): avc: denied { connect } for pid=5095 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:03:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) [ 233.351385][ T27] audit: type=1400 audit(1661673834.414:245): avc: denied { getopt } for pid=5102 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:03:54 executing program 2: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:03:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 08:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x6, 0x4) 08:03:54 executing program 5: syz_mount_image$fuse(&(0x7f0000000900), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:03:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000cc0)={'syztnl1\x00', 0x0}) 08:03:54 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001a00)) 08:03:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)) 08:03:54 executing program 2: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) inotify_init() 08:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @l2tp={0x2, 0x0, @remote}, @nfc, @xdp, 0x9a5, 0x0, 0x0, 0x0, 0x8}) 08:03:54 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f00000018c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="8f0014a770b1088a2f66ac15a5fc492b513793e7fc93e2a57a", 0x19, 0x3fffe}, {&(0x7f00000011c0)="e12dd6b0e5a30517aa69a2fc04de3437d70cb1de7c64", 0x16}, {&(0x7f00000012c0)}, {&(0x7f0000001300)="e4dbf3e17eb73131cfc8fbe1d251b7f3d0f6c02ad0d6c41ad008c14fd1246f8d8abe9c18df35b9db3a6220c5a3d0687cc3a096bde009eed5b82a08c935d006f17963e9b8e5e37208fa33fe6890a973697963bc08e5014943891a73ad6df2b0e5feec2536ee7d6c92fd6f1ccc6e46572fea32b9c019f5321448a2ba9ed8d8795d753fd76d9c2d69f764ab17a98bad21afd7db69e7c1fd1a421f3c246005a9b61042b29ed07c5dd01c0f73c4da963060804fda37cde722304bd4e534006b5ebf", 0xbf, 0x1}, {&(0x7f0000001400)="d1", 0x1, 0x7fff}, {&(0x7f0000001680)="d8f5c153874f54f961d31db50f6d255ec8c2860edb66fceb1aaa4a26725484086775877573cee7835dccc21b64cdfabd6d022851ef5db4d1471341504411f75c2da7c9f5ccc441c7e8487263f6f89409d7e5e3cb562e0bb9b4961468646fcbc0a91bf18da23005281134f1b47d85bb6ee6fcf88b01ba06739b66dc4ff7be72cb41e3733cc6722282781bf750eb1f8efc1a28950a1568f18bb8787874bb8140ef48a7", 0xa2}, {&(0x7f0000001740), 0x0, 0x4}, {&(0x7f0000001840)="acd6dff04d14055287b08c5a72633ffbb22cde5f9541653a235f489fb5d8f3c1ace3", 0x22, 0x7fff}], 0x340010, &(0x7f0000001a00)={[{@mode={'mode', 0x3d, 0x4}}, {@gid}, {}, {@huge_always}], [{@seclabel}, {@fsmagic={'fsmagic', 0x3d, 0x1400000}}, {@appraise_type}, {@uid_eq}]}) 08:03:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000080)) 08:03:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000005300)={0x2020}, 0x2020) 08:03:54 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x1b8bdabc58144fef) 08:03:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bd, 0x0, &(0x7f0000000080)) [ 233.628722][ T5134] loop5: detected capacity change from 0 to 1023 08:03:54 executing program 5: syz_open_dev$sg(&(0x7f0000000300), 0x2, 0x0) 08:03:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:03:54 executing program 4: syz_mount_image$fuse(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions}, {@allow_other}, {@blksize}, {@blksize}], [{@fsname={'fsname', 0x3d, '-}{^'}}, {@hash}, {@uid_gt}, {@fsmagic}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 08:03:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000005300)={0x2020}, 0x2020) 08:03:54 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0) 08:03:54 executing program 0: memfd_create(&(0x7f0000000140)='ethtool\x00', 0x0) 08:03:54 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000005300)={0x2020}, 0x2020) [ 233.854270][ T5151] fuse: Bad value for 'fd' 08:03:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @rc={0x1f, @none}, @hci, @nfc={0x27, 0x0, 0x0, 0x2}}) 08:03:54 executing program 0: getgroups(0x2, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) 08:03:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 08:03:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x36, 0x0, "303025edb6d7ca434a3f84658e7f1287df33c83ca06518d97eb42c6bba35aff3adab62d5f6955113cae549533e02c8df7bfb526895c3d2ea16ff6576b5f84de1b6ad0fb7ac7d6453e8df0f4bb7cb3a47"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x50, 0x0, "303025edb6d7ca434a3f84658e7f1287df33c83ca06518d97eb42c6bba35aff3ade362d5f6955113cae549533e02c8df7bfb526895c3d2ea04ff6576b5f84de1b6ad0fb7ac7d6453e8df0fa6cd870a47"}, 0xd8) 08:03:55 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000005300)={0x2020}, 0x2020) 08:03:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0xc0189436, 0x0) 08:03:55 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/4081) 08:03:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 08:03:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:03:55 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) writev(r0, &(0x7f0000000400)=[{&(0x7f00000001c0)='5', 0x1}, {&(0x7f0000000200)="ec18d5453af5b61e46a9f18d34c7dec9478f8e8df4c1e1681c0666f5b7f841", 0x1f}, {0x0}], 0x3) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x208e24b) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) 08:03:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000dc0)={'vxcan1\x00'}) 08:03:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 08:03:55 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 08:03:55 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f00000001c0)={0x0, [0x8000, 0x0, 0x5], [{0x1, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x7fff, 0x1, 0x1, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x0, 0x1}, {0x5, 0x5, 0x1, 0x1, 0x1}, {0x9, 0x1000, 0x0, 0x1, 0x1, 0x1}, {0x1f, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x10001, 0x0, 0x0, 0x1, 0x1}, {0x6060, 0xc4e, 0x1, 0x0, 0x0, 0x1}, {0xfffffffb, 0x24ed, 0x0, 0x0, 0x1}], 0x7}) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x10) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xaf, &(0x7f00000006c0)=@generic={0x0, 0x0, 0xa7, "53259f3b", "f9cd0156ca59c249441a68f7b198ff4fd876e91002f619da6d982dd0d25a137876f3a96013a2527e048a607e750fa89697e9826bb9bf5d83d783560355c7f0fc7649db783bdebf3ea7141fca317bdda4da50b5215d0f138f16d234ca86df5a0cb4020d76729e400bfa37920ad9df4b1c27439a61e539983d7469cafc0cd954ed2bec2194d0f9141fb2268842dab32e103f9cbb0833f1939b6056e8beebae4a6b5c018470edbcbe"}) 08:03:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) [ 234.716626][ T27] audit: type=1400 audit(1661673835.794:246): avc: denied { name_bind } for pid=5171 comm="syz-executor.2" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 08:03:55 executing program 3: r0 = socket(0x2, 0x3, 0x2) io_setup(0x400, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 08:03:55 executing program 0: r0 = syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x9, &(0x7f0000000100), 0x0) 08:03:55 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0x400448c9, &(0x7f0000000280)) 08:03:55 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:03:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:03:56 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8943, &(0x7f0000000280)={'gre0\x00', 0x0}) 08:03:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x4e24, 0x800, @dev}}, 0x0, 0x0, 0x39, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:03:56 