last executing test programs: 25m6.571200093s ago: executing program 4 (id=939): socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r2, 0x0, 0x0, 0xfffffe04, 0x1) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x40000) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)={0xc0000, 0x143, 0xc}, 0x18) r4 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x2, 0x2}, 0x0, 0x0) r5 = eventfd(0x9) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r4, 0x7, &(0x7f0000000300)=r5, 0x1) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) gettid() setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x1, 0x1, 0x40, 0x0, 0x10}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0x2000002, 0xe, 0x20, &(0x7f0000000200)="df33c9f7b9a60000000000002000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 25m3.881115737s ago: executing program 4 (id=948): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x111, 0x5, 0x800}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x200400) socket(0x0, 0x2, 0xfffffffd) openat$sequencer(0xffffff9c, 0x0, 0x88302, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r4 = io_uring_setup(0x3450, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1) poll(&(0x7f0000000480), 0x0, 0xffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, 0x0) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r4, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x2200}], 0x0, 0xa}, 0x20) gettid() openat$6lowpan_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x1c, r6, 0x303, 0x70bd29, 0x10000000, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x4) 25m2.144291232s ago: executing program 4 (id=951): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb47, 0x9, 0x8, 0x80000001, 0x3}, 0x0) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000000)={0xfffffc64, 0x0}) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) bind$qrtr(r3, &(0x7f0000000200), 0xc) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r4 = mq_open(&(0x7f0000000480)='!sel\x00\x00\x00\x10\x00\x00\x00\x00\xd7\\P\xc1\xde.O\xcb]0y\x00\x00\x00\x00\x00\x00\x00\x00', 0x6e93ebbbcc0884f2, 0x196, &(0x7f0000000440)={0x2000000000002000, 0x1, 0x56, 0x3}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x72, 0x11cfa, 0x8, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x5, 0x90, 0x1, 'queue0\x00', 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40505330, &(0x7f0000000ec0)={0x800100, 0xfffffffd, 0x22, 0x100, 0x81, 0x5}) close(0xffffffffffffffff) mq_timedreceive(r4, 0x0, 0x0, 0x200000000004, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="b700000017000000bfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff0000000015040000000002000f030000000000003404000001ed0a0014040000170000801c400000000000007b0a00fe000000002c04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bbf12cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf1dbf6d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ae728a40f9411fe7226a4040bef29b66e3858d051c096e37c4f46010400000000c3da29faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d0cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb40df77b8bb84b0e733a63784ccc214d930cbb7e090d030000003acec439c163fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931481747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee63300000000000000000000000000000000000040000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885769754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8269b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953978a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd23834a50d7eb8e327fb5db12cbd6a9efe8e671c4f251fe3bf440cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857fb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa2c910fb8de24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6efec73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e31a3446cd57fafea83e495a6a1d1a4ebf83434986091dd66ffe3ffed0c39552a312e2db596d9c828c02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007f00a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d05d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b530500d8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bd9b075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9be0bdd37220e316f2297743dd4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd08000000e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119d2a673bdae05779208409e6cf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31dcf72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f6cbd3e9b34c89f3fb2f951ae81d7fcc8bc0000000000000000000000000000000000000000009231feef3117197c7963c2ba910969f776c8b2ea3970f358107945d9e74e9bdfa58e68b65a9201bc4b73b431df5aa29f363917f90e3fa1eaf553db1c761dd9b634a9c4d7c21d24fe6d953ed9438cad0f8dfe03e5e2f73019352f1fb682a5a6ebbf24ebc49e3d7058e696eb3f4b642f36c9006c0067e24a64aa8c53dd824a4ee271e35ed9eed636338f1835fc957729d63dc1bfc7b772cbe536c2d3aff27c22f9a2f876512616a5bdaf22a16e19d1b5f52abb40b433983d0cf50234de659c1a397ce901000000caae1bcfdce33dae6adc260321702f239c25ab181390e7dc8c1e5b1cf3b4fef1cd5c44a89b5e5d8314e02f4673ded90bce9a4025b0232eec970f7aa17f175a14e8dc0700bac0006b98a8283eee5665f3aede28228e0468dbcf8b776fe4c629d3af183a7cba5adf77f23d31f9d5a183c0da4e95f75b1496a97a46a06e4e1f5a8438d49dbd493ba2482c398ab724577fd742bf44cdd8489086e61aa3cb1d3ab3dac8183102fe6fc8a038e3868a0592811446867969f0fb3f547e83c4ca35aac023f09f15bb0acb3cdc6efd9b0e9df56af7fda01280a384028b35994388"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e}, 0x48) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f00000000c0)=0xb0000) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r5, 0x7a4, &(0x7f0000000180)={{@host}, 0xe1, 0x800000000000002, 0x20007fff}) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_usb_connect(0x5, 0x34, &(0x7f0000000e80)=ANY=[@ANYBLOB="12011001b1fb66101e090300bb35010203010902220001080540040904ce0109000000000705f71f22890b09050c020002"], 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 24m58.402952439s ago: executing program 4 (id=959): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) prlimit64(r1, 0x8, 0x0, &(0x7f0000000180)) setuid(0xee00) r4 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000100), 0x7, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r5) r7 = syz_open_dev$loop(&(0x7f0000000700), 0x47d, 0x0) ioctl$LOOP_SET_STATUS64(r7, 0x4c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x10, 0xc, "8dcb0beceb261df83228d5e07180252d19ead294cdce6f1e7a3bff3c6c17705e23f7906e04ad107d546495c45e9400", "131baeb9c2f06041a56fa2b226bb94ce7cadf37e68998f0324442700", "e978332dbf65eb09536547e06c6548ffbca79e0f8300", [0x0, 0x8]}) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)=ANY=[@ANYBLOB="020000000100060000000000040000000000000008000100", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x3c, 0x3) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file1\x00', 0x103a42, 0xc2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0e00000004ad53575b2f1c34f790c65d12000000080000000000000000070000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0, 0x58, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000480), &(0x7f0000000580), 0x8, 0xbc, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES32=r9, @ANYBLOB="0000000000000000b7000000000000007b5af8ff00000000bfa200000000000007020000d6ffffffb703000008000000b704000000000000850000001400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, r8, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r11, 0x2f000000, 0xe, 0x0, &(0x7f0000000740)="00eda9556e09000000000000000c", 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mount$bind(0x0, 0x0, 0x0, 0x100000, 0x0) 24m57.48679335s ago: executing program 4 (id=963): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f0000000500)='ramfs\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000730000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0xc3100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file1/file0/file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r5 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x44, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}, {@metacopy_off}], [], 0x2f}) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r6, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r5, {0x1}}, './file0\x00'}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 24m56.024322297s ago: executing program 4 (id=965): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(0x0, 0x21) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r2, &(0x7f00000002c0)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r2, &(0x7f0000000100)='./file1\x00', r2, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) mmap(&(0x7f0000422000/0x1000)=nil, 0x1000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a", @ANYRES32], 0x3c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 24m40.839279646s ago: executing program 32 (id=965): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(0x0, 0x21) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r2, &(0x7f00000002c0)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r2, &(0x7f0000000100)='./file1\x00', r2, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) mmap(&(0x7f0000422000/0x1000)=nil, 0x1000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a", @ANYRES32], 0x3c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 17m42.765017369s ago: executing program 0 (id=2692): openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',ro']) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x4e, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17m42.124714939s ago: executing program 0 (id=2695): mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x52, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x52) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./bus\x00', 0x21) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r3, &(0x7f00000002c0)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r3, &(0x7f0000000100)='./file1\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) mmap(&(0x7f0000422000/0x1000)=nil, 0x1000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff04000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100626174616476000004000280", @ANYRES32], 0x3c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 17m39.659808668s ago: executing program 0 (id=2705): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000640)="78fa12a63e6ad688fd773a60f37516cdd3046bf74f6bcba0bb42fbb007c4d9aba8b6601a4e9bf7e3577c2e8eec81a2a4979641f006a16075ce22cab98b59fc1d478b3f258d43d58016a26150617024d7194739ef7ec9e5d58a5f2d86763af58341a53c3d910e47a2523d4b83e6c3ded75548aee74b3a03320a202786503129056e9eec1f3decffe2ab6019ff0be7b18f4bcf89c7eccbc1747d27503674289bf6014a2099298645fef8e6ea5ce590d53a414363bc9824d8590af54581553f1e782794cd9f89c435b2", 0xc8}, {&(0x7f0000001080)="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", 0x345}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 17m39.446724946s ago: executing program 0 (id=2708): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(&(0x7f0000000540)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2145499, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0xa) 17m39.372191427s ago: executing program 0 (id=2709): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, 0x0, 0x0) r3 = userfaultfd(0x801) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r4) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1709000000000000000001000000050007000000000008000900fffffffe060002000000000008000a000100000008001800ac1414aa080019"], 0x58}}, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00005cf000/0x4000)=nil, 0x400000, 0x2, 0x2}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000042000b0026bd7000004000000300000008000200070000100a0001"], 0x28}}, 0x4040080) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400000000fddbdf250000007c", @ANYRES32=0x0, @ANYBLOB="90010000305200001c00128009000100626f6e64000000000c000280050016"], 0x3c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00000018"], 0x50}}, 0x0) r8 = userfaultfd(0x80801) personality(0xc) ioctl$UFFDIO_API(r8, 0xc018aa3f, &(0x7f00000000c0)) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r9) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES16, @ANYRESDEC=r1], 0x24}, 0x1, 0x0, 0x0, 0x20044844}, 0x4) 17m38.911817989s ago: executing program 0 (id=2711): openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x3e, 0x2, 0x457f1c9146f8f874, "464905e100000000000000007f00", 0xb5315241}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@newtaction={0x13c, 0x30, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{0x128, 0x1, [@m_gact={0x74, 0xb, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x475, 0x2}}]}, {0x39, 0x6, "7a26c822056c1c92d4a391d4edd403e7c642c1fad2a36600ccbe7be76abd06be0c4b006715609ea9569047075943f1943d7ddf491f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xb0, 0x10, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}]}, {0x79, 0x6, "5c284c3a3976241974df53e1d3b1cccfebd3f123dec3f372dd21566159734af29ce5d14ed6f7073420a1d585c18bbb14dabd87303b46d5802bd94ac81b53ad5bb23b64e5f966aeb3d264d2a1b41a1911920ce0a01624236b1a6243c02b4d0154443183978c1a333bb541216eef42a751f212ed3cf3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24040090}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x13}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) fanotify_mark(0xffffffffffffffff, 0x601, 0x30, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="5c00000014006b030231a6080c000af32c00000000f800250502000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700e6657594f1817d", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg(r4, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r5 = syz_open_dev$radio(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x8, 0x2, 0x100059a, 0xbfc4bb97dfede4bd}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socket$nl_route(0x10, 0x3, 0x0) 17m38.578010807s ago: executing program 33 (id=2711): openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x28000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x3e, 0x2, 0x457f1c9146f8f874, "464905e100000000000000007f00", 0xb5315241}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@newtaction={0x13c, 0x30, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{0x128, 0x1, [@m_gact={0x74, 0xb, 0x0, 0x0, {{0x9}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x475, 0x2}}]}, {0x39, 0x6, "7a26c822056c1c92d4a391d4edd403e7c642c1fad2a36600ccbe7be76abd06be0c4b006715609ea9569047075943f1943d7ddf491f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_sample={0xb0, 0x10, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}]}, {0x79, 0x6, "5c284c3a3976241974df53e1d3b1cccfebd3f123dec3f372dd21566159734af29ce5d14ed6f7073420a1d585c18bbb14dabd87303b46d5802bd94ac81b53ad5bb23b64e5f966aeb3d264d2a1b41a1911920ce0a01624236b1a6243c02b4d0154443183978c1a333bb541216eef42a751f212ed3cf3"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x24040090}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x13}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) syz_init_net_socket$ax25(0x3, 0x3, 0xcc) fanotify_mark(0xffffffffffffffff, 0x601, 0x30, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x3, 0x0) r4 