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:03:56 executing program 0: r0 = syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x7, 0x0, 0x0) 08:03:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) [ 235.007530][ T27] audit: type=1400 audit(1661673836.084:247): avc: denied { create } for pid=5198 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 235.134070][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 235.184406][ T27] audit: type=1400 audit(1661673836.084:248): avc: denied { ioctl } for pid=5198 comm="syz-executor.0" path="socket:[36085]" dev="sockfs" ino=36085 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 235.209298][ C1] vkms_vblank_simulate: vblank timer overrun [ 235.744216][ T6] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 235.768667][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.822854][ T6] usb 3-1: Product: syz [ 235.879761][ T6] usb 3-1: Manufacturer: syz [ 235.914129][ T6] usb 3-1: SerialNumber: syz [ 235.985397][ T6] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 236.704058][ T14] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 236.919687][ T5185] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 236.929553][ T5185] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 236.939544][ T3737] usb 3-1: USB disconnect, device number 2 08:03:58 executing program 2: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f00000001c0)={0x0, [0x8000, 0x0, 0x5], [{0x1, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x1, 0x7fff, 0x1, 0x1, 0x1}, {0x9, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x0, 0x1}, {0x5, 0x5, 0x1, 0x1, 0x1}, {0x9, 0x1000, 0x0, 0x1, 0x1, 0x1}, {0x1f, 0x0, 0x1, 0x1}, {0x0, 0x1, 0x1, 0x1, 0x1}, {0x9, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x10001, 0x0, 0x0, 0x1, 0x1}, {0x6060, 0xc4e, 0x1, 0x0, 0x0, 0x1}, {0xfffffffb, 0x24ed, 0x0, 0x0, 0x1}], 0x7}) getsockname$tipc(0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)=0x10) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0xaf, &(0x7f00000006c0)=@generic={0x0, 0x0, 0xa7, "53259f3b", "f9cd0156ca59c249441a68f7b198ff4fd876e91002f619da6d982dd0d25a137876f3a96013a2527e048a607e750fa89697e9826bb9bf5d83d783560355c7f0fc7649db783bdebf3ea7141fca317bdda4da50b5215d0f138f16d234ca86df5a0cb4020d76729e400bfa37920ad9df4b1c27439a61e539983d7469cafc0cd954ed2bec2194d0f9141fb2268842dab32e103f9cbb0833f1939b6056e8beebae4a6b5c018470edbcbe"}) 08:03:58 executing program 5: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:03:58 executing program 0: syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1fb5, &(0x7f00000003c0)={0x0, 0x0, 0x46}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 08:03:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:03:58 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:03:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x4e24, 0x800, @dev}}, 0x0, 0x0, 0x39, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:03:58 executing program 0: syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1fb5, &(0x7f00000003c0)={0x0, 0x0, 0x46}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 08:03:58 executing program 5: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:03:58 executing program 5: ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:03:58 executing program 0: syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1fb5, &(0x7f00000003c0)={0x0, 0x0, 0x46}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 237.793984][ T14] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 237.805183][ T14] ath9k_htc: Failed to initialize the device 08:03:59 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) [ 237.889145][ T3737] usb 3-1: ath9k_htc: USB layer deinitialized 08:03:59 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) [ 238.264020][ T3737] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 238.814181][ T3737] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 238.823271][ T3737] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.831357][ T3737] usb 3-1: Product: syz [ 238.835577][ T3737] usb 3-1: Manufacturer: syz [ 238.840173][ T3737] usb 3-1: SerialNumber: syz [ 238.885395][ T3737] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 239.454233][ T3737] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 239.676548][ T5226] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 239.690966][ T5226] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 239.702522][ T14] usb 3-1: USB disconnect, device number 3 08:04:01 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:04:01 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:01 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:04:01 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @local, 0xd}, 0x1c) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x58, 0x1, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFQA_PAYLOAD={0x11, 0xa, "96385f34ad3aaff7ddc5938dea"}, @NFQA_VLAN={0x24, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x3}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}]}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x80c4) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x890) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="1e31a5c653a3c2afefc52e8da0add98f0be74cacfe3be20c61a61d8746158a4c602ca6effdb4c9dde0f0c2baebad0c6715d8d632c4eeb703e0848467441da2ff77eef860b66eba9af39b4ac35c6fa8fe72323d9af34c6e9451f700c4eb6928f465ba344e101c2723bc277e2b6c8706d7426b6e94ab885e22336c146878038433f8dc405d96b44a75a071ff2172dd59e00b7c574e460f3ccd321d92648ffd461b1b93a0124506515e8d1d1eb60ff88f95690c5f5c7bc1c63772d2c9acc1b28bcbb0f646b06c0928da314f199af4a6def3f5f004407cf62bcb8191c5101786e2bb44289cb0ca81f2484287e41d", 0xec}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) setxattr$incfs_id(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980), &(0x7f0000001e00)={'0000000000000000000000000000000', 0x32}, 0x20, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002f00)={0x14, 0x28, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:04:01 executing program 2: r0 = syz_io_uring_setup(0x2e30, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x9, 0x0, 0x7) 08:04:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:01 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) [ 240.514044][ T3737] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 240.524659][ T3737] ath9k_htc: Failed to initialize the device [ 240.573815][ T14] usb 3-1: ath9k_htc: USB layer deinitialized 08:04:01 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:02 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:02 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x40101286, 0x0) 08:04:02 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:02 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:02 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) syz_io_uring_setup(0x19, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff0000/0x2000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x3044, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 08:04:02 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0x40305839, 0x0) 08:04:02 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5, 0x24}) 08:04:02 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:02 executing program 1: r0 = io_uring_setup(0x3f14, &(0x7f0000000440)) mprotect(&(0x7f00001ee000/0x2000)=nil, 0x2000, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x4401b5}], 0x100000000000011a) [ 241.660617][ T27] audit: type=1400 audit(1661673842.734:249): avc: denied { map } for pid=5295 comm="syz-executor.4" path="/proc/5295/net/pfkey" dev="proc" ino=4026532963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 08:04:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, 0x0) 08:04:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @private}}}) 08:04:02 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:04:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, 0x0) [ 241.807130][ T27] audit: type=1400 audit(1661673842.784:250): avc: denied { read } for pid=5302 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 08:04:02 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) read$FUSE(0xffffffffffffffff, &(0x7f0000002780)={0x2020}, 0x2020) getpgid(0xffffffffffffffff) syz_mount_image$iso9660(&(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x79, 0x1846, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xbc, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xfb}}}}}]}}]}}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000740)) 08:04:03 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x79, 0x1846, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 241.962217][ T27] audit: type=1400 audit(1661673842.784:251): avc: denied { open } for pid=5302 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 242.099575][ T27] audit: type=1400 audit(1661673842.804:252): avc: denied { ioctl } for pid=5302 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=677 ioctlcmd=0x1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 242.334155][ T14] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 242.344415][ T3737] usb 5-1: new high-speed USB device number 6 using dummy_hcd 08:04:03 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) dup(r4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:03 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) 08:04:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, 0x0) 08:04:03 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x419, 0x600, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x0, "83"}]}}, 0x0}, 0x0) 08:04:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x0, 0x5, 0x24}) 08:04:03 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) 08:04:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x0, 0x5, 0x24}) 08:04:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x0, 0x5, 0x24}) [ 242.604308][ T14] usb 1-1: Using ep0 maxpacket: 8 [ 242.609489][ T3737] usb 5-1: Using ep0 maxpacket: 8 08:04:03 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) 08:04:03 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) dup(r4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 242.724439][ T14] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.764239][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 242.774527][ T3737] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.791268][ T3737] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 242.914576][ T14] usb 1-1: New USB device found, idVendor=0079, idProduct=1846, bcdDevice= 0.40 [ 242.923671][ T14] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.940988][ T14] usb 1-1: Product: syz [ 242.946454][ T14] usb 1-1: Manufacturer: syz [ 242.951758][ T14] usb 1-1: SerialNumber: syz [ 242.994304][ T3737] usb 5-1: New USB device found, idVendor=0079, idProduct=1846, bcdDevice= 0.40 [ 243.003402][ T3737] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.013532][ T14] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 243.022271][ T3737] usb 5-1: Product: syz [ 243.026553][ T3737] usb 5-1: Manufacturer: syz [ 243.031183][ T3737] usb 5-1: SerialNumber: syz [ 243.164074][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.175093][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.185640][ T26] usb 2-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 243.195060][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.212571][ T26] usb 2-1: config 0 descriptor?? [ 243.212912][ T14] usb 1-1: USB disconnect, device number 2 [ 243.334546][ T3737] usbhid 5-1:1.0: can't add hid device: -22 [ 243.340595][ T3737] usbhid: probe of 5-1:1.0 failed with error -22 [ 243.349630][ T3737] usb 5-1: USB disconnect, device number 6 08:04:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) [ 243.697367][ T26] samsung 0003:0419:0600.0001: item fetching failed at offset 0/1 [ 243.706502][ T26] samsung 0003:0419:0600.0001: parse failed [ 243.712451][ T26] samsung: probe of 0003:0419:0600.0001 failed with error -22 08:04:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) openat(0xffffffffffffff9c, 0x0, 0x8801, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:04:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x0, 0x24}) 08:04:04 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) dup(r4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:04 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.900576][ T14] usb 2-1: USB disconnect, device number 2 [ 243.934676][ T27] audit: type=1400 audit(1661673845.004:253): avc: denied { connect } for pid=5350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 08:04:05 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket(0x1e, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:04:05 executing program 0: pipe(0x0) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x40000000) close(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 08:04:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x0, 0x24}) 08:04:05 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x0, 0x24}) 08:04:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5}) 08:04:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x419, 0x600, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 08:04:05 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5}) 08:04:05 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 245.187236][ T26] usb 5-1: new high-speed USB device number 7 using dummy_hcd 08:04:06 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x5}, {0x6, 0xb3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000680)={'syzkaller1\x00', {0x2, 0x0, @local}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 08:04:06 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x7ffffffffffffffc, 0x5}) 08:04:06 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:06 executing program 0: pipe(0x0) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x40000000) close(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 08:04:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f00000002c0)={'ip6gre0\x00', 0x0}) 08:04:06 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:06 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) [ 245.518890][ T27] audit: type=1326 audit(1661673846.594:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5391 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff683c89279 code=0x0 [ 245.542204][ C1] vkms_vblank_simulate: vblank timer overrun [ 245.589348][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.610665][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.634938][ T26] usb 5-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 245.646107][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.701413][ T26] usb 5-1: config 0 descriptor?? [ 246.192273][ T26] samsung 0003:0419:0600.0002: hidraw0: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.4-1/input0 [ 246.384107][ T3693] usb 5-1: USB disconnect, device number 7 08:04:07 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000f00)={[{}], [{@fowner_lt={'fowner<', 0xee00}}]}) 08:04:07 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000240)=@name, 0x10) 08:04:07 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:07 executing program 0: syz_io_uring_setup(0x99, &(0x7f0000001400)={0x0, 0x0, 0x27}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) 08:04:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x419, 0x600, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 08:04:08 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x419, 0x600, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 08:04:08 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000140)=@nameseq={0x2}, 0x10) [ 246.939798][ T5417] (syz-executor.1,5417,1):ocfs2_parse_options:1441 ERROR: Unrecognized mount option "fowner<00000000000000060928" or missing value [ 246.974467][ T5417] (syz-executor.1,5417,0):ocfs2_fill_super:1173 ERROR: status = -22 08:04:08 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="48234482fe93", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4017b", 0x0, 0x21, 0x0, @remote, @empty}}}}, 0x0) [ 247.014952][ T27] audit: type=1400 audit(1661673848.094:255): avc: denied { bind } for pid=5421 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 08:04:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 08:04:08 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:08 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @random="48234482fe93", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4017b", 0x28, 0x0, 0x0, @remote, @empty, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 08:04:08 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'NEn', 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@srh={0x2}], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3, "5ccfc89d7be9f10f2fc4e5df1f5fe12dc7fe7abe4aee"}]}}}}}}, 0x0) [ 247.263941][ T3746] usb 5-1: new high-speed USB device number 8 using dummy_hcd 08:04:08 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x40}}}, 0x10) 08:04:08 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@local, @random="50980bd652c2", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "44b377", 0x1c, 0x6, 0x0, @empty, @remote, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 247.344073][ T3737] usb 1-1: new high-speed USB device number 3 using dummy_hcd 08:04:08 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000000)={@broadcast, @random="48234482fe93", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4017b", 0xa, 0x0, 0x0, @remote, @empty, {[@dstopts={0x2c}], "c058"}}}}}, 0x0) [ 247.625199][ T3746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.636936][ T3746] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.646937][ T3746] usb 5-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 247.656567][ T3746] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.667544][ T3746] usb 5-1: config 0 descriptor?? [ 247.734238][ T3737] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.753960][ T3737] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.764060][ T3737] usb 1-1: New USB device found, idVendor=0419, idProduct=0600, bcdDevice= 0.40 [ 247.773363][ T3737] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.786620][ T3737] usb 1-1: config 0 descriptor?? [ 248.148685][ T3746] samsung 0003:0419:0600.0003: hidraw0: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.4-1/input0 [ 248.268635][ T3737] samsung 0003:0419:0600.0004: hidraw1: USB HID v0.00 Device [HID 0419:0600] on usb-dummy_hcd.0-1/input0 [ 248.361611][ T3693] usb 5-1: USB disconnect, device number 8 [ 248.480910][ T26] usb 1-1: USB disconnect, device number 3 08:04:09 executing program 4: syz_mount_image$gfs2meta(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000340)={[{'\x00'}]}) 08:04:09 executing program 5: syz_emit_ethernet(0x40, &(0x7f0000000000)={@broadcast, @random="48234482fe93", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4017b", 0xa, 0x0, 0x0, @remote, @empty, {[@dstopts={0x2c}], "c058"}}}}}, 0x0) [ 248.939854][ T5447] gfs2: gfs2 mount does not exist 08:04:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="48234482fe93", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "f4017b", 0x0, 0x4, 0x0, @remote, @empty}}}}, 0x0) 08:04:10 executing program 1: add_key(&(0x7f00000001c0)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 08:04:10 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:10 executing program 2: select(0x40, &(0x7f0000000280), 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:10 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c620f, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:04:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x40046207, 0x0) 08:04:10 executing program 1: syz_io_uring_setup(0x7c88, &(0x7f0000000140), &(0x7f0000c57000/0x4000)=nil, &(0x7f0000f5d000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) [ 249.056693][ T27] audit: type=1400 audit(1661673850.134:256): avc: denied { read } for pid=5449 comm="syz-executor.5" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.083164][ T5451] binder: 5449:5451 ioctl c00c620f 20000440 returned -22 08:04:10 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000006c0)={0x10, 0x0, &(0x7f0000000480)=[@request_death], 0x0, 0x0, 0x0}) 08:04:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00f900", 0x8, 0x0, 0x0, @private0, @empty, {[@fragment={0x0, 0x0, 0x2, 0x0, 0x0, 0x10}]}}}}}, 0x0) [ 249.156397][ T5459] binder: 5458:5459 ioctl 4018620d 0 returned -22 08:04:10 executing program 5: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "052c1d", 0x0, "2038c5"}}}}}}, 0x0) [ 249.189476][ T27] audit: type=1400 audit(1661673850.154:257): avc: denied { open } for pid=5449 comm="syz-executor.5" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.216196][ T27] audit: type=1400 audit(1661673850.154:258): avc: denied { ioctl } for pid=5449 comm="syz-executor.5" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.241880][ C1] vkms_vblank_simulate: vblank timer overrun 08:04:10 executing program 1: syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002400)=[{0x0, 0x0, 0x40df}], 0x0, 0x0) [ 249.321224][ T5471] binder: 5458:5471 ioctl c0c89425 0 returned -22 [ 249.377750][ T27] audit: type=1400 audit(1661673850.454:259): avc: denied { set_context_mgr } for pid=5458 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 08:04:10 executing program 0: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0xd, 0x0, 0x0, 0x0, 0x0) 08:04:10 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x8, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x82, 0x9, "7073d4e015d65f"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "052c1d", 0x0, "2038c5"}}}}}}, 0x0) 08:04:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x40046207, 