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="5c00000014006b030231a6080c000af32c00000000f800250502000f00e5aa000017d34460bc24eab556bd05251e6182949a2756f475ce36c2d13b48df000000000000ecb8f6ec63c9f4d4938037e786a6d1bdd700e6657594f1817d", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg(r4, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r5 = syz_open_dev$radio(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f00000000c0)={0x0, 0x1, 0x7, 0x8, 0x2, 0x100059a, 0xbfc4bb97dfede4bd}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socket$nl_route(0x10, 0x3, 0x0) 17m5.195963506s ago: executing program 2 (id=2860): mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x1, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006e80)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x11812410, 0x0, 0x0, 0x81}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="03684a7b99a4fde940f3ec0d105ea2c8267323117153aa4a4f099c3835a607cd5cbd77b83cc33d13bbb6c6bcae59db739af84a4b5d34bffc145f3cc27ed3d4f9d9b3103699a1e1cc4ddfb6c1afd07ddfc18e358cd62649479724ce867fefc0a15041bee9f6084842fb982d5c2cf1488d668b741c64f0a6fd2643e729ac5a56462a6b64d5a0a751fda4fadf63ba0dc2fd14ecbf546918db77095545b41ab170e5d6e8ec8bf9ce9b8d53b832e90c701fe52af7999f8fd509577ead1be27891ada8564167f2c7d2eea1c1c9c65d8e151c58ddee43ec34e74d330ec50cbbb2bb21892c7ca995066e3cbea8a69d94dc6bcef5f3c0ef630e774d092ea58627f3e09c66a9c7d1abcf4f8f8af87f4269df288aca9bbf758275ce9695256e764d185a91a7570fca3aab16c75ecaff6b8dda371c3226d6ec6e55c5c4d8cfc5c33892bacc956a3613bcfa849da1b5e070a7911d7488b3e628d9339718e8b821f1bb5d5c45f0316bb563d0a442801412dfd5a4d61ca657e04d6686f7d5863d57954400aeee8e79be8f3cc4cbb3d4b91269df039c3d3543e500b90a2bdc6eb60cc7afab7b5187d88fbd76e6212ea29e872b73f925287bdc808b4a4f8ec7f8aa08bc90b29e217c3eef69d8deae4141f4f9bd110b7bde9320e7b45f422e9a6111bcaf99c9911e46e219d3bab477926bd5d2e78d4cd0eca133c232b1e863fd7799dbf609f3670b323e5518e8f4bd36e9b3da2c68a28eaec9cac688b4dd0b73adc24a8c7acc264399b7facbc2f43e8e40b6cae9f8e956d1dbfe259f12bae75ad362c354050ffdd6e954f2d7615fafce888bd6f672a81c9fd4318caba765069c0a425e898bf7611b77f0fe61c27d318159dba42f011900246c64557d27b77aef928ab04a147baca37863cf998a2ac30b903c0314449ddb218887c309ec7184c8c733f5d4e7b2d79516e9531c9a5becf8294d6ccd777f285b13160e1c949d3069c6c66c0daa62bac679bc9b69825398d1c290d765e882fa2c8708b20ccec885ab6785dc22696b61c109ff84bc5407932c3e5bf12069a68b8e3333a26d3dd390ef9bc01b86013fbcb5c28a1f4d2b8084f1502fccc4027a124c3629d8f4a8befd14b597cebda5f94f36050a31b95087cbac347788a71a90e87f2187fae600aa42719c05c2859cb30ae0fd58a7bba681f7a6027a00583071def2c9a94456e5d9acb9fd2d11fdea524582489c02377bf7f590948985c769b3822cb6366681d79113c6a6c752f2475caba77b7b2e8f293d7fd9b991f63e254c98dec94f4f3def4fee9cdb56ff3ba7fe6a718cbe9a7f04710e257ea8a49d6605266048fc122d4f3173d4b04b3e282bd3c5198d7fcb72ec38e0b07dd8a541b2807e601e5a0a01f07a281e0e1a261c65977088a54597efd0997c59647aeebb2605a89705eeff3ec780e302e24b23a0cbe4f81367c3f118545f01328d22eb8e802667389143166a9db9477c9b58eb5c76a19b8f8b2692b0d356003f08ae54dfc820d8e357ecbf91fb7e212cbef1262171abaf2f613a5bb59b783cad476fec50d16ca0ac13c08a59a3097e6e3fde700a4b987d10311fc22d4aa210956cd859799f78010e4c0f25b715876aa253df15009490f71be3b0022875161f537c70b14bdb9e2d87a5a11b414a1198533c7de6fc4d22228133bc26b19d9f1e7627b14c72e3c39d3fa2186a42e50a0d1867dc312f94c7209d51475ed4aa80b2ccb0557a40422bf7317de2fdf3296727723a2d23babd5e23f7c3edf4942bb485b95a122e6aba41b8f80f684f84605462448d5a4fd66dfe9bbf80590b9999b4780d4f4f189a20f4400b2975df85b584c8c8f9fa3095f13aede1f52dac98be358b0a0d72bed4df71cd23973e326179580268c4e5d1be4b2ae2e1e2dba913998faa6088af128fc8fd3ae26203a898882b67d86d63f6ee8f8e216337330db6d928facf9d0ca273845ee5b33a0a136aeb48b7c52d3b95fe73efaf06197ec8753ee0349f19db8730917d0f18a2de9602d3b887bc583ff64dfee67e2bdf4d5cc1c341b89acd3dd5176d2c15ec2a77120b8a49591ca438ae36c52845e5dca550e539da9ba2a2eda49be316f3d6d4b7c83666bd4759940347c29dedd273adac722630a940e104316b4806553ded47132be4e31a50600f5a4dd56825b245b7aae853f56f79e0ec31f7b5db945ee3bb92865acb0d8828598e77446ee50ecd8bf5e7ccbd963445a09e3be215709b0b3bff2e9d12e6549924338f236b4ff973682e2e03fbf6b167e3b3a0f8c3f3c1e8d0e21a71937c918cabab50dd74c011a1a5531cfcf88a5df5fa58f17715f7c7b3a64d9dab6f20a596288969191420ed71daccbae7c1ec88bf74811b5e1f4bd306f3d810c4f3600df2903ffdf8db40ac7153fd93327a1065cf2c4590c8ba9f9391eb6aa600cb42aff8793e4721afeb3d470beda45dad9adfc6f4fdb24eafc63792f5015c656ca37cee82b7ee382bda31d786d6e03d4c8611c4ca464e2360ca747815c9eebd38c8fc7d5eea2db96b29d771a96dc5c884029077125bcc31980564555d21ecce5d0388e1bc1e618c7dfb31b02b1a6730db7eda387dd4ceb96f65178bb088e81133e5086f73c458f84139685ef930945a51979faeab539e4964244709dcb8b38f575d3a3ec1328a0df65fb34241db7cb3250b8ae0dbc44670d2b5cc3a1785d8d281c05256ef2beee3b202d8bce053e55ce1fb2bb208e65d488ae24484b00c2e343fc3544ca546406688022db6e29ceca9539ec095a2a2cfc5f516230f75fc961c5de1e8d33222331f57db02cac5f9208029c6114d041bb1cc7f959f77511f5790a564600c018afc253e5ecd5010bd769b45a04296ca09e87fb63bf3d3b51dd8b3f6d4426a03c0944d09dff654c5718ab1fef063caba34029be6811502e8bb785011dd1e34b0c192915adeeb40faad0725a8f9a62acf61b944a271d20567f350cdee22d76e3cc5966ba742d9c43823af19ba74c60da0df0c5f4e7e26af7224147774a1f8ae09f929066e1769ffb3c40ba9fed13d2670b9e865a155426ed5c83648c0ad34e46f5308b455e0835730fe529668b606f3f52b0d04534d0e14bc0ff0f742359550e6980ac9978455adb3de0f292af12a3700453e035a49eafe98fc0d7f26e42a6c41f380448607b7c96291f98fa6bbd7e32c249a49171f8fa81762a490a1ce5c39d66d35c6ed6c0679440c06197c2e24d48e1de81c711164c02820816afb5393d3d6c801c3c062ac46d1494f52c45ca36faf94894eec9d71e1be6c7256f4aee8dc080156b28623c821ef8d1826ebf0a41332620f42589270e142561374c825e828e2bd9ae41fd34959db48319d54ffe7a1b58ae8f7361cbaee8e26e0e7e1b7f125f8cd99788825efd01c38ec987904190a0ad52bc20cd36cc7209f9269ac87b2fa44d2456661d3056d893cf912c69ae6b2b83d0c781a6d6c33df1910867b71257ab74e244e3ebbac07445069418fe2e440a384e16feedf8e3165676e67866430eb6a8a5334620d8c2cda15b0328bb0c50630886353f95241cf4f3b647a4ff812c70e1b074c4befdc70fbfdbf868bcc81652034b5bfa831f1b686724046dcd17ac91ace83711e9ec7465d14c9d508bce93676a58ef7dae37221436865ad34ac2fd691e3b3e12aee6736dbdeec9b1c05fcedf8b9ced547259a1a40471ebe8b4bfda69d2f884da025e2809fb9f159150bbcb331ca3c502012a7fe76b4fc2771976aeb624ad7f2d72c707f5f19d8ded84581ac5afa697ff99d27d88c9588fe769839c9cc9d6786a0f814667527c53b6253b1825bfe17e7d734d96d61da0ae7349d0922774fa9b4baf332a4568e32cafa417ec659c4ad72cd656a1e2c59c8dee38890ed3acd8b4f8657de41f670106c38c38ba1a553f0f589a57c61f5105d70e0c0953459383cb9337ca972cda1d2cd3056eb07f21c1f5b995a04997fecf501bb201c67fd2afe4d44fedea595969b6b3706087b0f59d2ddbb099d60436a94f0ba33282b29f6e914fe92add4b33cf70b680b905cfa2b2ccb00b9967f99806e8d69783fd35a2d7fbb424e9fde2647609aecb0208bc3864bf95f05e50ba12123edaca8de927b338dfcb3cc597947c606c08315061a7fec98c48f480e2febd26fcc8dc12289aeb0adefa2c2be1766a5bc74ef1aab6c2cdbdfbf1810d956bc889c8e614b7b933ff6e336bb208db5b592775fe71c3ebfad5f47e0d074e1c0cb36761481ec677794f23c3698bd35875719f242e3fc939bc3668f9723f31effe189dabdf4ebbed073eab952c88f13059eee22230bc7724d7266b15726a0b0898cdd274e3e56d0a356166b5d16456249e9e92e84e39f61c0ecdf99ec2cd230440c03fd21cf68f27306628d35ea47367775f39d20a07f3959b38d49e3674061fc1018b647047ad39f77027878badd29927c5806f95aebde5f070fed28ed34052550678d3c6b677a3b5a46f76a98264c42206bf62caa95df5437092b68e025ee9ce2ad733b6db3ec97fd33cdc3b2f77ee90dd86d8bd289ae1a437c86f4153ddcff5e846347bfecc1499bb42980e4fa91790faee1b1991dfead5d7c460348631f0469b2b9e8f65207a00985511e0c41f441d9a3154f5a0298c172fd7135d4bf95c11cdf1769db1cc55f392aec309037599327a7c53c10a56d1ace8ad19186a2fc75dfa9d657c114eae99c1c1a6b4a58440718bea82290bd1c2a67048938c381648ea2b2c7110d748c9c8d782f20430b1427b51d7036e55b0997c6f75717db67a82c88d3647ee036b49392f0467d6010b32f9de3e5e79ef082c5bb975d11d2bf76a97f7159c11a7753db8a065d3126ccda9abbebd2c54374e389942c24b27435868fadb45bb060d3c1084b211e2afa8dfaa2d8dab8dc47fe10e6c32afece7c4976176a7c66d704125c0948c238c843b41b0246be1f50f8e07884cfe7ae8885ca06339a339c8d5978b079e0eb78facfa1dc67ca70733dfefc6c868ca149e0661b70e0134870a3107c8c46711fed14f892d6fc66d95306838688f13b19e904416a8d161cc33527878b38ad10b1c08db21457b2075608be7300d39748e4fcebe02b190f3e8ed32a0ef734b11ca43a21f5f809bba795f5aa0ea01050021d0f5213620af5b08fda6421a42b7c82804a20a6ef6d471babf76f46538327f943476d1d109a3f0dc531233d6f93d8dc27f4745735085f92adf63d617b373fba24f289035710e69eb80da12d36e8eaec22620ffaabadfb824bd5fc309a2c74959505856b5b890bba8f22bc571a9d87e93ba3b9aba6dcf26f7076c0c2e271641835ea25fd49d96c69d4fb8bb8731bd2cbc75146aed10d269f9060462339cde8830b535920be3dbf143eace0f1ea9469b95a64fbd7e5057eb880d4422cbf97cfc3f7140251d4923580ca2113f345cf24a66499ceffd2e39dc4fd74cf448638962957b409f0d218c165c13ffe107aa1dd1d9a02092cd46cf2b353dd2d2ca7b8a7ae8eda0ee18bba269bbffed0c7d400497aee4da0896cf6329d76ccea098fbef9075412d1c2a3644cf0f202b884303d204314ae92c56217b2feb5e7c1e15a99fbdd655fb8f6bbc3ab1259bf03b2ee17c5b7e9443695177ec5040eeff3fc36ceafe143393d76a3d735cfe6c9b632e52dbe64dc1265961e8a27ee9f76c0add9e0581e474d7678214f5b64c932903715befc6b766611f1d7e495573b9a3e009cfcb0ffef7ac57c3561badbfa41c119e541180aa2364de61a601699cd1bf3de01d15794b728e1444efd6ffa1e57d95489c8df91fbc057b66dd6d9f3a01b19f36bc99f0b54ed1f9905067dd1608bce47f5ff1981a25184aacd39e331d8ff3dfa7c012d7e667a69249cb4803b23f7eeaab8ed29c69ba3d2a1b88821ffefc5825650c53b6364f38e0a178312f5d29d5375423cceabc8e1c4e51a566ba3f9b176b858c8860440ff8ebdde725640d2dff6b9160bb69f188755b0ff766b410704cda4c33e1ae2c73b5799a00d2f55de73109728b350302b64df2ce3eaf2e0c6561009b60c2701ac493076305e97ed20c3b42f40b2bc7f13bba4ab8181e2085b07930c6f5579205dff696902be824e65ddc774e886e8d261fe74712a31e406b0f7725b4559d7ad0f27a1a870261aa5bb8a720e7c89ba933770d48821416de070df1abcc6eee1147c20bda090d940aeee2bd48c0f3d94675d9b9cf1a62ba50e31a7af0714dd8325d5fb7142e88c4d22ddb8f0278ee6ba88e361524e291b6d000f6523ad4188b021da9ef4a634ed09eb2002b9c726746c9ffc32f261edb448106aa1e2daaed865255fd1d296fedbbb2de3f7c1f15935e52006492b632ad125aa1e000c9d71bdb945792668e16b26122a3fd7cba1a40db8083068c5c48fd2aaa621c87d9f5621bba442fc26839030dbe4e37fda4046d6503bb03e0f928de25d4cd4e2a40ec93c9021dfcbb25f6e2c943cc85eba8123340d6364949581e8c8c2913d59dafe4297672c0b9e7418485f00cbcf672a588904beb3c074bebf339815b91c7c374ceed5a701e1ade8f5d87ca536120116307ac259577a8e12958425317c482d2c7089bf3d83e12318d1526107a050f3c094492de7255b22e18ca2ff261b3ed197f2f8e67b71b1c5a6a04b99158b58e9baad75201aabe13254617d0de0a9073af62491c67fc18d1ccbf7686a85a99b39e9d7d9c85a0777e47c9fd0e10c932c20f13ef287b44b9b706ec818aa0c48a10caac58a9b8355e84bc820698c2501f0c12e1b67df701cfcbe72dc47a2c87d43753ebfdb24cc838507e241d9fcd3d4955a373209ccda903a3ffced05e4232f2cca9bba197fdba8a9357cb1d6da6d9b4095027dc03e17d59ebc2d358e171da0044df102b193c79390ebcb58023b40c621df71e064b0056bfcf1eaee1eca85357cd1ac78feaa54bbbd85596977ba85003ea60d8685f4e3b756e4f81453077396590fa214f672929e81569442023667b798c24e06ee20dbf64cfccb51b2bca4e2a5b0df137bb37ab3e2854dc7e1b879866a72a5809b563596cc9fd3e53abdbccfd5dbc60662252ddc5c290d72230d79b7504b40fdb45ded2f02e926652c1e04ea4c1c488025ad1098adeebe98e385ab1caec4b9eb4d3bbd5ef3ddf1fd0d72784604a989558fd37f6d4fee20609090b3331e254fec98414a2c54589ee01c9429b7cb574b9167efede1d966a227bf2a8e422f38680d77d3c555cf1117e7d7e804ad730c36a78b7846473d6481bd0839bd3e6982ed47246c370a90b76e5b88de202346fb20b8b6b5ecb6a90b8478d17b175a1821df75b48ecc34866fe5c8960bf64d5ff92831bb9357474bec65e0dd1699b0f0340ee5ac5e9e9d3df66edca20201371fc21ad80aacd49c6b0abcfee9c876c15edcfccde823b55b61cb7b254487ef8c8781a22043f4adaf25df34580a6b3904fd014b50c59fa90eff75fa5fd32aaec9aa10df8a2b9b824952e475c964533942bbe30f4167a11fc15d548e0a31f911030569722f0c67e79e90483f6f0bee1c7f80face1a1b0f940c891be688cb16394f6c07fd29b5f248c211d1f76ec1292755d8bd963e191b3a8851472fbbd2cb732f4fd9fef3a8fb29aea097328173fdeaf56fa2279e86fb954306b040c960d0b601b3a741c96cf1f0bd1172f848585cb3b57d7d2e2a84914526f5a6f9895cf5aa4425b4dbf9f59037756a0321bba204a737e36277e86fd268f6047921f4f8fab69dfee137c07874f12f89084e7117e2c9221690a27f880f17d08d56f9dbc96ffef3920b55fb773dde72e1ba35f3e0c9872e339508281426ab04941df4885f7e0293149f1642c2573e2b6594b8fd953ae2468cf917cdaa0692cf461e3628860935def39af78af5e1540147ab1c70c3ab7f7c76abea0d8541feb43e632d7a2cc7bef15a4700304048ecf135968d0a9644ce899aad05b186a2224bab3836248cc6137472203ebceb29b3e87610df12417ee722f309c54b2e65591d8b929440f3ec43ee9ff8f7b7710668e4312610d1591303d5270394da0ab61e4515af5215dc81137f0dc90f951972731f8d98ceb8b4ea38da7d8dc153ccbae5068781eaf9a4a7b11b4319090261b61aa65a8536292eb5392020eb285b2db07f81e7f764d65037050f1e3748593474c6c1dc11cfcb56e1c916157280098a437265e1c682cbfed717e7275bc6c3bb6c6ef7f0f9fdd19ef82ff2c82284c3a061f57b21d3705aff97710108a7d1217a7ea3feda021d20f1fdca94bbef67e0aeaa3db6ccc2d060f7b33707fe19cb2d0232f1239373bb38e666cbbbf3a697c6d0e957ec6730f56034440e789a7a37304d09eb742f21019a77c608cf578162a55d0aea113c051b110b5281ed8b6638d2b31604e965cb019f2f106bc4e96d1313c70612f1ff18afdce7926270dd242c49cc53792f160d1e143e04d7eb3ca40828b153fac466bc53a084281987b47b806a4ef668859eb9035ef68e9c20bd6bb790fdf6f921569b4e97fae5b7edc761b4944c1d6d90f4df40bc3203ed838d4c61cdeb7a9bbb68d59b2cc00125eecaf06b759ac1b9dd68028225d0a60efa499e4436962362727011eef6cc55962dd4ffe2fd3892907e837045883cc9ba8892ab265a31924f3055d4dee68feff05d9f10ebdf1e8c1c1e7001b5b02a7fe26b9c0641e054ae37854187fb1bb6e9fae05b09e85a1e0e14bc801f2d8b9a178a9a72b147e137e0d83192664a88a3aca4fb6a4f0c5787b20c31bc5975dfbc8bcff8987573bd14b1ca434d93452e67ed01c60be99e535bb3f848888d224520b61cfc1de2d6b2ebef9f24674c31aada52784a0b7b60f351653c71d546cf951e6b4a0d917ac6afd0a713f41833f9f74a3a7d3c19b523299666da2b48676ca7aafebadef05b3bbf4b6b62834046f51d3d4582fb4c9de27a3f5e992853368e4f17f9dba27c8c4438307fc7405f53fb27cc81c1521452a1a5edb0cabdf7a73b1cab0675b619fd5a0fadb7147776e74695c042d9d8bfda045bcef7542b42249f34c7590605d0201a762390f2fee5f3cdb488426609c663c9fc4dc2a5277f3f589a14e6dcc202dfcd89bb148a368ff1792d230c19934143d2c260dbdfb334af863b856e415febd22fba01c568d8f48dba6d92f493cd1164a376f006d55db609cc2c9532a9f56da3b06e3db2a05f797eed57892e2fb677541324bcd763cf4669e7a871e322d0cc6e21befe3c767976f058dbe7a059d673c94c7ac5d49178bf19d32907b6fe66a92cc8ea30a858da43f74354390d6e97021da50812c59a78915e5b33221531bfa054c594ce3a2300e5a7d712773181901dfcf6922e980566fa62b1f2b669a27fbecce29e9be6d22058463e350163f33d18ce92a72d1b470857b6a37998aec5672521a8f0d66ab2bd01de516036ec47d1f63b95b437dc6d5a0168189d5a963cb0a80a9a5f20b03515396e3525f0ab13b0c1e5dd051b4c930da6d57ab6f7dd94ab3e689e0355af0b34871296152a76cce170d7b14d471ee4d9daa93de4ed755f30d45344f724288c17e4b22583158f1305ff55fecf7d526e207fa609886e14c9a168bf364b049409f63590f18a5515de8c1fd8c5a9710b6e33d2ecd01466b799f14be787612b8f17df0c05483a16097c0a504880249e28f1e067663c640a550a8c7ad9d090f7b2e902c5c20936869a5f3d3a014817f90babf847b43cf67ec23f120ae4abc63a418d1d99f359fc2c33a5bb34e1f5780576111a88c5ede834bc41e498548ddd128f9e884f4cd3e1bf1aaa1204079ce74e709306f38f2d6859128fc35d3a74c534ff1dccadfc8fe41f1be9510349af8710eb6d2dbc758be12b65622dad1cf48abc2fc409f5ed6a3af8d0b6548643c46dfba9db4e5827475e6e317c9c018a4dd5de391cc9cca85ec527537e26949e5091baca4f0b563d4c3969f15115e5ccdeb9e40788fe12f9d32d9488a70ae53b819726e4483ea6bbcb76f99775ca5e4f93c76edae462c08d596209f985aa55ef5e786701edcee8d831dd6dc0fee9ad01b6bdd63e886a5e55bdc593390c81e18dfd8c685b81306bad6b7a19a86b2bab5cbf4754708422e99f8f2497d798b3db565e709bcbba4c376c1c60b22b994fe8fdcb25215d505511cc1927f6a35344023d5da0a3ac0830e6aa80f5f7f0d94a67c99c6b22717078aecba2a599daa2acc054cda25e3965172e5fef464ec19aa71de5e84b6de30cc673fbab8c441ea37bfb3fc321a504371bc0996702e9be38db762e339ad7ad66dc2caa887e4ab60272d7963f85b14c941d31e545b85c640427302efe7142f0e0897a8c623ce57da213fbc2d1f90677142fd48cafca0b2934e572833ed6473218d0513dd1f6ecc578e5a1109ddae552b3be0cfe7246d7682a59fe9ae783a0f318d1800d5c466c80c5fd3facd0340f455f081068dd2cda5cda744018d902217152b6c05d37c090f8348b0471053152c2a4570fbab3f6dc30c8e49a63b88a00b3aac75180a633692e35ea976821694e133eb8bb4d31237d002fce1dd2ce55528dafcef2f0e00690562d144bb0e19576ce6ab72deac22067d8edac916b1b07e4eb57ff0b885b1b79f37dcf88135eedc17ffd948b61e4df4985033bcf891dd5b1448c8668947a271d93d03ce31216810a6bb45a6c5a12e290d97a60ad4b5c7384cf19421ac1ca64d346b50771e0b50e5caf1d9dfe056e8da247aa502ff04c8e29ca810a1d3ec7a89bc17dba2936f03a80228171f7999b3f2768617970efe57b14011c80666ac4999a568ebef74e2ca14df0ff6f0fcd47c538be96aaca1e65b53b98447101e49672b48167c0afc1afffe669b0f9718bd3305805c292db9738740b362564e4691cbdf061db1ed3f9db1f8bed82939f835d14f46818e3eb4e25f7a8d77d9d0d7913c45d8a81115c1a5e37b1d3bd1b7b5e6afaaefc81d9700bf83506fbf15457bc0f59f7008cc803efdcb6d39e388f6b28e80d47134265cc5438804b12d50e61a489da829dca05792d2ac182ba747331e88a7118f7dd38067f7d38f37be362260effacbc33863bb47aeebbadeae648a1090718266eedd2ed5a2c23f168759198aa92b2ac45c2a68ff212f29260e641a38541b066d39df4e95cd1c8e7e6ffae1b8017e6f629db3910b07496c8a81e4e66ac2321fd9e7ebfecf5bf6e922d7a79fb710a2d42dad1916c9b186c2c50c818fdb1afa19be867d943ee98f732fe3a01364281c0f6d0eb64a278721dc7bff5316256b0f4251abbd9b8ba7c7c12a3bf02a1fbc9ca94b965588fbc82343d07df8e06eaa5ed2137fec129351d80a9048a7d78b31ffaf2e388864a763c4af7aa53000e0bb2eb8ac0e4272cbb79dc6a7d65890f125c523c7cfddacdedbe87938aca915c92c807dab26be7d748827d4e3188676312ef1ac8460b29e8e715f4075e33104ce82e6785aadf17a7cf82d2a705e9f2d0fd25810ba33d76e54b48eda3effc01f37c89db38af81922fadc8c3361fe74ed51eac5e4437108106ffdedb339b406c082d62a8bf718989846d23f966e1ea39103010f767b3a6f0a0a2041b1dafcb787e69ffad75ed2a0081b92a4136ad5ae557c55a4b6219a390103428181ab36f329ad182a92957495c", 0x2000, &(0x7f0000006dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006640)={0x90, 0x0, 0x6, {0x3, 0x0, 0x20, 0xfffffffffffffff9, 0x400, 0xc, {0x1, 0x9, 0x8, 0x1, 0x1, 0x4, 0x8, 0x123, 0xdab5, 0xa000, 0x0, r2, r3, 0x6, 0xffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) pivot_root(&(0x7f0000002240)='./file0/file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', &(0x7f00000021c0)=""/122, 0x7a) close(0x3) 17m4.899719741s ago: executing program 2 (id=2862): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x2}, 0xc) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='udf\x00', 0x208000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000700000000800000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f00000002c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r5, &(0x7f0000000300)='asymmetric\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='huge=always,huge=within_size,nr_blocks=5']) r6 = open(&(0x7f0000000240)='./file0\x00', 0x606701, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, r8, 0x1, 0x4, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x48c1}, 0xc000) r9 = openat$cgroup_ro(r6, &(0x7f0000000280)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000000)={'#! ', './file0'}, 0xfffffd9d) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 17m2.886642027s ago: executing program 2 (id=2866): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@deltfilter={0x2c, 0x2d, 0x1, 0x70bd2c, 0x25dfdbf7, {0x0, 0x0, 0x0, r5, {0xb, 0x19}, {0x0, 0xfff1}, {0xe, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x2000040) 17m2.660161741s ago: executing program 2 (id=2867): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@uuid_off}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x800, 0x70) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x1, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') lchown(&(0x7f00000001c0)='./file1\x00', 0xee00, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 17m2.577594599s ago: executing program 2 (id=2868): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x243014, 0x0) setpgid(0x0, r0) chdir(&(0x7f0000000200)='./file0\x00') 17m1.639945668s ago: executing program 2 (id=2876): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4602010103fcffffffffffffff03003e005666d37500010000000000004000000000000000df012000040000000000000003003800010007000200010003000000000000000300000000010100ff"], 0x509) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46"], 0x770) close(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x401, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 17m0.110186249s ago: executing program 6 (id=2881): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="12014101f2c59620d016b8108edee501030109022400010000100009040002020083ec0009050602000202000a09058202"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000193c0)={0x11, 0x13, &(0x7f0000019300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_control_io(r0, &(0x7f0000000480)={0x2c, &(0x7f0000000100)={0x20, 0x30, 0x5c, {0x5c, 0x1, "853d4438e4e2e403ec58c0f12d5418b3eadf21a5d06549f4c1b3c3acec91d0fe2e31aba7a297d06dd072e84f9ad7162b3469998616b42f048c5fca9d64ae6642ba2ef8d5c2cab75e6180acf0628e909e46685a0b4bc203cb01e0"}}, &(0x7f0000000180)={0x0, 0x3, 0x64, @string={0x64, 0x3, "a4e7218837381d9d284e5d6e4fa654a466e1d47a3aa157c69ac44a4f5dfc26f8586626627e2e49f293f2e754d7d3903be6ee26399b0301c1a12771591bcd6f469efe4a8040e2ef4ef29e253f97f8d288dda45789014d2a48c7ceb7a66f3726db8986"}}, &(0x7f0000000300)={0x0, 0xf, 0xd1, {0x5, 0xf, 0xd1, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x9f, 0x7, 0xe, 0x5e5d, 0x9}, @ss_container_id={0x14, 0x10, 0x4, 0x45, "e72a862416cc085e425818af8b493ad2"}, @generic={0xaa, 0x10, 0xa, "cd6a6245112a56252e772758d24746ac737bf77481e8f8aafae2cd362cb9262c28a69cf78ef1e5304df5ef88b25e21edbb435f2654991d0c543b342da02957b949f96ee35dec54b638a7867cfbe2196451cf2d575b2dbd9a79e5c60e4f652eb692d29ebc63b4d55318cb894975ee1772ab517201238a5d858cd1fb8f60eba000c0cc85dd8672941f22b1f165d4fac85f233261b791e9d0cc8a7edd9df9fbdefec6be33acbe43c2"}]}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x7, 0x81, "8e5294b8", "592ea3e3"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x8, 0xf2, 0x5, 0x0, 0x8, 0x8000}}}, &(0x7f0000000980)={0x84, &(0x7f00000004c0)={0x0, 0x0, 0x93, "b45fa1af7b3ddebc3eb55765705e0d6e239d2099cf65154e77cda595f971fdbd2330da746bbaeed498ce34f8bc48eb4ed1b4f78f9d8f306edd56a888567df5ec4a5020aebcf1bf08c99d6b8c7dfff058278ded9157acd1fde44d0503bcba002c693a3fa8ceab344ffe5f0202d0546be6b638f69fff05ccbe060756eaca8a831c57e9141252c5d8ee0ca1f9f94d273cea327c3b"}, &(0x7f0000000580)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000005c0)={0x0, 0x8, 0x1, 0x1c}, &(0x7f0000000640)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000000680)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f00000006c0)={0x40, 0x7, 0x2, 0x5}, &(0x7f0000000700)={0x40, 0x9, 0x1, 0xa}, &(0x7f0000000740)={0x40, 0xb, 0x2, "b43b"}, &(0x7f0000000780)={0x40, 0xf, 0x2, 0x8}, &(0x7f00000007c0)={0x40, 0x13, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}}, &(0x7f0000000800)={0x40, 0x17, 0x6, @local}, &(0x7f0000000840)={0x40, 0x19, 0x2, "269b"}, &(0x7f0000000880)={0x40, 0x1a, 0x2, 0x6}, &(0x7f00000008c0)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000900)={0x40, 0x1e, 0x1, 0x7}, &(0x7f0000000940)={0x40, 0x21, 0x1, 0xef}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r1, 0x0, 0x91}, 0x18) fstatfs(0xffffffffffffffff, 0x0) r2 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000000)={0xf0f071, 0x1}) syz_usb_control_io$sierra_net(r0, 0x0, &(0x7f0000000200)={0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="00130c00000051707a58c7ff775b0ead9eeeb0a4c814af2b7aa8bc64fa075d8708fb6d044c28ed3b4af7974c5b841faf30c4ac886e4456c21b18939f4f8ca78e8eaa5bd59f66cdecabce1aec38c7e25d40492a06363658b78a6dafc432b3d710a83ea54cc9586db63635d5eec773b74bbf37984f35e5f75852f9800c6b5f5bf9518f75a6a43b886d01d010687cafe73292dfbd07647eb3e046b55be6f852339e0706647c7bac0982a2237341601ca2c42c8ad87c98ae34807ae59ca7da27243a"], 0x0, 0x0}) 16m56.43209893s ago: executing program 6 (id=2893): mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x200081, 0x4c) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) fsync(r1) 16m56.016210351s ago: executing program 6 (id=2894): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8000f28, 0x0) splice(r2, 0x0, r1, 0x0, 0x7f, 0xe) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000734000/0x4000)=nil, 0x4000, 0x0, 0xbc32038f2d035af6, 0xffffffffffffffff, 0x2882c000) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r4, 0x2004, 0x0) gettid() 16m54.678988789s ago: executing program 6 (id=2901): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x842cc0, 0x0) 16m54.511088176s ago: executing program 6 (id=2904): socket$inet6(0xa, 0x4, 0x100) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) socket(0x15, 0x5, 0x5) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300090a0000000000000004000000030006000000000002000000ac1414000000000000000000020001000000000000000002fffffffb030005000000000002"], 0x50}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x8}, {0x0, 0x4, 0x5f8d, 0x400005}, 0xfffffffc, 0x0, 0x1}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r6 = socket$key(0xf, 0x3, 0x2) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r7, 0xae03, 0xbe) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02090000020000000000000000006ed50d169fd1259a4008814b921f312bdff9490675285f56e698679723b433298a597a017f02c5d6ebed91840ceb992d34"], 0x10}}, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f00000000c0)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x13) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0xfffffff8, 0xfffffa01, 0x6, 0x3, 0x4f, "0c41920887e8d2b791f19dd026d76d7fcb366b", 0x5, 0x200}) write(r0, &(0x7f0000000200)='G', 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x0) 16m54.119568711s ago: executing program 6 (id=2906): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat(0xffffffffffffff9c, 0x0, 0x18d042, 0x140) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6, 0x11, r3, 0x0) io_uring_enter(r3, 0x510c, 0x3512, 0x22, &(0x7f0000000000)={[0x8]}, 0x8) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5, @ANYBLOB="11032bbd7000fbdbdf25000000001400020077673200000000000000000000160000c40552635f6ed9668e27da6177f2d815266d2bfbe146ff8b285c04fa6f1d17d7cbb3d68fa858a6089830a99aff461bae0f0ac5efa87532542b6a9b822f7c9343dbf3d4adab56d3e23b1b058c48167e518640d82f6d0898a30905afc66866a902283fd8b2788d883fd1ce189e42967d4cfe"], 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000040)={0x1d, r8, 0x8000000000000002, {0x2, 0x1}}, 0x18) sendmmsg$unix(r7, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0xff6e}, {&(0x7f0000000480)="00000080b9850a008bea07f05ff160245b8197e8a3a640a7aca967555f51f9c5df94565d10e751f0fdf2b1be3f2c06f7c7edf68cfef2f20baef7bebb22ef7a91a72d867d4efe0a7d58437cbcb3927e85648f03168e006467afef16ef6fbc729a76b481b59b683c42985865dfbd70ae609a644ddda4b9022b592d9f914da7d4761e39a8c1840e5570bc8ef4559069e4e029924493bd67c9af602a10bc18dd9439f17d2dae2d7bc0c61c", 0xa9}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4136a2d6529d6be5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10008082) 16m53.800946435s ago: executing program 34 (id=2906): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat(0xffffffffffffff9c, 0x0, 0x18d042, 0x140) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6, 0x11, r3, 0x0) io_uring_enter(r3, 0x510c, 0x3512, 0x22, &(0x7f0000000000)={[0x8]}, 0x8) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5, @ANYBLOB="11032bbd7000fbdbdf25000000001400020077673200000000000000000000160000c40552635f6ed9668e27da6177f2d815266d2bfbe146ff8b285c04fa6f1d17d7cbb3d68fa858a6089830a99aff461bae0f0ac5efa87532542b6a9b822f7c9343dbf3d4adab56d3e23b1b058c48167e518640d82f6d0898a30905afc66866a902283fd8b2788d883fd1ce189e42967d4cfe"], 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000040)={0x1d, r8, 0x8000000000000002, {0x2, 0x1}}, 0x18) sendmmsg$unix(r7, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0, 0xff6e}, {&(0x7f0000000480)="00000080b9850a008bea07f05ff160245b8197e8a3a640a7aca967555f51f9c5df94565d10e751f0fdf2b1be3f2c06f7c7edf68cfef2f20baef7bebb22ef7a91a72d867d4efe0a7d58437cbcb3927e85648f03168e006467afef16ef6fbc729a76b481b59b683c42985865dfbd70ae609a644ddda4b9022b592d9f914da7d4761e39a8c1840e5570bc8ef4559069e4e029924493bd67c9af602a10bc18dd9439f17d2dae2d7bc0c61c", 0xa9}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4136a2d6529d6be5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10008082) 16m46.981051469s ago: executing program 35 (id=2876): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r1 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4602010103fcffffffffffffff03003e005666d37500010000000000004000000000000000df012000040000000000000003003800010007000200010003000000000000000300000000010100ff"], 0x509) close(r2) r3 = openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c46"], 0x770) close(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x401, 0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) 5.761721255s ago: executing program 5 (id=5618): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x44, 0x0, 0x773, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x31c, 0x4d}}}}, [@NL80211_ATTR_TESTDATA={0x1b, 0x45, "31c6ec01641c3048646235386f7860c24fe092aaf02ab8"}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000040), 0x2, r2}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x200, 0x1, &(0x7f0000000400)=[r2], &(0x7f0000000480)=[0x16], &(0x7f0000000300)=[r3], &(0x7f0000000340), 0x0, 0xffffffffffffffff}) 5.432145227s ago: executing program 5 (id=5621): r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r0}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r1, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r4, &(0x7f0000000cc0)=[{{&(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4, "b0d5b301d1f8337291bd9c59c55dc059097d659cfe0320cadd0901cd3b14689e1c77bcf683e35c68f0455930ab19ce80052e1b4d478fc7c371bd292e05a810", 0x3a}, 0x80, 0x0}}], 0x1, 0x48094) 5.350079422s ago: executing program 5 (id=5622): r0 = socket(0x15, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = timerfd_create(0x6, 0x0) timerfd_settime(r3, 0x2, 0x0, 0x0) r4 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) connect$inet(r4, &(0x7f0000000540)={0x2, 0x4e20, @multicast1}, 0x10) r5 = socket$nl_rdma(0x10, 0x3, 0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r7, 0x0, 0x2, 0x0) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x41c, 0xe) ioctl$sock_qrtr_TIOCINQ(r7, 0x541b, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmmsg$inet(r4, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) r8 = socket$kcm(0xa, 0x7, 0x73) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x21, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x44004}, 0x0) sendmsg$kcm(r8, &(0x7f0000000340)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x4008004) 4.658874554s ago: executing program 1 (id=5628): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r0 = openat$kvm(0x0, &(0x7f0000000040), 0x900, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f0000000080)=ANY=[@ANYRES16=r1]) 4.40399944s ago: executing program 1 (id=5630): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)='v', 0x1}], 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 4.193516573s ago: executing program 1 (id=5632): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) move_mount(r2, 0x0, 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0xc) 4.029560586s ago: executing program 1 (id=5634): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x3ff}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) 