0x0) [ 249.538216][ T5475] loop1: detected capacity change from 0 to 64 [ 249.618962][ T5481] binder: 5480:5481 ioctl 4018620d 0 returned -22 [ 249.700693][ T3819] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 249.720094][ T5483] binder: 5480:5483 ioctl c0c89425 0 returned -22 08:04:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x18182, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:11 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x40046207, 0x0) 08:04:11 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @empty, @void, {@mpls_mc}}, 0x0) 08:04:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x17, 0x0, 0xffffffff, 0x9}, 0x48) 08:04:11 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$sock_int(r0, 0x7, 0x0, 0x0, 0x0) 08:04:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 08:04:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000180)="96", 0x1, 0xffffffffffffffff}], 0x0, &(0x7f0000001500)) [ 249.937553][ T27] audit: type=1400 audit(1661673851.014:260): avc: denied { setopt } for pid=5487 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 249.971604][ T5488] binder: 5486:5488 ioctl 4018620d 0 returned -22 08:04:11 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={0x0}) 08:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan1\x00'}) [ 250.030611][ T5494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.065178][ T5499] loop4: detected capacity change from 0 to 16383 [ 250.067000][ T2972] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.082901][ T5501] binder: 5486:5501 ioctl c0c89425 0 returned -22 08:04:11 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000240)=@raw=[@generic], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x4c060700) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/232) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x21c0}, 0xe) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000000)={0x3}) [ 250.133607][ T2972] Buffer I/O error on dev loop4, logical block 0, async page read [ 250.215556][ T2972] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 250.249694][ T2972] Buffer I/O error on dev loop4, logical block 0, async page read [ 250.258297][ T2972] ldm_validate_partition_table(): Disk read failed. 08:04:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5452, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 250.265245][ T2972] Dev loop4: unable to read RDB block 0 [ 250.271004][ T2972] loop4: unable to read partition table [ 250.277110][ T2972] loop4: partition table beyond EOD, truncated [ 250.353449][ T27] audit: type=1400 audit(1661673851.424:261): avc: denied { write } for pid=5511 comm="syz-executor.5" name="ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 250.376540][ C1] vkms_vblank_simulate: vblank timer overrun [ 250.426709][ T27] audit: type=1400 audit(1661673851.424:262): avc: denied { open } for pid=5511 comm="syz-executor.5" path="/dev/ppp" dev="devtmpfs" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 250.578086][ T27] audit: type=1400 audit(1661673851.434:263): avc: denied { ioctl } for pid=5511 comm="syz-executor.5" path="/dev/ppp" dev="devtmpfs" ino=689 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 08:04:11 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:11 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000600)='/sys/module/dm_bufio', 0x0, 0x0) 08:04:11 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/146, 0x92) 08:04:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)={0x0, "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"}) 08:04:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x4c060700) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/232) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x21c0}, 0xe) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000000)={0x3}) 08:04:11 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/129, 0xfffffffffffffdef) 08:04:11 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[{@sbsector}, {@utf8}, {@mode}, {@map_off}, {@iocharset={'iocharset', 0x3d, 'cp775'}}], [{@smackfshat={'smackfshat', 0x3d, '[]`'}}]}) 08:04:11 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 08:04:11 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FROZEN\x00', 0x7) 08:04:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, 0x0) 08:04:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x4c060700) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/232) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x21c0}, 0xe) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000000)={0x3}) 08:04:12 executing program 1: setresgid(0xee00, 0xee01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:04:12 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) socket$inet(0x2, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:12 executing program 4: setpriority(0x2, 0x0, 0x4e) 08:04:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) unshare(0x4c060700) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/232) r2 = dup(r1) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x21c0}, 0xe) ioctl$BTRFS_IOC_QUOTA_CTL(r2, 0xc0109428, &(0x7f0000000000)={0x3}) 08:04:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000500)={'sit0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="f60bad90616e40000000000000", @ANYRES32=0x0, @ANYBLOB="00070700fffffffc000000014df800b400650000400490787f000001"]}) 08:04:12 executing program 2: sync() r0 = gettid() getpriority(0x0, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:04:12 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}}}, 0x0) 08:04:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 08:04:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="42872f954f4fedb1b001befb7844", 0xe}, {&(0x7f0000000140)="cb", 0x1}, {&(0x7f0000001140)="fd", 0x1}], 0x3}}, {{&(0x7f00000015c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[{0x10}, {0x10}], 0x20}}], 0x2, 0x0) 08:04:12 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x8, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@fragment]}}}}}, 0x0) 08:04:12 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b5", 0x1, 0xfffffffffffffffe) 08:04:12 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x4000c085) 08:04:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 08:04:13 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) socket$inet(0x2, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14ddeb4f5398f1da, 0x0}, &(0x7f0000000380)=0x40) 08:04:13 executing program 2: sync() r0 = gettid() getpriority(0x0, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time\x00') 08:04:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0xc, 0x0, r0) 08:04:13 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 08:04:13 executing program 5: syz_clone(0x10128400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 08:04:13 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 08:04:13 executing program 4: syz_open_dev$vcsa(&(0x7f0000000180), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 08:04:13 executing program 4: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001b40), 0xffffffffffffffff) 08:04:13 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) syz_clone(0x10128400, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:13 