3.600529721s ago: executing program 1 (id=5636): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x19, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000400", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)={{0x0, 0xdddd0000, 0xe, 0xf0, 0x40, 0xfd, 0xd4, 0xd4, 0x0, 0x4, 0x7, 0x7}, {0x5000, 0x2, 0xd, 0x9, 0x8, 0x3, 0x6, 0x8, 0x5, 0xf, 0x3, 0xca}, {0x80a0000, 0xe6e50002, 0xb, 0x0, 0x2, 0x7, 0x4, 0x1, 0xc, 0x0, 0x6, 0x5}, {0x8000000, 0x3000, 0x9, 0xfc, 0x3, 0x46, 0x2, 0xd, 0x6, 0x3, 0x0, 0x1}, {0x100000, 0x0, 0xb, 0x1, 0x3, 0x9, 0x9, 0x1, 0x5, 0x44, 0xe, 0x4b}, {0x2, 0xd000, 0x0, 0x7, 0x3, 0x6e, 0x1, 0xff, 0x4, 0x80, 0x1, 0xfc}, {0x6000, 0x1000, 0xf, 0x9d, 0x3, 0x0, 0x0, 0xb, 0x5, 0x7, 0x0, 0xf8}, {0xffff1000, 0x0, 0xd, 0x45, 0x3, 0x3, 0xa, 0x9, 0x54, 0x6, 0x2, 0x7}, {0xeeee8000, 0x6}, {0x2, 0x9}, 0x40010000, 0x0, 0xf000, 0x300, 0x2, 0x2100, 0xe6e70c00, [0xffffffffffffff47, 0x401, 0x5, 0xc5]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000003008"]) 3.58421645s ago: executing program 7 (id=5637): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=r2, @ANYBLOB="0524060000000001300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f"], 0x6c}}, 0x0) r3 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010102, @multicast1}, @address_request}}}}, 0x0) sendmsg(r3, 0x0, 0x0) 3.460620784s ago: executing program 1 (id=5638): socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r4 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYRES8=r3], 0x57) setsockopt$inet_mreqsrc(r2, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0x7c81, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r0, @ANYRES64=r5, @ANYRES16=0x0]) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000002c0)="ae", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) socket$nl_generic(0x10, 0x3, 0x10) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/254) 3.460377807s ago: executing program 3 (id=5639): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001040)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xe, 0x7}, {0x0, 0xfff1}, {0x1001d, 0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3.449966451s ago: executing program 5 (id=5640): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) sendmmsg$unix(r1, &(0x7f0000005a00)=[{{0x0, 0x0, &(0x7f0000000e40)=[{0x0}], 0x1, 0x0, 0x0, 0x80}}], 0x1, 0x40) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, 0x0) socket(0x400000000010, 0x3, 0x0) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x19) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x8, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) close(r0) 3.311317257s ago: executing program 3 (id=5642): syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x6, 0x2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x5}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020be73f043c0100000000000000430000000800", @ANYRES32=0x0, @ANYBLOB="00ed0000008b06e0000020000000bdb436140b005f0fcb2da79f00a285a1c58d13887c899321545ea9fcc5866b0ef872fd498c5582846b6789660cd2663a50e996bcf66a16d4c510265c1aba11e40372b702f5fe2a82a4e57a9b92049889660a9233641e1cc9150e007668102fcd5f39a9b8", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa080045000028006400000402907800000000e000000211009078e00000020000000200000000"], 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) userfaultfd(0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000800)={0x9c, 0x0, &(0x7f00000006c0)=[@register_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000340)={@flat=@binder={0x73622a85, 0x1, 0x3}, @flat=@handle={0x73682a85, 0x100a, 0x1}, @flat=@handle={0x73682a85, 0x100a, 0x2}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x1000}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000640)={@ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0xd}, @ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/179, 0xb3, 0x1, 0xd}, @flat=@weak_handle={0x77682a85, 0x101}}, &(0x7f0000000500)={0x0, 0x28, 0x50}}}, @release={0x40046306, 0x2}], 0x77, 0x0, &(0x7f0000000780)="62873b44ddcd95fac13b65aea50805eea76a300bfef4b85f650e55d57aecc0fce86a85b4ef6cce0039f7f282d5e0380a8d288040de1a8a671c65994dc5b87bd9f91bfd7eed694b7f4e6b20bd4af3bef97fe882924248e6417de8484cfbc8168dd87ca4482898d7d89857ba414d6748fc9126a67b893ef3"}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000400)={0x0, 0xffffffffffffff88, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x40048850) syz_init_net_socket$ax25(0x3, 0x7, 0xce) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 3.215911209s ago: executing program 8 (id=5643): socket$kcm(0x11, 0xa, 0x300) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000700000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sock_rcvqueue_full\x00', r2}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780), 0xffffffffffffffff) 3.2096453s ago: executing program 7 (id=5644): pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)='D', 0x1, 0x4014, 0x0, 0x0) shutdown(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x2, 0x0) 3.074167634s ago: executing program 8 (id=5645): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x70003, 0x0, [0x7, 0xb, 0x2, 0x9, 0x7, 0x6, 0x3000000002, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.987687566s ago: executing program 7 (id=5646): r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x18d042, 0x140) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6, 0x11, r3, 0x0) io_uring_enter(r3, 0x510c, 0x3512, 0x22, &(0x7f0000000000)={[0x8]}, 0x8) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000340), 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r4, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f00000000c0)=ANY=[@ANYRES32=r4, @ANYRES16=r5, @ANYBLOB="11032bbd7000fbdbdf25000000001400020077673200000000000000000000160000c40552635f6ed9668e27da6177f2d815266d2bfbe146ff8b285c04fa6f1d17d7cbb3d68fa858a6089830a99aff461bae0f0ac5efa87532542b6a9b822f7c9343dbf3d4adab56d3e23b1b058c48167e518640d82f6d0898a30905afc66866a902283fd8b2788d883fd1ce189e42967d4cfe"], 0x28}, 0x1, 0x0, 0x0, 0x20}, 0x20000880) setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x1}, 0xc) r6 = socket$nl_crypto(0x10, 0x3, 0x15) r7 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000040)={0x1d, r8, 0x8000000000000002, {0x2, 0x1}}, 0x18) sendmmsg$unix(r7, &(0x7f0000003e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000480)="00000080b9850a008bea07f05ff160245b8197e8a3a640a7aca967555f51f9c5df94565d10e751f0fdf2b1be3f2c06f7c7edf68cfef2f20baef7bebb22ef7a91a72d867d4efe0a7d58437cbcb3927e85648f03168e006467afef16ef6fbc729a76b481b59b683c42985865dfbd70ae609a644ddda4b9022b592d9f914da7d4761e39a8c1840e5570bc8ef4559069e4e029924493bd67c9af602a10bc18dd9439f17d2dae2d7bc0", 0xa7}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4136a2d6529d6be5}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10008082) 2.960140334s ago: executing program 5 (id=5647): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000004180)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0xffffffffffffffff, {0xffffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x10000000, {0x40, 0xd08, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x122, 0x6000, 0x10000, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x1}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x3) ioctl$TIOCGPTPEER(r2, 0x800c0910, 0x7) 2.772053261s ago: executing program 8 (id=5648): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x3}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x0, 0xa, 0x4, 0x6, 0x0, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newtfilter={0x4c, 0x2c, 0xd2b, 0x800, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x9, 0x6}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ETH_SRC_MASK={0xa, 0x7, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff]}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}]}}]}, 0x4c}}, 0x24044094) 2.682146811s ago: executing program 5 (id=5649): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x160, &(0x7f00000000c0)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000500)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 2.430439977s ago: executing program 3 (id=5650): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f0000000400), 0x20, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x1000) msgsnd(0x0, &(0x7f00000008c0)={0x3}, 0x8, 0x800) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 2.083053182s ago: executing program 8 (id=5651): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xa8}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='qdisc_enqueue\x00', r1}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@ifindex, r0, 0x3}, 0x12) 1.964007819s ago: executing program 8 (id=5652): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000008180)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000006180)="92756f43b31ffe542788ef586b7c5a344424e3acac2590be6bbe37adface4a8f2e534ffe76a83a93f0b3680a72fddfde83f96d01982384e8d689219cb9669b14dbaa1b799f82ea1fc926126a4163618e16d4f94143a4e0f27c44fcef3920a0b3805ed4e78098d8689cc7791bd86648070718d238664332948d87866c8d2590fc0f017f9853abd9ed60b99f1aa6ae2dbd24ab6dbcebdb055246815ace147cc50fa3b2861148fcda374d5b203e51d72c45e4dde3e9ee9a47ffe458baf7bb49035177a8194aa1f0a83fa2abed56398f90daff679634619453f533f22583a6e0a4dc09e9de46684d5e0136e229510f3702cf3a4cd0065d3e5d3c419e38a80b070ca55010e082a9c510fd18cc0b26bb5e8e459e747befbc5c6b60ace80bf41417b7b78cf57e5b3984f0cdddc615c5e0000454d3f4a196fb6d18aa629cf0b0245f95ba958d86dc175616f8cd3ac473057dc3a5ff7107973326350107f4468e7ecd48d689b82c12d22ae5f1858302a1b4cfde8fd347a99ddcde40d1c49d9b5099fbccf09e782212be4b2ce36a2bc3c9ee794abffe72a5501e6c4f3f7f68b74761ffd6620609224a3bf11f655dadb5c8a5813b02fb46830e9ac6825f5d0e89910352eb3a58c0dd82d094f94dd2c85666f684a8f437bbd0e66b9f4d366117b67a054d212c4fbc287848cb0578391335d5d616b14d99a2e3df8e8a152d5de99bcefcaab5bb5cc71f3ddd66b379c104648e190e0b28a180d3aecc5423575d4ba7dbf31215c717da7b87dd454b6efcd36c91aaa631127f5bd88723d221752f102bc0c7ac6c5c7a1ad6747af40d01b6d39eab7b0e1292b44683c586386ad00acf60fb8f9bac551a6eb5bab7317b5d89f64db10bd9018dfa6d65d93862e851afbc30fd70fe5f0de322462045177231852ca80e4e78da4fea0c79ba354333026c8bc77d308a8d256a19ec45d2088c196691d3f9aac28ded36004a65ee1ce49ba9599ceee84534bb61d02d04a6732f1e27d72962f74b59f3522bf844c5022986d55934e48b8681b7f5b7532391448caeef00315d28320a46d8bd7813544e1e4bf994e14a519c2654ff20b42bdb69c262897e28eca528f0999840b00ed8256597d27cfc20d71d5f40d0bbca759f7594c6034aa1e16a84ed152fad0fdc1c303a7f61225712714f823afc5ea241d482d3585759623af8c97ca6a84a2033b3d7314ea0ef7ba9b288b362a294c92c8b9736829c16f61c5a1ee04aca965d71162292274595ea62c9c2918e8279c99f5d2830c617c58211fd7452330184b9428d5ec1d5cd75ddcc6de3326fdc70e891104b3b013c30ffccfaf3308d9671b01f6b080a930dac2052c6f39817a662121d90d40d6a1facfb50bec7d408030b6d0ae3e744f3bcc327c35dc43cf86b743db78ff2e593b19923235ed6467f299b08718fe1840c16a748935dff941150fb08b30573b37bf9af5c86cc8d9e229a832e4ef25ec91f71120f2b3e9062485976c280a2d172386029e2f2a4801197fca0a13514edacf5ddbac5a62e8bb13dd1572657a821a8739297f72e29239d1cdddf3e30cbe9af3141f2275ee4ae85d86ec888fe9a6751f252057e95b8beb055e276439581afee93cd44f1e92f70e5f725451d3ab662918ffbb1269509fbd511e95a00ec717f9d60d643864abd6ad1cc4dd7f933379a6078a86c2158db8076e7b660366fca7b1c46d09d2c8e67a6494bfb4c2c6750e76593895b5e2b2bc78093840c3c4a807826bc2750a96b4e1dd5b82b492bb2215518c92064d1763c37132604e52e73fac3f4511f791753aeecfbb19816e0da7a1bfbea9eeaa0f256eaedcb119a61f7d0ea0f5cd4969d45cb014800f2c888d5c2217cf0f69a7507779883b57352bb8883cc584891950d6e792537074f4fc4337aa19b9bf60e18edd939d289fb4a6b7aa6c66da20774e249ca4f779d3c910b1a9a8e4c38af6adecc87d5481d181fd66023ffff246f4e2556b218fe8110acebe20b1675f1de6f265b6d1d8514a53522396bf0e2f2b153c498e48b36d16f8b9bd56f45d7f5b9397d7f1339117a176d0bad0b68e800682416d3e18fe2197c7f8dc20600feb95cc6ba86ad47f113e159bd4389e30eab2874bd27eebc56020c4dab9973b13f3e82aa62a7e0a151d73de48cb811e32be63ffd303f5a6ea6f097ed763fbf36c430821e451146de79922348354ce285af0997bf3c66e6ef02942e24b8f1ccdd542f09cfe65c0da0094c0b5fd26bbc061538b41e5ed2cbb390ee29b10a4b7a696009e1b5b86c44c0a561a257c15415feaeb1433ea275ed6e4b228503fe71ee5942665164faaed6697112206be0fe7863aebd4bbe951d5dea1da294dba0793196385f4d5141c9d6c4b0fa22b2e200cfb70b52aca31655e71e5a576ccb8ccb5b1364748aa981edbb81a813b1aebc67be1f7619e7e197622d981280429f6ca5145c5b3b05e6bace9191e5c58fbf140f71f594cbfd4db0e9f6923f1758ff9464a61a720a5d4f09c622c3ce3f5d0d3a1d191111168108f41f12b16e9eaf3617c353715cd35260560cbfd0555d51ce5c40bbdb7c95ceaeadadb8902974de50b0863348183864f5ea682e678286a06a6f396af29a7c7fb33a3579e25835963612f3c0d4cf369d85959a0adeda94d35824050e6fba7f83f90867583f713d7783323c7010e94c9be331f860db395dbde6face5bfdb616fcefa9c6b01f6963daa840a31ff554a458c0c50cb5e09f91f54f63234589decaf45bbfbaef0dcbff4ae6e65ca26a530261c491ef8eb9a855a1d7463391c9b66be96cf24c3c321ee5a5bdc857f60b582683c6ae1e3775b62a9f19ff8fa51380ca8a2a3c6de79012f5727ba12025e7e6723a23a81e067ca6e54c7b38ff64880d235d21e7ee5258953dcbf9e2a962f006ca4ffe870859242c850cbae4222b3b72c4f86934379ba2ead1dcde906241b994d95c88355af5a9a30ace9c933a6942f341ad221dd825846a8fd44c03e2eaa9311c26e15a1bd7cbba961a22ef23d7ebba0e34cec5ef09b1ce72814a97e33bd29f3d9ec80a4f45d1d29486accf15c11f1a800bd84918e7626f678275d7c7acb02cc0e6e34bb766ba6b75c3ad14fca9352e09c3b69390c045cfc842ff9ade8ca693c07fadc7047a946e6e570c3afc5b501c964103397f5ddadc2d59a048348dd42f07cfe31bc9b5ae453f5086bb41bba4c8a3e518e30b0855184b053f923025dd72ce1bcbf41231978b34a8547c71d7313992165078903c61d312b0d9469413c9fd97ccdf0ea270fb6c47ec8861a1c8d909eeace761b5a06ba46e25785ff87f867777abb237c6c980687991f1ed0157d58492260c712cec34c1fc0962103955db4d5090b6e8409cf3c3c79d0e691cf4fbc0b2251a016dcd456969cd32e5429533bf0d6f8bda84c05f0e2040de8b53bfb8676eec4b76c3df6f46b1e43732035dda577e75f640777f6ae90fd2f1af42ba462dac732019c599bfef01acd6a0d4d1796bcb8f58519d6f9ad9a3206704a94d472516b988141f44ecd2e6f28a49aa0c449db87972fc995a97379914546ea43143ea2cf779a9cbe81f111fe89129db3610492164ab2598eca7e60d9a6963d8ba03a86729db86e420fd96d61b8fb11edc2b339b57a740074ae5b775eaf60cd85dc934e604bf2b4bd58ee01205b4df57ac20ff8db45a05982b579643882407050c005102a2e71f1e56dc76dbf5331112e83e48bfb5cf2a78a893190d78426175c162ffaa7278a43b9932318fc17fb8cb0dfac610b1ad235b91f9cb7623b155117e07f7b876a3c37627aa31eafed141cc0c5491c4f621a66b6d837a144d78719c46511c04a093cf65fce9fabe5bd6d499eceb63538ece3cf19053550a239bf978c08c879f9954485a4e3e0d5bedb84b407ced85c4dfc4d75af116815992c29f0bc927c4a990c38ae4fcc9feb90fec1b1b555e04d010423010855394d5ccfc8ed21164190cd8f83be5debb70290c3547f07e4dc42814f1e001798e6ceee2558b0c6ff8c1759f90269ee226131116332b99ac8dd104c92088e1f91ace3198c0f59bfb75c4e4a697660eed43a29c831a552de37fce6dce96fa51b6e2111f3071a4e94422d15e102e5f67da7ca6cae6bed7743ebffacb8a811a143605791d17232181a517e872f71262c3c73668f0ef83aad498f67fa26bae698cf78f24c2dbecd399a190e6b8d0684e929f2e8083765eb2c67793a1adbb89d36b58bfb197cdc5f3c894ac9d886e8f3b0936fabd233c09de8fab8099f72a74d908ba5c5e4d39790b0bf9e45b710f5587b7c937c76690c5c5fce621a53a9fd03b0a4ee6d8d1abbe2ed561820a77f12a08cad0755540ab6dd1604b7c30a8652995ab80b85e919011de9438a4637eb0291124ed4b745e782cff98510cb03be79c2a81351abf276584d75cdd96b9c97e73eb71000b3ab7c3c19c2cab4497298fcb3052b5d4503d05e7f310318be6f848547b1a4f4db82caee190801478be28065036aa4d91f290c1f396343e73a5fe8bb5ccf0a317177ed1f77acda1a4a49dccfcab8d1b5d791f15f788b6d5e9f8228a8bcdc0696e6b19f5edffbcd7e9509c87fbe1f726b93bf8c6d8d37428763e142560c46c9e894f7317859000c25abc4f3691ebcd020171e0d4911b5d97a238109aedeb00b2eb475c1e7b45175f8aa85193b5c0f43b434c15de01610c4d022646cd6e3637f349a434a77f571ac1c5d698452d1b991e267f78dca5e592ecd31ccafcad84e4e98d134b4adc525b81bd6843428883023a6ea407201738c8bf16b541ff7280274a34d4cf14819f2dbae167ca0cae8471c495e006b45194ad91c4516f21cbb10e0d26fd5d734cd7725df5b3fbe92955f4a9bb3b9b813aeeff79d6ed5db92def19d060a208c3ec8c42c110786f1e1496c50a7249b03fc792764366894a35320b99d0bef9fd0b6a246c36a357c6b985dc83a37a8d9b8b9ad643dea94860cbe763bb73cc8422b69d4d12332242c8954075fb7117a6679638073617abcdb4619855b2036af160647f66b3531645a3bf047ae290d6ae2249f114e7a8464278bae1486022bcc7c37390c8d9a0efb0e1cfa0da8ef7a5e072f99a47ecc75e4e442880375193db49bb82ba34901286ca473ed5b63e4048db4dc455e74b3fdd2e7898ca3f4c3a02d435cde6141eea645055123a7dcf0d22057f8d425701afc55859f5147954e719d58c7486b1e02ac16cb799b77632c66bb78e6e52e11017c1736424fa4d433f1e19b4c881d23f0b2a12d5fae3ae24339088088d9b496ad97bd9f6e20a8597d1452a0c72dcf43dbbda8f18166585c06d21fbffe5fe7b55f71c9b9f1b34a02bd05ca63c7c1b1bebbb9dd24fb10291b04c665d45154dd28b85d821ce7e613119128996785e1006a8dabc4899b10d2671107d5a0658ed363b9d4b39d02f8cc5e350fbf0a31048adecd1f9e2ca749bd86f195eb48e9b4605f050de03d642940d79184618f7f88a9a0a4683ad84d6134e395305bc1d4d9d17cc334b97653529d6682a87a5fac80a6d46d6e72fc22e58be7b8f8617b3372ef2622110ab1ec448717118b257acffed5d18c7855e9e8710ad977a6792b2315a189eb4468c68641e9b60c0dab7016ac1ad63cd8004b6eca8fc88b1e4263acc00499255c16b11487a0af858075f9c892dc8044c4146e5a5677c4a2cb24bde5e078985020d4ab1e4c87492e76b7e6f4bbd71d84bab1885c9702849e70cf728776b1a94c2a8fb8c7ca01b6111ef6f2032a290949bfe473fe215273b8b5b3ad540f187490f63077dccbca6f62f0a7a66717c596cdef412f2560b10685ede967b3ee68b8c951959aeb1d7564c3b9d806b2ce858381393a79916b78f7e90beadae30ffc0b2b614380f1c2cc551a44565209db3516be379ef566ab00c673fd8aaeeecdcf1168c1960e9a477b9e13757498a44ff089351d1f27abf9fd76816f924504647d1247715ca861ebe624172c322146d66eb2b247f8ecb3e1b5ddca89b287c57510cec40fcf89d802cf4368a861af320e01e34f7a6177d4bc549181b5e87ecdfe02f78c9a59a3bf91ebb6364023ec06410e7b4476ec4e3685bfa3bfe9ef9ecc12dcd899abe0f3c7f16b4686801c0c0a949aa26bed57df56f2bc54ef19af7fcbc7b0d691075f42a4a67acf980b568acb2342f42249f7c1ee3527c13182b096064ecd250887a942d26f637e1c4041b139659d2462a68680bb04387a3b399e396b9fe74de10356125fa47d0a20827370cbf36a79b6fffade91c439dd6cfff4bbe0dd3efefb61c491ee32f935d62307cba369ac8c20f6fe3d4857ce6d240ece5e4d149f0587155a8350fcc18efae2ff11cdbe15218a82499a1996df8b5462ee170b284321e76bbe5c3f4158387644d95f087c598e3d46fbe27f63fa784bda239512113424045a2c5dbc6bc3662ca730a86d13cf8f6fe2743224ca7b535caf6b4701a7dae9cfad3d7290104bbba15b6a064ae6e909a099f75fbe47c9e654d8e3b8dc0f3dbffe829e6c56f7a241e565136812a857f59ab565a9991c6b1d8abcc94c6b33bba314f6e5060e657e4647f969a551dd6c51dfca0ff5d9e4f401fedbc2c927eb1ed95ef25f4e5accba4999322ba1539499310dd5875433a22835cfd42fd77fd4680b7fe767d7aa5c33acde04a65bd3a663fcde4c80e9f2af498f13bf9abbaa1c1265edc691e94abdcc92270c05811cd2a8104eb18efbfec9e4ba9ae5cde211b9b93082ce034b6cd5fbe9cfbac4f7e2404ef159766124f73017cc3600f3c81cd78db25fc3459629eaf20dfdb062c7e502aa69412381d847a9d254d5befc451cda3606f0bc8ae62e0aee928f9ed0b21d705a8d31b899e16445ee064563d32f7b6bb5ad197023cf528d9b329ec67815c6ddf27d2a6ffa7328bb993407cde3d166159fd49fe469254b84c2916daea8df9d69bef019f1351b9bce193e30278835b82ea5f60dc0bdd7f7452b7a820ae7cd6dc29d7ac6a6c1b6411711a96338b1e769146b2a385d282bfaae61b041166efafab2d89a4567b9460cc22d752f8e9aacaaa0db7c84879f5359662d55df6570d4214740851c74574ced733807cbb54571110410892394c3dea07bd4154d0e5689d57c3360207dac951f96a358e9c466a5c5113f3a632e184f57f075edef4dcc9721b963beb95df09dedf848260cbc1ebfdc7408218eaba6d2c51928cd37c4c0c9f321fbb0994a56947cfd9643056db5dbea60a241f8f004c932bc8e645b2ec2eb9bc4e9e2f4156293234d05e70cb26b8a370b0206c756bda6defc11c5eb386640f535a4ffb714168defc6d82f40d8f5ba8768537ead5773c53bd779ca899a2dd31c9138569ff5107c2fb12b804375c3b3dc9b828bfd550328adf358f71e86a0c49fb119f5ef9e06c13855cbfc7d1a62ca2ea655ed912a6dc7bb8b18656e8923fc7a1702ab36947d79384d681c31923e98cf40209f776bc2b219a7ccd139e756a905aa351e6eaae90770c8a193f96cd5c66e4d77a357985556e14333716d80204a5c390e0d76f0000000000000009a0976b3342f51854b374b4baa9a7f22124d2b82749446e30d9795acb9c3c3a305a6d273ac528e8e9c95c37a78e765fdda55982c2961fbc85a14fc095a78b4654ee6dfc3298749a639ab9c8e155af3a77f8a409ce174532a492ef550a140f774d77d732b3b4ca5bc41fa4488ce5957ce219b032ae1f585273748d81b19edcf3e6cb9a93ec24e41c6b3c472f9baf3ca46cb8b9a91df18acebe7d83bd4473750c4f26806da2f95b9ea48b342460af729ab15e9f033eda67feec645f985d4b9489cf6ceec1b100d007bf46c74be53c7ea17296f9c5b5cbae736491213c93b513009ebdecfcd60d46d7b86c6e3b5e288f2ba5867c07936e7bd1b00de52191eb8630ff82ccafb27a59295164751811bf74eff1e5e2abdf3c93bc5dc9814be83b2562477935e2fa30db7ebb6ec380170cf10c1f98f8c5eb71c730c2b31b55a1dd1c12a64802ab95b63c529e0a96cec8f38680221d6089926d8309796c79994d63b67bfb62f66b4a502f30ed12be41e896e88bc45a160a526fbd5f002e677322f116ec5740d7563cd23ee853c008b84998e38fdf158556e28a532573956e7c00f91f08ca245c295a3d5e003a99ea727f61d12893b435d4c8f2f5cce00c6a3091e2a47f290c07168975c53d7529b71d10faf42d2bac9db8d53669cf59c709c25e9e40b5feaed4c37dde8b84c4961c00712326fb6aaa06e80d766b40b72480f3971def61d1d129676df2478e778d899ed317426ec33e496d1fdd2ec27128f8faee92828e13da72d6aee8330a7988ea1cc8b64ec4d8b20990864c16c52c4be6d00b304b87d97bffdd9c66a740b517223089d9f3f414abedc53c768dab9220b980e6c18d5f20ba8994cc8886d7bdee213442f456d79fce1b1eb48fbf600a666c8ade24d118e6328251cf7b57a6285c650e019850f392b1c29aec5c8fc489a3819d60d5de377d4c11b8ee5625b7c02c5d50d2af3397006f2e2a41a06f039229eef5878ed91f9f6be7e988924dbaeb8455f616275e8698d93fb536e2c839b203aa69bceceddbf9c53f8addba53d50ca0f7a4729a42ac6eb757f1b408ad4a0147546173e62f7621eb18a9e1681510cceb48e0a30ab7a1bf71d56742d5f034f2d725e7ea68a011dbb100fa6eefe4ee093873de366d34f4240ca027a25c5b979c9ac47dd1dcb6ed82c4aee09dcc23cf329a8644f89b5cf00e5683934b1837574e9b39b31b1009f276e15aa040959fdf100838ca3f5ab17e45036668d06044e3a13f3a0a6f68579e50d5b0164f900d7bcfcde78396cf30f0b1dff76dc397ab1a5a44b207eb1eaaf73b945c575029ae2dce20724991e6550155ded6a42672609f2439c5aab4882b2ffaf7da787b71d05d15516bd68c6f1a9d79b675395845f24ee853f877e72c14b6c6702f7b8775ca1bfabbbcf4019f7bccf07f1c211531dfc66a7a1df79e92a20dd1cbe1b22e1209e7e3ecb9d3c2450fc22a57bfe09bd735f61c361cdac2488ae0adc7885edc0712655daaf535e1de96ccbe7869d531d8bf3db512fbd17c772332a3f8cf1e052ee0202eb99a36a0f8d7219888acbb57090cdaf3b28e1e62e8fc2ec237bdf18592a7afe4d8390dcb5e7fcc31bf4f797e6f5710070902265cc2e8c459b7da1451046abd6c8c5b02c0be2d2f505a65376266563ac7b59ef3b4e2570a6cb0bd94d46ad861317c743ce1de12bfa2295a98cdded4414d87a1580b1e4675bbdf73a22cac4a1d8d456d089e0b60cbfd16158f073bd1dac481db49fa5d8801d0fb0844b4afec1bab4e61fa0f381fa667880a1cd8163953be7b591cc9dfd7f91902370b783ae8a0f3c7cbefa7d229a37c00f523529e159b11d2e240629b64af2d11404773e991207a722c320221ce23baed7cbe40a440c5680814b122cfba9092fe03478f85adcbdeacb76d6cbf2491eafae98327b278e267821a0e1cd06ef90cb0328e246c19d8c63b9332291a89bc9f989effc675c79a870ac024756c6f5a7e32babd69625d61487ae7399490b70dd0fade7d70ad9b0757300a2dde77abaff4f63a0303853589d44efa968e10d36561f04408ad0cc227fc6b2f904cead189a0fcca9b2e6cbde5498652e0b3bc9d8b7921474403718feb5cc750dc70f5a9b1a0ae00000000b6a1a8ab0572182b4e39e0c869cbdc60c9465f5d564d18ba2f5b3bc3e05a458744077430c5ea031ee02dd8f0a67dd8d90dd9b8717f77d202239a5778719423fb2aec7ca86eb07c39de65a34b988d65377a7473e9145f16d79593e96903330bbf3a8024fc15519d9baa0fae2018786f4b1846fca355ff0fccf65cccad1896309a5ccf2056dd542c929850cc91cd655962360fe316557ab3fb378328f77a07d9da24447d3fa2020b382ed2e808ec9529a01273434c64b0b7c35a06a019e4ab51cdc9c0f266ab25b6984338a0ba910d1060283b636c5d7e8a3f969c1ee1c99b54bba7ff3679fbeecbb70349f076480a867cc4ee4cacaea39c80f642533599486d2ffb77b8c9109a9d25fa0b06e58eca764f7d56469eb9547036bbea9d5c3d35b4c1fbc3d39a372c2b7ad184965cad3819c8928f1588d00949949c0c4c93d30ac7f6665247c0108bd89dff3aafe780ac66febfacc8c6a3cc387d09da6de700487a80e2c8d56df94d7ebd3e1d9e06411a6c5f7eb6da41c6f52997b5ad47ba985261103fdf12eb4a2828b248f652ef00b6abccab2eb161b878b9dbc0aa911405b6f67adda83c16187748d7b524ffe6381f489f432d592e6171bd9ccb2cd52f977143f57fbf2ab0b823d449ae55f02440972334344cda01837b93afa4f46a2fdefe27e92764cf9596780846de2e3b1ea83e62ee43b1c05aee675e25363504addfaa68e7c53ed685413f5ba951f120d0a646e474872c81e5a887464c19f8460ae814ffff24cb51dd2dca28d597ab2ea60949f8dbbe67f263e722fdb51bce4e328a19f5ff1218e1f63b8da6d40dbd5490964499b2522ea323310634893ead661407966207a66ab13adfcf1a725ed14339c46011c0e0401f2386b47cd9f902fdf84bc85e74d3ae7cc544e4d65670a554a537712c6ee9f75191631d2a4c4da06fc38423b1d5b828d7201235b2974164f52aa16bee70ee509250752f4fdd6b9f8d021943df8320682a6f80ff0d67ab7a4ceea807bd5b3b7b6380b0c7f0caa67b0208ba71317f0355a3b755af0e2c007186389438615df80b7b25104a733fc90625b62682198733c0f1625dfaa08cf81e3df043094b7b5a098b3b36f803b5b0f10a057bf814ae3579932c0a5f208985bab3d817f975283b8838ae5cb709be72b58df7425e059fdbf4e0ee51b3da01fe0b44963c1196baee5ec5909ad80d9d1660f3edd90374952a0bf8b3bece2c2f944593f4de7de5e05ded096b8f4f05d65dfc2e806f78220d84b3db564fb12f4e5e8f5eab316591f004e9374cce8e787263bc3827affe6793c130b8621d3bbb2a86fd87f070ea21718281ee7aec4bb3bb71af4bf5721cecd139c4be8c9df4ec8dfb09a5cf1d86a25d39faa9f064a997c214f334e4410917fc3b4d67ada8d87a38c0f86b02bf653dddaeb5b75b300f8bcfd792858bef8ab23e063421939c59212964c9ed5dd56e215db58cef53d31a966bb8ce4ed56287fecb3a85ba435e0b41b20ba1164b9c9f2c49fa0f7b17a89e0ec47eefe992d63ee29c8c0a1ece2664fee8edadd43636a54c48519b4fcf55b0d9103602b92441a5f85cf8c5e406d0f5815f8f37309934bd78fbc2acf0a03b051b4528db4f7c09de7d0aabafca3736b8259c818ca338ca6754e0747717c2794d664a1cacc1e9c52764a308e6df73d975638630b74cce6c49b1bac16454e96852c4f9d8ed118e86d2f1c8dc33bccd4a07be128db5e80f5684ddcc1158e744411acde590f902f0987cfb750bb5bfeed53bff076868986b566d7701f48ddfcacbd325c8d930bcef26713bf60585d5c991e2a6cc33ccbc27f7ddfba18f998497c2eb378cc8f2cc07a1b4f141c5e0fb6f52e18242e505bcf6dd20e33a469d056a0b4fd5e72d0da9d0bcce1e2f9e9dc7d1c7b6cb0f3604287eca00", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x90, 0x0, 0x0, {0xf7ffffffffffffff, 0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, {0x40, 0x3, 0xfffffffffffffffc, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x120, 0x6000, 0x0, 0x0, 0x0, 0x902}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x14c0348, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x3) ioctl$TIOCGPTPEER(r2, 0x4004092b, 0xdd) 1.897525055s ago: executing program 8 (id=5653): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 1.602216558s ago: executing program 3 (id=5654): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='reno\x00', 0x5) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup=r2, r1, 0x12, 0x0, 0x0, @void, @value=0x0}, 0x20) write$tcp_congestion(r0, &(0x7f0000000300)='reno\x00', 0x5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r2, r1, 0x12, 0x0, 0x0, @void, @value=0x0}, 0x20) write$tcp_congestion(r0, &(0x7f0000000380)='reno\x00', 0x5) 1.455534986s ago: executing program 7 (id=5655): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) close(0x4) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbee1, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, 0x0) r1 = socket(0x14, 0x2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast2, @in=@empty}}, {{@in6=@private2}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) 1.39194125s ago: executing program 3 (id=5656): rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5}, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x2b, 0x0, 0xa0031718561b10dc, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000062c0)="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", 0x2000, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x78, 0x0, 0xffffffffffffffff, {0x8000, 0x8, 0x0, {0x2, 0x0, 0x9ef1, 0x0, 0x5, 0x9b, 0xf79c000, 0x2339fdf8, 0x3, 0x8000, 0x538, 0x0, 0xffffffffffffffff, 0x3, 0x10000000}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.274157142s ago: executing program 3 (id=5657): syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="020be73f043c0100000000000000430000000800", @ANYRES32=0x0, @ANYBLOB="00ed0000008b06e0000020000000bdb436140b005f0fcb2da79f00a285a1c58d13887c899321545ea9fcc5866b0ef872fd498c5582846b6789660cd2663a50e996bcf66a16d4c510265c1aba11e40372b702f5fe2a82a4e57a9b92049889660a9233641e1cc9150e007668102fcd5f39a9", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000300"/28], 0x50) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="e0000002ac1414aa0100000002"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa080045000028006400000402907800000000e000000211009078e00000020000000200000000"], 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) userfaultfd(0x800) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000800)={0x9c, 0x0, &(0x7f00000006c0)=[@register_looper, @transaction_sg={0x40486311, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000340)={@flat=@binder={0x73622a85, 0x1, 0x3}, @flat=@handle={0x73682a85, 0x100a, 0x1}, @flat=@handle={0x73682a85, 0x100a, 0x2}}, &(0x7f00000003c0)={0x0, 0x18, 0x30}}, 0x1000}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000640)={@ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0xd}, @ptr={0x70742a85, 0x1, &(0x7f0000000580)=""/179, 0xb3, 0x1, 0xd}, @flat=@weak_handle={0x77682a85, 0x101}}, &(0x7f0000000500)={0x0, 0x28, 0x50}}}, @release={0x40046306, 0x2}], 0x77, 0x0, &(0x7f0000000780)="62873b44ddcd95fac13b65aea50805eea76a300bfef4b85f650e55d57aecc0fce86a85b4ef6cce0039f7f282d5e0380a8d288040de1a8a671c65994dc5b87bd9f91bfd7eed694b7f4e6b20bd4af3bef97fe882924248e6417de8484cfbc8168dd87ca4482898d7d89857ba414d6748fc9126a67b893ef3"}) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000400)={0x0, 0xffffffffffffff88, &(0x7f0000000140)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x40048850) syz_init_net_socket$ax25(0x3, 0x7, 0xce) sendmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 282.856973ms ago: executing program 7 (id=5658): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000740)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x4e23, @broadcast}, 0x2, 0x0, 0x4}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)={0x34, r2, 0x1, 0x1070bd0c, 0x4, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x40811}, 0x20) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "000004", 0x16, 0x11, 0xff, @remote, @local, {[], {0x3, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "ff300afe4e70"}}}}}}}, 0x0) 0s ago: executing program 7 (id=5659): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xe, 0x7}, {}, {0x1001d, 0x6}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0xa00}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) kernel console output (not intermixed with test programs): a3c code=0x7ffc0000 [ 1818.903558][ T30] audit: type=1326 audit(2000000170.959:5301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.8.4800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd2d9390974 code=0x7ffc0000 [ 1818.939179][ T30] audit: type=1326 audit(2000000170.959:5302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.8.4800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd2d9390974 code=0x7ffc0000 [ 1819.010790][ T30] audit: type=1326 audit(2000000170.959:5303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.8.4800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd2d938d80a code=0x7ffc0000 [ 1819.101519][ T3576] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4804'. [ 1819.111038][ T3576] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4804'. [ 