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x10, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x1, '\x00', [@generic={0xfb, 0x2, 'A3'}, @ra]}]}}}}}, 0x0) 08:04:13 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) socket$inet(0x2, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:13 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0xd, 0x8000000, 0xffffffffffffffff, 0x0) 08:04:13 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2={0xff, 0x10}}}}}, 0x0) 08:04:13 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "291ff9", 0x44, 0x6, 0x0, @dev, @mcast2}}}}, 0x0) 08:04:13 executing program 4: sync() r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2ef42, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000040)) sync() 08:04:13 executing program 1: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x50, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x9, '\x00', [@generic={0x0, 0x46, "4133f138d4a8f075c71ae81bfc07fed29ce83d079b7331f18000ea161978b26c5d6743e0a5785a8833176febb0fdd4fbcdcd4996c8fae117740ba728976b4e0af0f7309c549c"}]}]}}}}}, 0x0) 08:04:13 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x10, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[@dstopts={0x2c}], "59432abd7d9ecdca"}}}}}, 0x0) 08:04:13 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f00000000c0)) 08:04:13 executing program 5: syz_clone(0x40800, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:13 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000280)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1233bb", 0x0, 0x4, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}}}, 0x0) 08:04:13 executing program 1: syz_mount_image$fuse(&(0x7f0000001440), 0x0, 0x0, 0x0, 0xf0ffffff7f0000, 0x0, &(0x7f00000014c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:04:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x38}}, 0x0) 08:04:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 08:04:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b0f00faf7ff0000000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f0000200fe60030040102"], 0x150}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:04:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="040082c2000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000023ea5937d34cd8951f38971e9df609a7d4e047750596c6fbae5455f9e36f2e189b684f1a75c80f8e9d3451e5fd7698b208fd43b25351f7d0a72b8367c0ebe5f2"], 0x80}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6, 0x0, 0x8}, 0x40000110) mmap(&(0x7f00005a8000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x6dc52000) sendto$inet6(r3, &(0x7f0000000180)="ef", 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 08:04:14 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000001800)) 08:04:14 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:14 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000600)={0x200, 0x0, 0x0, 0x0, 0x0, "", [@generic="db6e6c8d5e85080045f00d80724e11d569116e3a1ce41e2a56692d44b2b103d10e3e40feef2bafca", @generic="2b3bac56bc52560cf4709dcabf5d770db330ea1fcbd12d974bc794eab85101f8fc5cdf78642e56db909df0210d0fca0251706015a567bfe3b128df2b6692170b4788522b216624b8864abf3beb07046cbb21", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="583c23520b4453016630236e30576236f92bb550e79cedcad880b6", @nested={0x59, 0x0, 0x0, 0x1, [@generic="5ae03aa30cfeb5c6c36320c2e3da0a9b471dcb36d48014d8d47643c7473cfec003f4cc538bf7e51ede5e27945393bce3cd2435b8b76d3c877d8e34ec09482a30fac2bdba4fa3dbc1eb32871270e823be8b56dd30c8"]}, @nested={0xed, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="729daa7f59a1da5cbf40937a", @typed={0x4}, @generic="bddacfba5b857fece43aa19df3b9d366df08e96bab1b1530dbb7b905d5a93777bf9165cdb80f55135cbc09555cc4b19929e8243e4761b724a216a4c1baffdf11aa50f12d3a44a71f833f06b2e4898c6aa84ddef3400e0d768f7c267f66223949a98b71dbe996c34a31a97bd23ea9c99d8ef3b1668030d24a8f262a2955bb6e451481e42f9f8ce0ffd023011ab3c4b8979792b99fb7bb1a9f1742db018957db9119de0ab4f08f3d70d870f97b458a43c9794e5ebde911d2b789477ef034e30f62f8", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x200}], 0x1}, 0x0) 08:04:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000024000b1800faf7ff0000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000800010072656400240102001400010000f0ffff000000003f0000000fe60045040102"], 0x150}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 253.390949][ T27] audit: type=1400 audit(1661673854.464:264): avc: denied { bind } for pid=5625 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:04:14 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000016c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 08:04:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000000c0)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:14 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 253.493569][ T27] audit: type=1400 audit(1661673854.564:265): avc: denied { name_bind } for pid=5623 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 253.604947][ T27] audit: type=1400 audit(1661673854.564:266): avc: denied { node_bind } for pid=5623 comm="syz-executor.2" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 08:04:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4020000, '\x00', [{0xffffffff, 0x0, 0xfffffffffffffffc}, {0xffffffff}]}) 08:04:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x40fff) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$nl_route(r3, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000004180)=0x2) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f0000005900)=ANY=[], 0x1718}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833", 0x82, 0x0, 0x0, 0x0) 08:04:14 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) [ 253.771878][ T27] audit: type=1400 audit(1661673854.734:267): avc: denied { map } for pid=5623 comm="syz-executor.2" path="socket:[37218]" dev="sockfs" ino=37218 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 08:04:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4020000, '\x00', [{0xffffffff, 0x0, 0xfffffffffffffffc}, {0xffffffff}]}) [ 253.848288][ T5650] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 254.000697][ T27] audit: type=1400 audit(1661673855.024:268): avc: denied { name_bind } for pid=5648 comm="syz-executor.5" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 08:04:15 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="040082c2000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000023ea5937d34cd8951f38971e9df609a7d4e047750596c6fbae5455f9e36f2e189b684f1a75c80f8e9d3451e5fd7698b208fd43b25351f7d0a72b8367c0ebe5f2"], 0x80}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6, 0x0, 0x8}, 0x40000110) mmap(&(0x7f00005a8000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x6dc52000) sendto$inet6(r3, &(0x7f0000000180)="ef", 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 08:04:15 executing program 4: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000001500)=""/109) 08:04:15 executing program 0: semget(0x2, 0x1, 0x281) 08:04:15 executing program 1: r0 = semget(0x1, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/65) 08:04:15 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:15 