1819.196991][ T30] audit: type=1326 audit(2000000170.959:5304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3549 comm="syz.8.4800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d938eba9 code=0x7ffc0000 [ 1819.366703][ T3592] fuse: Bad value for 'fd' [ 1819.403827][T29232] Process accounting resumed [ 1820.871249][ T3609] /dev/nullb0: Can't open blockdev [ 1821.063611][ T3591] Process accounting resumed [ 1821.334431][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1821.334444][ T30] audit: type=1400 audit(2000000174.445:5315): avc: denied { ioctl } for pid=3613 comm="syz.5.4810" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1822.168614][ T3632] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4810'. [ 1822.373056][ T3626] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 1822.433583][ T30] audit: type=1400 audit(2000000175.610:5316): avc: denied { read write } for pid=23079 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1822.506479][ T30] audit: type=1400 audit(2000000175.631:5317): avc: denied { open } for pid=23079 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1822.533296][ T30] audit: type=1400 audit(2000000175.631:5318): avc: denied { ioctl } for pid=23079 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1822.559541][ T30] audit: type=1400 audit(2000000175.673:5319): avc: denied { setopt } for pid=3613 comm="syz.5.4810" lport=20001 faddr=::ffff:172.20.20.20 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1822.585913][ T30] audit: type=1400 audit(2000000175.673:5320): avc: denied { ioctl } for pid=3613 comm="syz.5.4810" path="socket:[94491]" dev="sockfs" ino=94491 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1822.622582][ T30] audit: type=1400 audit(2000000175.673:5321): avc: denied { read } for pid=3613 comm="syz.5.4810" dev="nsfs" ino=4026533848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1822.831421][ T3645] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4812'. [ 1823.131088][ T3645] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4812'. [ 1823.141381][ T3645] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4812'. [ 1823.410257][ T3618] lo speed is unknown, defaulting to 1000 [ 1823.460113][ T30] audit: type=1400 audit(2000000175.673:5322): avc: denied { open } for pid=3613 comm="syz.5.4810" path="net:[4026533848]" dev="nsfs" ino=4026533848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1823.479425][ T3609] can0 (unregistered): slcan off ttyS3. [ 1823.483916][ C1] vkms_vblank_simulate: vblank timer overrun [ 1823.485518][ T30] audit: type=1400 audit(2000000175.673:5323): avc: denied { create } for pid=3613 comm="syz.5.4810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1823.516757][ C1] vkms_vblank_simulate: vblank timer overrun [ 1823.706286][ T30] audit: type=1400 audit(2000000175.684:5324): avc: denied { ioctl } for pid=3613 comm="syz.5.4810" path="socket:[94521]" dev="sockfs" ino=94521 ioctlcmd=0x52c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1823.918272][ T3682] input: syz1 as /devices/virtual/input/input117 [ 1826.119328][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 1826.119343][ T30] audit: type=1326 audit(2000000179.484:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.8.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d938eba9 code=0x7ffc0000 [ 1826.281053][T31723] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 1826.424249][ T30] audit: type=1400 audit(2000000179.494:5391): avc: denied { remove_name } for pid=3698 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=15597 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1826.699134][T31723] usb 8-1: Using ep0 maxpacket: 8 [ 1826.705470][T31723] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1826.716286][T31723] usb 8-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1826.792122][T31723] usb 8-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 1826.807188][T31723] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1826.876202][T31723] usb 8-1: Product: syz [ 1826.879593][ T30] audit: type=1400 audit(2000000179.494:5392): avc: denied { unlink } for pid=3698 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=15597 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1826.899567][T31723] usb 8-1: Manufacturer: syz [ 1827.189598][T31723] usb 8-1: SerialNumber: syz [ 1827.294215][T31723] usb 8-1: config 0 descriptor?? [ 1827.322343][T31723] streamzap 8-1:0.0: streamzap_probe: Unexpected desc.bNumEndpoints (0) [ 1827.375633][ T30] audit: type=1326 audit(2000000179.515:5393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.8.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d938eba9 code=0x7ffc0000 [ 1827.913666][ T30] audit: type=1326 audit(2000000179.526:5394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.8.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7fd2d938eba9 code=0x7ffc0000 [ 1827.946616][ C0] vkms_vblank_simulate: vblank timer overrun [ 1828.484202][ T30] audit: type=1326 audit(2000000179.526:5395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3697 comm="syz.8.4816" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2d938eba9 code=0x7ffc0000 [ 1829.076063][ T3759] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1829.082767][ T3759] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 1829.090510][ T3759] audit: backlog limit exceeded [ 1829.099142][ T3759] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1829.329983][T31723] usb 8-1: USB disconnect, device number 17 [ 1829.728084][ T3762] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4822'. [ 1829.739617][ T3762] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4822'. [ 1830.289591][T31723] libceph: connect (1)[c::]:6789 error -101 [ 1830.362484][ T3781] ceph: No mds server is up or the cluster is laggy [ 1830.370409][ T3777] ceph: No mds server is up or the cluster is laggy [ 1830.423003][T31723] libceph: mon0 (1)[c::]:6789 connect error [ 1830.434022][ T978] libceph: connect (1)[b::]:6789 error -101 [ 1830.440119][ T978] libceph: mon0 (1)[b::]:6789 connect error [ 1831.100463][ T30] kauditd_printk_skb: 77 callbacks suppressed [ 1831.100478][ T30] audit: type=1400 audit(2000000184.502:5471): avc: denied { create } for pid=3804 comm="syz.1.4828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1831.417621][ T3810] /dev/nullb0: Can't open blockdev [ 1831.467878][ T3815] tmpfs: Unknown parameter 'n' [ 1831.585484][ T3819] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1831.608604][ T30] audit: type=1326 audit(2000000184.649:5472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1831.709303][ T3819] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1831.848550][ T30] audit: type=1326 audit(2000000184.649:5473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1831.956207][ T30] audit: type=1326 audit(2000000184.649:5474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1832.147926][ T30] audit: type=1326 audit(2000000184.649:5475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1832.180724][ T30] audit: type=1326 audit(2000000184.649:5476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3784790ac7 code=0x7ffc0000 [ 1832.204990][ T30] audit: type=1326 audit(2000000184.649:5477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3784790a3c code=0x7ffc0000 [ 1832.230242][ T30] audit: type=1326 audit(2000000184.649:5478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3784790974 code=0x7ffc0000 [ 1832.263099][ T30] audit: type=1326 audit(2000000184.649:5479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3784790974 code=0x7ffc0000 [ 1832.395837][ T30] audit: type=1326 audit(2000000184.649:5480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3799 comm="syz.5.4826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f378478d80a code=0x7ffc0000 [ 1832.796661][ T3846] input: syz1 as /devices/virtual/input/input118 [ 1836.134496][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 1836.134515][ T30] audit: type=1400 audit(2000000189.982:5555): avc: denied { create } for pid=3891 comm="syz.8.4836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1836.205452][ T30] audit: type=1400 audit(2000000189.982:5556): avc: denied { ioctl } for pid=3891 comm="syz.8.4836" path="socket:[95557]" dev="sockfs" ino=95557 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1836.778597][T29232] usb 6-1: new full-speed USB device number 39 using dummy_hcd [ 1836.992999][T29232] usb 6-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 1837.004432][T29232] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1837.045634][ T3925] /dev/nullb0: Can't lookup blockdev [ 1837.052119][ T3925] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4841'. [ 1837.086811][ T30] audit: type=1400 audit(2000000190.958:5557): avc: denied { mounton } for pid=3924 comm="syz.3.4841" path="/1129/bus" dev="tmpfs" ino=6226 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 1837.110926][T29232] usb 6-1: Product: syz [ 1837.139935][T29232] usb 6-1: Manufacturer: syz [ 1837.156794][T29232] usb 6-1: SerialNumber: syz [ 1837.203794][T29232] usb 6-1: config 0 descriptor?? [ 1837.231710][ T30] audit: type=1400 audit(2000000190.958:5558): avc: denied { write } for pid=3924 comm="syz.3.4841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1837.318774][ T30] audit: type=1400 audit(2000000190.958:5559): avc: denied { nlmsg_write } for pid=3924 comm="syz.3.4841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1837.448025][ T30] audit: type=1400 audit(2000000191.357:5560): avc: denied { mounton } for pid=3935 comm="syz.3.4842" path="/1130/file0" dev="tmpfs" ino=6232 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1837.499998][ T3939] /dev/nullb0: Can't open blockdev [ 1837.511898][ T3939] tmpfs: Unknown parameter 'n' [ 1837.949946][ T3943] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4840'. [ 1838.106690][ T30] audit: type=1326 audit(2000000192.008:5561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.4844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5378eba9 code=0x7ffc0000 [ 1838.131859][ T30] audit: type=1326 audit(2000000192.008:5562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.4844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5378eba9 code=0x7ffc0000 [ 1838.257984][ T2954] Bluetooth: hci5: Frame reassembly failed (-84) [ 1838.649655][ T3965] netlink: 68 bytes leftover after parsing attributes in process `syz.8.4846'. [ 1839.325181][ T30] audit: type=1326 audit(2000000192.008:5563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.4844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fec5378eba9 code=0x7ffc0000 [ 1839.492761][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1839.739590][ T30] audit: type=1326 audit(2000000192.008:5564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3941 comm="syz.1.4844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec5378eba9 code=0x7ffc0000 [ 1840.207458][ T3955] Bluetooth: hci5: command 0x1003 tx timeout [ 1840.235546][T30747] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1840.576822][ T3990] bridge0: entered promiscuous mode [ 1840.951404][T29232] usb 6-1: USB disconnect, device number 39 [ 1842.008962][ T4015] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4852'. [ 1842.092955][ T4015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4852'. [ 1842.102098][ T4015] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4852'. [ 1842.164244][ T4023] /dev/nullb0: Can't open blockdev [ 1844.071135][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 1844.071168][ T30] audit: type=1400 audit(2000000198.307:5613): avc: denied { create } for pid=4034 comm="syz.8.4856" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1844.426964][ T30] audit: type=1400 audit(2000000198.307:5614): avc: denied { write } for pid=4034 comm="syz.8.4856" name="file0" dev="tmpfs" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1844.449438][ C0] vkms_vblank_simulate: vblank timer overrun [ 1844.455814][ T30] audit: type=1400 audit(2000000198.307:5615): avc: denied { open } for pid=4034 comm="syz.8.4856" path="/359/file0" dev="tmpfs" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1844.479622][ T30] audit: type=1400 audit(2000000198.307:5616): avc: denied { ioctl } for pid=4034 comm="syz.8.4856" path="/359/file0" dev="tmpfs" ino=1958 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1844.503886][ C0] vkms_vblank_simulate: vblank timer overrun [ 1844.550247][ T30] audit: type=1400 audit(2000000198.832:5617): avc: denied { connect } for pid=4025 comm="syz.3.4854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1844.641520][ T30] audit: type=1400 audit(2000000198.853:5618): avc: denied { name_connect } for pid=4025 comm="syz.3.4854" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1844.996956][ T30] audit: type=1400 audit(2000000199.199:5619): avc: denied { write } for pid=4039 comm="syz.5.4857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1845.022494][ T4044] ceph: No mds server is up or the cluster is laggy [ 1845.031456][T29232] libceph: connect (1)[b::]:6789 error -101 [ 1845.037760][T29232] libceph: mon0 (1)[b::]:6789 connect error [ 1845.050184][ T30] audit: type=1400 audit(2000000199.357:5620): avc: denied { unlink } for pid=23377 comm="syz-executor" name="file0" dev="tmpfs" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1845.072974][ C0] vkms_vblank_simulate: vblank timer overrun [ 1845.808743][ T30] audit: type=1400 audit(2000000199.850:5621): avc: denied { connect } for pid=4050 comm="syz.8.4858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1846.815333][ T4066] ieee802154 phy1 wpan1: encryption failed: -22 [ 1846.845313][ T30] audit: type=1400 audit(2000000200.669:5622): avc: denied { create } for pid=4056 comm="syz.7.4859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1848.693203][ T4087] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4865'. [ 1848.702195][ T4087] netlink: 28 bytes leftover after parsing attributes in process `syz.7.4865'. [ 1848.718364][ T4087] geneve2: entered promiscuous mode [ 1848.724797][ T4087] geneve2: entered allmulticast mode [ 1848.825540][ T4090] netlink: 64138 bytes leftover after parsing attributes in process `syz.7.4865'. [ 1849.352742][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 1849.352755][ T30] audit: type=1400 audit(2000000203.829:5634): avc: denied { accept } for pid=4091 comm="syz.1.4866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1849.420178][ T4098] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4868'. [ 1849.675479][ T4102] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4868'. [ 1849.681085][ T4102] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4868'. [ 1849.683354][ T4102] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4868'. [ 1850.676668][ T4100] tty tty2: ldisc open failed (-12), clearing slot 1 [ 1850.926623][ T4115] mac80211_hwsim hwsim11 syzkaller0: entered allmulticast mode [ 1851.247866][ T4106] : entered promiscuous mode [ 1851.266480][ T30] audit: type=1400 audit(2000000205.508:5635): avc: denied { write } for pid=4111 comm="syz.3.4870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1851.385273][ T30] audit: type=1400 audit(2000000205.508:5636): avc: denied { shutdown } for pid=4111 comm="syz.3.4870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1851.494346][ T4111] mac80211_hwsim