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="040082c2000800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000023ea5937d34cd8951f38971e9df609a7d4e047750596c6fbae5455f9e36f2e189b684f1a75c80f8e9d3451e5fd7698b208fd43b25351f7d0a72b8367c0ebe5f2"], 0x80}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg(r3, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6, 0x0, 0x8}, 0x40000110) mmap(&(0x7f00005a8000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x6dc52000) sendto$inet6(r3, &(0x7f0000000180)="ef", 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 08:04:15 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x1, 0xc, 0x0) 08:04:15 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000000)=""/137) 08:04:15 executing program 2: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/147) 08:04:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001c40)={0x0}, &(0x7f0000001c80)=0xc) getpgid(r1) 08:04:15 executing program 4: getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)) 08:04:15 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004b00)='/sys/class/power_supply', 0x0, 0x1) 08:04:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x40fff) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$nl_route(r3, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000004180)=0x2) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f0000005900)=ANY=[], 0x1718}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833", 0x82, 0x0, 0x0, 0x0) 08:04:15 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x40fff) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$nl_route(r3, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000004180)=0x2) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f0000005900)=ANY=[], 0x1718}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833", 0x82, 0x0, 0x0, 0x0) 08:04:15 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x40fff) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000004000)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r0}) sendmsg$nl_route(r3, 0x0, 0x4008000) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000004180)=0x2) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) sendmsg$nl_route_sched(r5, &(0x7f00000058c0)={&(0x7f0000003680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003d00)={&(0x7f0000005900)=ANY=[], 0x1718}, 0x1, 0x0, 0x0, 0x40000}, 0x4040080) sendto$inet(r1, &(0x7f00000035c0)="2bd91fbd00a630c66ce44a30bdec54265e25912bca4efd87edddf993c919e28ab8d97f4000176a2c9ea6c29cdd4b5c9463178c4ca71c11d683f259f45c766e73772f1b878a1560560ca580d68423480a5bb53fc480bc01a057ddcf864bec39cb6e550b803df97a4e069390b49760aed170f575470064b451c3852650e389489ab833", 0x82, 0x0, 0x0, 0x0) 08:04:15 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) fstat(r0, &(0x7f0000003f00)) [ 254.869336][ T5689] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.006143][ T5693] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.021778][ T5694] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 08:04:16 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:16 executing program 0: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x4}], 0x1, 0x0) 08:04:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) fstat(r0, &(0x7f0000003f00)) 08:04:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 08:04:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) fstat(r0, &(0x7f0000003f00)) [ 255.476311][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.483027][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 08:04:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) fstat(r0, &(0x7f0000003f00)) 08:04:16 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:04:16 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000640)=[{0x0}, {0x0}], 0x2) 08:04:16 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 08:04:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) 08:04:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'veth1_to_bond\x00', 0x2}) 08:04:16 executing program 0: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) 08:04:17 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:17 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 08:04:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000040)={'ip6_vti0\x00'}) 08:04:17 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000440)=""/229, 0x2a, 0xe5, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) 08:04:17 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000200)={@local, @empty, @val, {@ipv6}}, 0x0) 08:04:17 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xfffffffffffffff7}}, 0x0) 08:04:17 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 08:04:17 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @local, @val, {@ipv4}}, 0x0) 08:04:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6_vti0\x00', 0x1701}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 08:04:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/169, 0x32, 0xa9, 0x1}, 0x20) 08:04:17 executing program 5: syz_clone(0xa021000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @typedef]}}, &(0x7f0000000440)=""/229, 0x3e, 0xe5, 0x1}, 0x20) 08:04:17 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f0000000540), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet(0x2, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x161141) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 08:04:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000000980)="89", 0x1}, {0x0}], 0x3}, 0x0) 08:04:17 executing program 2: mincore(&(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000001340)=""/181) 08:04:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x6, &(0x7f0000000500)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}, @btf_id, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @jmp], &(0x7f0000000580)='syzkaller\x00', 0x6, 0x82, &(0x7f00000005c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:17 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x1, 0x16, 0x8, 0x7f, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000710064000000000018000000000000000000000000000000950800000000000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:17 executing program 5: syz_clone(0xa021000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x21b, 0xcc0, 0xfd00f00e, &(0x7f00000004c0)="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", 0x0, 0x31, 0x0, 0xfffffffffffffe7e, 0x1d4}, 0x28) 08:04:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x15, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x2}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x300}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:04:18 executing program 1: socketpair(0x37, 0x0, 0x0, &(0x7f0000000000)) [ 256.901747][ T5755] ------------[ cut here ]------------ [ 256.940249][ T5755] trace type BPF program uses run-time allocation [ 256.985027][ T5755] WARNING: CPU: 1 PID: 5755 at kernel/bpf/verifier.c:12623 bpf_check+0xb55c/0xc7b0 08:04:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x5, &(0x7f0000000240)=@framed={{}, [@jmp, @jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 257.077254][ T5755] Modules linked in: 08:04:18 executing program 2: r0 = socket(0x28, 0x5, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:04:18 executing program 5: syz_clone(0xa021000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.098714][ T5755] CPU: 1 PID: 5755 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-00283-g10d4879f9ef0 #0 [ 257.172864][ T5755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 257.256937][ T5755] RIP: 0010:bpf_check+0xb55c/0xc7b0 [ 257.270273][ T5755] Code: e9 72 a0 ff ff 4c 89 ef e8 51 82 36 00 e9 c1 5f ff ff e8 07 dc ea ff 48 c7 c7 20 69 f4 89 c6 05 6e 94 38 0c 01 e8 d1 a8 a9 07 <0f> 0b e9 bb 9f ff ff e8 38 82 36 00 e9 ca 62 ff ff e8 de db ea ff [ 257.307181][ T5755] RSP: 0018:ffffc90003d6f868 EFLAGS: 00010286 [ 257.321454][ T5755] RAX: 0000000000000000 RBX: ffff888026ac4000 RCX: 0000000000000000 [ 257.355416][ T5755] RDX: 0000000000040000 RSI: ffffffff81611ee8 RDI: fffff520007adeff [ 257.383425][ T5755] RBP: ffffc90003d6fb10 R08: 0000000000000005 R09: 0000000000000000 [ 257.413640][ T5755] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000003 [ 257.456087][ T5755] R13: ffffc90003785061 R14: ffffc90003785060 R15: ffff88807a13c000 [ 257.472636][ T5755] FS: 00007f428c661700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 257.486773][ T5755] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.493533][ T5755] CR2: 00007fb73d76a1b8 CR3: 0000000075a48000 CR4: 00000000003506e0 [ 257.506853][ T5755] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.516959][ T5755] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.528542][ T5755] Call Trace: [ 257.531981][ T5755] [ 257.536967][ T5755] ? bpf_get_btf_vmlinux+0x10/0x10 [ 257.542311][ T5755] ? find_held_lock+0x2d/0x110 [ 257.550653][ T5755] ? bpf_prog_load+0x130e/0x2220 [ 257.561636][ T5755] ? lock_downgrade+0x6e0/0x6e0 [ 257.570431][ T5755] ? __might_fault+0xd1/0x170 [ 257.577122][ T5755] ? lock_downgrade+0x6e0/0x6e0 [ 257.582113][ T5755] ? ktime_get_with_offset+0x3f2/0x500 [ 257.591093][ T5755] ? memset+0x20/0x40 [ 257.596974][ T5755] ? bpf_obj_name_cpy+0x144/0x1a0 [ 257.602140][ T5755] bpf_prog_load+0x13cb/0x2220 [ 257.610398][ T5755] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 257.618498][ T5755] ? avc_has_perm+0x107/0x1b0 [ 257.623386][ T5755] ? avc_has_perm_noaudit+0x390/0x390 [ 257.632428][ T5755] ? selinux_bpf+0xe2/0x120 [ 257.639665][ T5755] __sys_bpf+0x1e7e/0x6130 [ 257.647582][ T5755] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 257.653700][ T5755] ? bpf_perf_link_attach+0x520/0x520 [ 257.661205][ T5755] ? find_held_lock+0x2d/0x110 [ 257.671778][ T5755] ? __ct_user_exit+0xff/0x150 [ 257.680152][ T5755] ? syscall_enter_from_user_mode+0x22/0xb0 [ 257.689526][ T5755] __x64_sys_bpf+0x75/0xb0 [ 257.695911][ T5755] ? syscall_enter_from_user_mode+0x22/0xb0 [ 257.701968][ T5755] do_syscall_64+0x35/0xb0 [ 257.709832][ T5755] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 257.716435][ T5755] RIP: 0033:0x7f428b489279 [ 257.723531][ T5755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 257.754162][ T5755] RSP: 002b:00007f428c661168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 257.763472][ T5755] RAX: ffffffffffffffda RBX: 00007f428b59bf80 RCX: 00007f428b489279 [ 257.771978][ T5755] RDX: 0000000000000080 RSI: 0000000020000440 RDI: 0000000000000005 [ 257.780287][ T5755] RBP: 00007f428b4e3189 R08: 0000000000000000 R09: 0000000000000000 [ 257.789817][ T5755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.799238][ T5755] R13: 00007fffd7688cff R14: 00007f428c661300 R15: 0000000000022000 [ 257.813323][ T5755] [ 257.816583][ T5755] Kernel panic - not syncing: panic_on_warn set ... [ 257.823191][ T5755] CPU: 0 PID: 5755 Comm: syz-executor.0 Not tainted 6.0.0-rc2-syzkaller-00283-g10d4879f9ef0 #0 [ 257.833541][ T5755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 257.843617][ T5755] Call Trace: [ 257.846912][ T5755] [ 257.849857][ T5755] dump_stack_lvl+0xcd/0x134 [ 257.854552][ T5755] panic+0x2c8/0x627 [ 257.858494][ T5755] ? panic_print_sys_info.part.0+0x10b/0x10b [ 257.864508][ T5755] ? __warn.cold+0x248/0x2c4 [ 257.869128][ T5755] ? bpf_check+0xb55c/0xc7b0 [ 257.873747][ T5755] __warn.cold+0x259/0x2c4 [ 257.878185][ T5755] ? bpf_check+0xb55c/0xc7b0 [ 257.882769][ T5755] report_bug+0x1bc/0x210 [ 257.887125][ T5755] handle_bug+0x3c/0x60 [ 257.891293][ T5755] exc_invalid_op+0x14/0x40 [ 257.895806][ T5755] asm_exc_invalid_op+0x16/0x20 [ 257.900697][ T5755] RIP: 0010:bpf_check+0xb55c/0xc7b0 [ 257.905902][ T5755] Code: e9 72 a0 ff ff 4c 89 ef e8 51 82 36 00 e9 c1 5f ff ff e8 07 dc ea ff 48 c7 c7 20 69 f4 89 c6 05 6e 94 38 0c 01 e8 d1 a8 a9 07 <0f> 0b e9 bb 9f ff ff e8 38 82 36 00 e9 ca 62 ff ff e8 de db ea ff [ 257.925505][ T5755] RSP: 0018:ffffc90003d6f868 EFLAGS: 00010286 [ 257.931564][ T5755] RAX: 0000000000000000 RBX: ffff888026ac4000 RCX: 0000000000000000 [ 257.939523][ T5755] RDX: 0000000000040000 RSI: ffffffff81611ee8 RDI: fffff520007adeff [ 257.947487][ T5755] RBP: ffffc90003d6fb10 R08: 0000000000000005 R09: 0000000000000000 [ 257.955447][ T5755] R10: 0000000080000000 R11: 0000000000000000 R12: 0000000000000003 [ 257.963406][ T5755] R13: ffffc90003785061 R14: ffffc90003785060 R15: ffff88807a13c000 [ 257.971372][ T5755] ? vprintk+0x88/0x90 [ 257.975437][ T5755] ? bpf_check+0xb55c/0xc7b0 [ 257.980026][ T5755] ? bpf_get_btf_vmlinux+0x10/0x10 [ 257.985129][ T5755] ? find_held_lock+0x2d/0x110 [ 257.989905][ T5755] ? bpf_prog_load+0x130e/0x2220 [ 257.994831][ T5755] ? lock_downgrade+0x6e0/0x6e0 [ 257.999671][ T5755] ? __might_fault+0xd1/0x170 [ 258.004343][ T5755] ? lock_downgrade+0x6e0/0x6e0 [ 258.009185][ T5755] ? ktime_get_with_offset+0x3f2/0x500 [ 258.014637][ T5755] ? memset+0x20/0x40 [ 258.018611][ T5755] ? bpf_obj_name_cpy+0x144/0x1a0 [ 258.023626][ T5755] bpf_prog_load+0x13cb/0x2220 [ 258.028382][ T5755] ? __bpf_prog_put.constprop.0+0x220/0x220 [ 258.034264][ T5755] ? avc_has_perm+0x107/0x1b0 [ 258.038932][ T5755] ? avc_has_perm_noaudit+0x390/0x390 [ 258.044300][ T5755] ? selinux_bpf+0xe2/0x120 [ 258.048796][ T5755] __sys_bpf+0x1e7e/0x6130 [ 258.053200][ T5755] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 258.059169][ T5755] ? bpf_perf_link_attach+0x520/0x520 [ 258.064529][ T5755] ? find_held_lock+0x2d/0x110 [ 258.069293][ T5755] ? __ct_user_exit+0xff/0x150 [ 258.074065][ T5755] ? syscall_enter_from_user_mode+0x22/0xb0 [ 258.079982][ T5755] __x64_sys_bpf+0x75/0xb0 [ 258.084397][ T5755] ? syscall_enter_from_user_mode+0x22/0xb0 [ 258.090284][ T5755] do_syscall_64+0x35/0xb0 [ 258.094694][ T5755] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 258.100578][ T5755] RIP: 0033:0x7f428b489279 [ 258.104982][ T5755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 258.124575][ T5755] RSP: 002b:00007f428c661168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 258.132976][ T5755] RAX: ffffffffffffffda RBX: 00007f428b59bf80 RCX: 00007f428b489279 [ 258.140937][ T5755] RDX: 0000000000000080 RSI: 0000000020000440 RDI: 0000000000000005 [ 258.148896][ T5755] RBP: 00007f428b4e3189 R08: 0000000000000000 R09: 0000000000000000 [ 258.156854][ T5755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 258.164829][ T5755] R13: 00007fffd7688cff R14: 00007f428c661300 R15: 0000000000022000 [ 258.172793][ T5755] [ 258.176105][ T5755] Kernel Offset: disabled [ 258.180453][ T5755] Rebooting in 86400 seconds..