hwsim11 syzkaller0: left allmulticast mode [ 1851.647117][ T30] audit: type=1400 audit(2000000205.508:5637): avc: denied { ioctl } for pid=4111 comm="syz.3.4870" path="socket:[95129]" dev="sockfs" ino=95129 ioctlcmd=0x89a0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1852.020339][ T4135] /dev/nullb0: Can't open blockdev [ 1852.102326][ T4121] block nbd7: shutting down sockets [ 1852.476630][ T30] audit: type=1400 audit(2000000207.083:5638): avc: denied { write } for pid=4125 comm="syz.5.4874" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1852.499762][ C0] vkms_vblank_simulate: vblank timer overrun [ 1853.097267][ T30] audit: type=1400 audit(2000000207.083:5639): avc: denied { open } for pid=4125 comm="syz.5.4874" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1853.120734][ C0] vkms_vblank_simulate: vblank timer overrun [ 1853.308317][ T30] audit: type=1400 audit(2000000207.094:5640): avc: denied { ioctl } for pid=4125 comm="syz.5.4874" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1855.349898][ T4164] sd 0:0:1:0: PR command failed: 1026 [ 1855.356526][ T4164] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 1855.364444][ T4164] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 1855.500764][ T30] audit: type=1400 audit(2000000210.096:5641): avc: denied { mount } for pid=4157 comm="syz.1.4877" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1855.612585][ T30] audit: type=1400 audit(2000000210.159:5642): avc: denied { read write } for pid=4157 comm="syz.1.4877" name="file0" dev="fuse" ino=144115188075855875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1855.636798][ T30] audit: type=1400 audit(2000000210.159:5643): avc: denied { open } for pid=4157 comm="syz.1.4877" path="/948/file0/file0" dev="fuse" ino=144115188075855875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1855.661244][ C0] vkms_vblank_simulate: vblank timer overrun [ 1855.679254][ T4164] nvme_fabrics: missing parameter 'transport=%s' [ 1855.686926][ T4164] nvme_fabrics: missing parameter 'nqn=%s' [ 1855.905496][ T30] audit: type=1400 audit(2000000210.159:5644): avc: denied { ioctl } for pid=4157 comm="syz.1.4877" path="/948/file0/file0" dev="fuse" ino=144115188075855875 ioctlcmd=0x70c9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 1855.931431][ C0] vkms_vblank_simulate: vblank timer overrun [ 1855.968969][ T30] audit: type=1400 audit(2000000210.253:5645): avc: denied { listen } for pid=4157 comm="syz.1.4877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1855.988936][ C0] vkms_vblank_simulate: vblank timer overrun [ 1856.049435][ T30] audit: type=1400 audit(2000000210.705:5646): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1856.221999][ T4174] overlayfs: missing 'lowerdir' [ 1857.190575][ T30] audit: type=1400 audit(2000000211.009:5647): avc: denied { accept } for pid=4171 comm="syz.5.4881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1857.210511][ C0] vkms_vblank_simulate: vblank timer overrun [ 1857.343361][ T30] audit: type=1800 audit(2000000212.238:5648): pid=4187 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.8.4883" name="file1" dev="tmpfs" ino=1985 res=0 errno=0 [ 1857.706598][ T4192] input: syz0 as /devices/virtual/input/input119 [ 1857.771841][ T30] audit: type=1400 audit(2000000212.615:5649): avc: denied { create } for pid=4185 comm="syz.7.4882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1858.390822][ T4201] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4884'. [ 1858.486501][ T4202] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1858.524511][ T4202] kAFS: No cell specified [ 1858.892078][ T30] audit: type=1400 audit(2000000213.875:5650): avc: denied { read } for pid=4182 comm="syz.1.4880" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1859.429573][ T4215] /dev/nullb0: Can't open blockdev [ 1860.944403][ T4233] kAFS: No cell specified [ 1861.044418][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 1861.050658][ T30] audit: type=1400 audit(2000000216.132:5654): avc: denied { connect } for pid=4225 comm="syz.1.4888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1861.378085][ T30] audit: type=1400 audit(2000000216.384:5655): avc: denied { nlmsg_read } for pid=4226 comm="syz.3.4889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1861.890259][ T30] audit: type=1400 audit(2000000216.993:5656): avc: denied { mount } for pid=4239 comm="syz.1.4890" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1862.574435][ T30] audit: type=1400 audit(2000000217.004:5657): avc: denied { mounton } for pid=4239 comm="syz.1.4890" path="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 1862.625741][ T30] audit: type=1400 audit(2000000217.004:5658): avc: denied { mount } for pid=4239 comm="syz.1.4890" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1862.659644][ T978] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 1863.097497][ T30] audit: type=1400 audit(2000000217.602:5659): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1863.122926][ T30] audit: type=1400 audit(2000000217.602:5660): avc: denied { unmount } for pid=5844 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1863.338624][ T978] usb 8-1: config 0 has an invalid interface number: 117 but max is 0 [ 1863.367667][ T978] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1863.487758][ T978] usb 8-1: config 0 has no interface number 0 [ 1863.507141][ T978] usb 8-1: config 0 interface 117 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 1863.525795][ T30] audit: type=1400 audit(2000000217.917:5661): avc: denied { read write } for pid=4249 comm="syz.1.4892" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1863.527476][ T978] usb 8-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=99.d0 [ 1863.644438][ T4257] netlink: 'syz.1.4893': attribute type 10 has an invalid length. [ 1863.676960][ T4257] team0: left allmulticast mode [ 1863.716254][ T30] audit: type=1400 audit(2000000217.917:5662): avc: denied { open } for pid=4249 comm="syz.1.4892" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1863.785726][ T978] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1863.867739][ T4264] 9pnet_fd: Insufficient options for proto=fd [ 1864.617194][ T4257] team0: left promiscuous mode [ 1864.636497][ T4257] bridge0: port 1(team0) entered disabled state [ 1864.672483][ T978] usb 8-1: Product: syz [ 1864.677350][ T978] usb 8-1: Manufacturer: syz [ 1864.682263][ T978] usb 8-1: SerialNumber: syz [ 1864.698360][ T978] usb 8-1: config 0 descriptor?? [ 1864.798319][ T4275] netlink: 'syz.1.4893': attribute type 10 has an invalid length. [ 1864.828177][ T4275] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4893'. [ 1865.032015][ T4275] team0: entered promiscuous mode [ 1865.067071][ T4275] 8021q: adding VLAN 0 to HW filter on device team0 [ 1865.100995][ T30] audit: type=1400 audit(2000000220.405:5663): avc: denied { create } for pid=4277 comm="syz.5.4897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1865.128782][ T4245] netlink: 76 bytes leftover after parsing attributes in process `syz.7.4891'. [ 1865.151341][ T4275] bridge0: port 1(team0) entered blocking state [ 1865.250759][ T4275] bridge0: port 1(team0) entered disabled state [ 1865.275202][ T4275] team0: entered allmulticast mode [ 1865.293282][ T4286] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4897'. [ 1865.403502][ T4287] tun0: tun_chr_ioctl cmd 2147767520 [ 1865.610787][ T4303] fuse: Unknown parameter '' [ 1865.773769][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4901'. [ 1865.931116][ T4318] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4901'. [ 1865.961248][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 1865.961258][ T30] audit: type=1400 audit(2000000221.308:5667): avc: denied { connect } for pid=4244 comm="syz.7.4891" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1866.537757][ T30] audit: type=1400 audit(2000000221.339:5668): avc: denied { ioctl } for pid=4313 comm="syz.1.4901" path="socket:[96421]" dev="sockfs" ino=96421 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1866.929858][ T4331] tmpfs: Bad value for 'huge' [ 1867.165854][ T30] audit: type=1400 audit(2000000222.536:5669): avc: denied { read } for pid=4311 comm="syz.8.4902" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1867.174679][T29232] usb 8-1: USB disconnect, device number 18 [ 1867.188873][ C1] vkms_vblank_simulate: vblank timer overrun [ 1867.658830][ T30] audit: type=1400 audit(2000000222.536:5670): avc: denied { open } for pid=4311 comm="syz.8.4902" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1867.682260][ C1] vkms_vblank_simulate: vblank timer overrun [ 1867.757072][ T30] audit: type=1400 audit(2000000222.547:5671): avc: denied { firmware_load } for pid=22716 comm="kworker/u8:2" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 1868.170761][ T30] audit: type=1400 audit(2000000223.187:5672): avc: denied { create } for pid=4335 comm="syz.1.4905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1868.416611][T31723] usb 8-1: new high-speed USB device number 19 using dummy_hcd [ 1868.590385][T31723] usb 8-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 1868.603399][T31723] usb 8-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 1868.637370][ T30] audit: type=1326 audit(2000000224.111:5673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.3.4907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862858eba9 code=0x7ffc0000 [ 1868.715845][T31723] usb 8-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 1868.765697][T31723] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1868.860639][ T30] audit: type=1326 audit(2000000224.111:5674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.3.4907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f862858eba9 code=0x7ffc0000 [ 1868.934938][ T4350] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 1868.977073][T31723] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 1868.995380][ T30] audit: type=1326 audit(2000000224.111:5675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.3.4907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862858eba9 code=0x7ffc0000 [ 1869.117650][ T30] audit: type=1326 audit(2000000224.111:5676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4354 comm="syz.3.4907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8628590ac7 code=0x7ffc0000 [ 1870.651947][ T4394] netlink: 'syz.3.4912': attribute type 10 has an invalid length. [ 1870.666584][ T4394] team0: left allmulticast mode [ 1870.778804][ T4398] netlink: 'syz.3.4912': attribute type 10 has an invalid length. [ 1870.818337][ T4394] team_slave_0: left allmulticast mode [ 1870.844471][ T4398] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4912'. [ 1870.927597][ T4394] team_slave_1: left allmulticast mode [ 1870.961529][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 1870.961566][ T30] audit: type=1404 audit(2000000226.546:5716): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 1871.315377][ T30] audit: type=1400 audit(2000000226.809:5717): avc: denied { read write } for pid=4401 comm="syz.1.4914" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 1871.376975][ T4394] team0: left promiscuous mode [ 1871.381830][ T4394] team_slave_0: left promiscuous mode [ 1871.422905][T31723] usb 8-1: USB disconnect, device number 19 [ 1871.490071][ T4394] team_slave_1: left promiscuous mode [ 1871.527613][ T30] audit: type=1400 audit(2000000226.809:5718): avc: denied { mounton } for pid=4401 comm="syz.1.4914" path="/957/file0" dev="tmpfs" ino=5301 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 1871.596701][ T4394] bridge0: port 4(team0) entered disabled state [ 1871.711386][ T30] audit: type=1400 audit(2000000227.019:5719): avc: denied { read write } for pid=23377 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1871.889597][ T30] audit: type=1400 audit(2000000227.124:5720): avc: denied { read write } for pid=23079 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1872.014170][ T4398] team0: entered promiscuous mode [ 1872.019717][ T4398] team_slave_0: entered promiscuous mode [ 1872.040303][ T4398] team_slave_1: entered promiscuous mode [ 1872.061743][ T4398] 8021q: adding VLAN 0 to HW filter on device team0 [ 1872.080137][ T4398] bridge0: port 4(team0) entered blocking state [ 1872.104079][ T30] audit: type=1400 audit(2000000227.239:5721): avc: denied { read } for pid=4415 comm="syz.8.4915" name="dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 1872.126882][ C1] vkms_vblank_simulate: vblank timer overrun [ 1872.135332][ T4398] bridge0: port 4(team0) entered disabled state [ 1872.179710][ T4398] team0: entered allmulticast mode [ 1872.230268][ T30] audit: type=1400 audit(2000000227.260:5722): avc: denied { create } for pid=4415 comm="syz.8.4915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1872.275735][ T4398] team_slave_0: entered allmulticast mode [ 1872.276412][ T30] audit: type=1400 audit(2000000227.260:5723): avc: denied { read } for pid=4415 comm="syz.8.4915" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 1872.333472][ T4432] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4918'. [ 1872.354149][ T4398] team_slave_1: entered allmulticast mode [ 1872.372096][ T4414] syz.7.4916 (4414): drop_caches: 2 [ 1872.420078][ T30] audit: type=1400 audit(2000000227.271:5724): avc: denied { create } for pid=4412 comm="syz.7.4916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1872.929851][ T30] audit: type=1400 audit(2000000227.376:5725): avc: denied { read } for pid=4415 comm="syz.8.4915" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 1872.953412][ C1] vkms_vblank_simulate: vblank timer overrun [ 1873.962404][ T4468] bridge0: port 3(team0) entered disabled state [ 1874.085998][ T4468] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1874.100238][ T4468] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1874.919995][ T4451] lo speed is unknown, defaulting to 1000 [ 1874.929773][T31273] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1874.998367][T31273] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1875.023077][T31273] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1875.061636][T31273] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1875.457992][ T4510] netlink: 20 bytes leftover after parsing attributes in process `syz.5.4927'. [ 1875.764173][ T30] kauditd_printk_skb: 80 callbacks suppressed [ 1875.764192][ T30] audit: type=1400 audit(2000000231.596:5806): avc: denied { write } for pid=4472 comm="syz.7.4925" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=0 [ 1875.956614][ T30] audit: type=1400 audit(2000000231.785:5807): avc: denied { read write } for pid=23079 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1876.355203][ T30] audit: type=1400 audit(2000000231.785:5808): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1876.566546][ T30] audit: type=1400 audit(2000000231.984:5809): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1876.646109][ T30] audit: type=1400 audit(2000000232.068:5810): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1876.669286][ T30] audit: type=1400 audit(2000000232.068:5811): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 1876.715979][ T4530] netlink: 'syz.1.4931': attribute type 10 has an invalid length. [ 1876.725544][ T30] audit: type=1400 audit(2000000232.068:5812): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1876.748387][ T30] audit: type=1400 audit(2000000232.068:5813): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1876.770958][ T4531] netlink: 'syz.1.4931': attribute type 10 has an invalid length. [ 1876.782239][ T4531] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4931'. [ 1876.795226][ T30] audit: type=1400 audit(2000000232.068:5814): avc: denied { execmem } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1876.842639][ T30] audit: type=1400 audit(2000000232.131:5815): avc: denied { create } for pid=4518 comm="syz.1.4929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 1876.973907][ T4530] team0: left allmulticast mode [ 1876.985756][ T4530] team0: left promiscuous mode [ 1876.990739][ T4530] bridge0: port 1(team0) entered disabled state [ 1877.014572][ T4531] team0: entered promiscuous mode [ 1877.021114][ T4531] 8021q: adding VLAN 0 to HW filter on device team0 [ 1877.033374][ T4531] bridge0: port 1(team0) entered blocking state [ 1877.045124][ T4531] bridge0: port 1(team0) entered disabled state [ 1877.058013][ T4531] team0: entered allmulticast mode [ 1877.449871][ T4536] netlink: 'syz.5.4932': attribute type 10 has an invalid length. [ 1877.459652][ T4537] netlink: 'syz.5.4932': attribute type 10 has an invalid length. [ 1877.519230][ T4537] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4932'. [ 1877.560153][ T4536] team0: left allmulticast mode [ 1877.580877][ T4536] team_slave_0: left allmulticast mode [ 1877.594667][ T4536] team_slave_1: left allmulticast mode [ 1877.604901][ T4536] team0: left promiscuous mode [ 1877.615798][ T4536] team_slave_0: left promiscuous mode [ 1877.627796][ T4536] team_slave_1: left promiscuous mode [ 1877.642555][ T4536] bridge0: port 3(team0) entered disabled state [ 1877.837171][ T4536] batman_adv: batadv0: Adding interface: team0 [ 1877.844051][ T4536] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1877.879175][ T4536] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1877.894265][ T4537] team0: entered promiscuous mode [ 1877.900909][ T4537] team_slave_0: entered promiscuous mode [ 1877.907284][ T4537] team_slave_1: entered promiscuous mode [ 1877.914582][ T4537] 8021q: adding VLAN 0 to HW filter on device team0 [ 1877.964023][ T4537] batman_adv: batadv0: Interface activated: team0 [ 1877.981509][ T4544] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 1877.988032][ T4544] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 1877.999262][ T4537] batman_adv: batadv0: Interface deactivated: team0 [ 1878.009700][ T4544] vhci_hcd vhci_hcd.0: Device attached [ 1878.011873][ T4537] batman_adv: batadv0: Removing interface: team0 [ 1878.025701][ T4537] bridge0: port 3(team0) entered blocking state [ 1878.034107][ T4545] vhci_hcd: connection closed [ 1878.034569][ T4012] vhci_hcd: stop threads [ 1878.054559][ T4012] vhci_hcd: release socket [ 1878.072894][ T4012] vhci_hcd: disconnect device [ 1878.087513][ T4537] bridge0: port 3(team0) entered disabled state [ 1878.141501][ T4537] team0: entered allmulticast mode [ 1878.184567][ T4537] team_slave_0: entered allmulticast mode [ 1878.258703][ T4537] team_slave_1: entered allmulticast mode [ 1878.593154][ T4558] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4937'. [ 1879.234155][ T4566] netlink: 'syz.3.4936': attribute type 7 has an invalid length. [ 1879.242821][ T4566] netlink: 'syz.3.4936': attribute type 8 has an invalid length. [ 1880.546546][ T30] kauditd_printk_skb: 129 callbacks suppressed [ 1880.546558][ T30] audit: type=1400 audit(2000000236.614:5945): avc: denied { create } for pid=4574 comm="syz.1.4939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1880.664615][ T30] audit: type=1400 audit(2000000236.677:5946): avc: denied { read write } for pid=23377 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1881.428865][ T30] audit: type=1400 audit(2000000236.771:5947): avc: denied { read } for pid=4574 comm="syz.1.4939" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 1881.576602][ T30] audit: type=1400 audit(2000000236.771:5948): avc: denied { allowed } for pid=4574 comm="syz.1.4939" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 1881.667579][ T30] audit: type=1400 audit(2000000236.824:5949): avc: denied { create } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1881.748381][ T30] audit: type=1400 audit(2000000236.824:5950): avc: denied { create } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1881.864809][ T30] audit: type=1400 audit(2000000236.824:5951): avc: denied { create } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 1881.903191][ T30] audit: type=1400 audit(2000000236.824:5952): avc: denied { create } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1881.924644][ T30] audit: type=1400 audit(2000000236.824:5953): avc: denied { create } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1881.951553][ T30] audit: type=1400 audit(2000000236.824:5954): avc: denied { execmem } for pid=4578 comm="syz.8.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1882.212011][ T4599] netlink: 'syz.5.4945': attribute type 10 has an invalid length. [ 1882.262999][ T4600] netlink: 'syz.5.4945': attribute type 10 has an invalid length. [ 1882.286743][ T4599] team0: left allmulticast mode [ 1882.296711][ T4600] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4945'. [ 1882.320536][ T4599] team_slave_0: left allmulticast mode [ 1882.342500][ T4599] team_slave_1: left allmulticast mode [ 1882.390819][ T4599] team0: left promiscuous mode [ 1882.402909][ T4599] team_slave_0: left promiscuous mode [ 1882.443362][ T4599] team_slave_1: left promiscuous mode [ 1882.485726][ T4599] bridge0: port 3(team0) entered disabled state [ 1882.531435][ T4599] batman_adv: batadv0: Adding interface: team0 [ 1882.551152][ T4599] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1882.898913][ T4599] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1882.953108][ T4600] team0: entered promiscuous mode [ 1883.056592][ T4600] team_slave_0: entered promiscuous mode [ 1883.103046][ T4600] team_slave_1: entered promiscuous mode [ 1883.153718][ T4600] 8021q: adding VLAN 0 to HW filter on device team0 [ 1883.202566][ T4600] batman_adv: batadv0: Interface activated: team0 [ 1883.268131][ T4600] batman_adv: batadv0: Interface deactivated: team0 [ 1883.301830][ T4600] batman_adv: batadv0: Removing interface: team0 [ 1883.350792][ T4600] bridge0: port 3(team0) entered blocking state [ 1883.763487][ T4600] bridge0: port 3(team0) entered disabled state [ 1883.785197][ T4600] team0: entered allmulticast mode [ 1883.808050][ T4600] team_slave_0: entered allmulticast mode [ 1883.824659][ T4600] team_slave_1: entered allmulticast mode [ 1885.311133][ T30] kauditd_printk_skb: 1011 callbacks suppressed [ 1885.311149][ T30] audit: type=1400 audit(2000000241.624:6966): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1885.329295][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1885.356340][ T4643] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1885.371753][ T5516] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 1885.373633][T11267] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1885.392230][ T4643] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 1885.399522][ T5516] audit: backlog limit exceeded [ 1885.409471][T11267] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 1885.419345][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1885.425227][ T30] audit: type=1400 audit(2000000241.624:6967): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1885.611806][ T4650] netlink: 'syz.1.4966': attribute type 4 has an invalid length. [ 1886.711954][ T4667] netlink: 'syz.5.4960': attribute type 10 has an invalid length. [ 1886.736188][ T4667] team0: left allmulticast mode [ 1886.779227][ T4667] team_slave_0: left allmulticast mode [ 1886.795535][ T4668] netlink: 'syz.5.4960': attribute type 10 has an invalid length. [ 1886.914935][ T4667] team_slave_1: left allmulticast mode [ 1886.943241][ T4668] netlink: 2 bytes leftover after parsing attributes in process `syz.5.4960'. [ 1887.007417][ T4667] team0: left promiscuous mode [ 1887.255941][ T4667] team_slave_0: left promiscuous mode [ 1887.267542][ T4667] team_slave_1: left promiscuous mode [ 1887.283134][ T4667] bridge0: port 3(team0) entered disabled state [ 1887.374466][ T4667] batman_adv: batadv0: Adding interface: team0 [ 1887.381236][ T4667] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1887.531254][ T4667] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1887.574216][ T4668] team0: entered promiscuous mode [ 1887.580128][ T4668] team_slave_0: entered promiscuous mode [ 1887.585883][ T4668] team_slave_1: entered promiscuous mode [ 1887.683820][ T4668] 8021q: adding VLAN 0 to HW filter on device team0 [ 1887.746521][ T4668] batman_adv: batadv0: Interface activated: team0 [ 1887.811786][ T4668] batman_adv: batadv0: Interface deactivated: team0 [ 1887.840746][ T4668] batman_adv: batadv0: Removing interface: team0 [ 1887.930919][ T4668] bridge0: port 3(team0) entered blocking state [ 1887.938387][ T4668] bridge0: port 3(team0) entered disabled state [ 1887.947059][ T4668] team0: entered allmulticast mode [ 1887.993808][ T4668] team_slave_0: entered allmulticast mode [ 1888.057547][ T4678] ptrace attach of "./syz-executor exec"[23079] was attempted by "./syz-executor exec"[4678] [ 1888.068711][ T4668] team_slave_1: entered allmulticast mode [ 1890.437158][ T30] kauditd_printk_skb: 5804 callbacks suppressed [ 1890.437179][ T30] audit: type=1400 audit(2000000246.779:10593): avc: denied { name_bind } for pid=4696 comm="syz.7.4969" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 [ 1890.551355][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1890.557892][ T5516] audit: audit_lost=733 audit_rate_limit=0 audit_backlog_limit=64 [ 1890.633182][ T4705] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1890.639949][ T30] audit: type=1400 audit(2000000246.779:10594): avc: denied { create } for pid=4696 comm="syz.7.4969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 1890.659678][ T4705] audit: audit_lost=734 audit_rate_limit=0 audit_backlog_limit=64 [ 1890.673732][ T5516] audit: backlog limit exceeded [ 1890.680946][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1890.692499][ T4705] audit: backlog limit exceeded [ 1890.700105][ T5516] audit: audit_lost=735 audit_rate_limit=0 audit_backlog_limit=64 [ 1891.502895][ T4722] netlink: 'syz.1.4974': attribute type 10 has an invalid length. [ 1891.525692][ T4722] team0: left allmulticast mode [ 1891.532154][ T4722] team0: left promiscuous mode [ 1891.537037][ T4722] bridge0: port 1(team0) entered disabled state [ 1891.557198][ T4724] netlink: 'syz.1.4974': attribute type 10 has an invalid length. [ 1891.630957][ T4724] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4974'. [ 1891.668333][ T4724] team0: entered promiscuous mode [ 1891.690940][ T4724] 8021q: adding VLAN 0 to HW filter on device team0 [ 1891.837817][ T4724] bridge0: port 1(team0) entered blocking state [ 1891.856207][ T4724] bridge0: port 1(team0) entered disabled state [ 1891.942976][ T4724] team0: entered allmulticast mode [ 1893.564676][ T4753] bridge0: port 3(syz_tun) entered blocking state [ 1893.571319][ T4753] bridge0: port 3(syz_tun) entered disabled state [ 1893.583337][ T4753] syz_tun: entered allmulticast mode [ 1893.591889][ T4753] syz_tun: entered promiscuous mode [ 1893.597706][ T4753] bridge0: port 3(syz_tun) entered blocking state [ 1893.604214][ T4753] bridge0: port 3(syz_tun) entered forwarding state [ 1894.842198][ T4769] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4983'. [ 1895.208177][ T30] kauditd_printk_skb: 3612 callbacks suppressed [ 1895.208195][ T30] audit: type=1400 audit(2000000252.007:13696): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.279113][ T30] audit: type=1400 audit(2000000252.007:13697): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.301975][ T30] audit: type=1400 audit(2000000252.007:13698): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.325511][ T30] audit: type=1400 audit(2000000252.007:13699): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.366442][ T30] audit: type=1400 audit(2000000252.007:13700): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.403356][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1895.430607][ T4772] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1895.447504][ T30] audit: type=1400 audit(2000000252.007:13701): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.474389][ T30] audit: type=1400 audit(2000000252.007:13702): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.496460][ T30] audit: type=1400 audit(2000000252.007:13703): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1897.551783][T31723] libceph: connect (1)[c::]:6789 error -101 [ 1897.567590][T31723] libceph: mon0 (1)[c::]:6789 connect error [ 1897.668697][T31723] Process accounting resumed [ 1897.684853][ T4799] Process accounting resumed [ 1897.827795][T31723] libceph: connect (1)[c::]:6789 error -101 [ 1897.833908][T31723] libceph: mon0 (1)[c::]:6789 connect error [ 1897.930733][ T4807] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1897.986985][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1898.085670][ T4815] Bluetooth: hci5: Frame reassembly failed (-84) [ 1898.120496][ T4807] CIFS: Unable to determine destination address [ 1898.129430][T31112] Bluetooth: hci5: Frame reassembly failed (-84) [ 1898.304400][ T4791] ceph: No mds server is up or the cluster is laggy [ 1899.501742][ T4837] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4996'. [ 1900.014166][ T30] kauditd_printk_skb: 2558 callbacks suppressed [ 1900.014178][ T30] audit: type=1400 audit(2000000257.056:16198): avc: denied { prog_load } for pid=4845 comm="syz.5.4998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1900.040167][T30747] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1900.833099][ T30] audit: type=1400 audit(2000000257.098:16199): avc: denied { read write } for pid=4845 comm="syz.5.4998" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 1901.132582][ T30] audit: type=1400 audit(2000000257.098:16200): avc: denied { prog_load } for pid=4845 comm="syz.5.4998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1901.246872][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1901.262908][ T5516] audit: audit_lost=928 audit_rate_limit=0 audit_backlog_limit=64 [ 1901.274741][ T30] audit: type=1400 audit(2000000257.172:16201): avc: denied { execmem } for pid=4845 comm="syz.5.4998" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1901.484321][ T5516] audit: backlog limit exceeded [ 1901.490618][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1901.497789][ T5516] audit: audit_lost=929 audit_rate_limit=0 audit_backlog_limit=64 [ 1901.513411][ T30] audit: type=1400 audit(2000000257.193:16202): avc: denied { read write } for pid=23079 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1902.944950][ T4880] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 1902.988598][ T4880] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 1903.419627][ T4890] netlink: 'syz.5.5005': attribute type 4 has an invalid length. [ 1903.545923][ T4892] trusted_key: encrypted_key: insufficient parameters specified [ 1904.859540][ T4907] 8021q: adding VLAN 0 to HW filter on device team0 [ 1904.917044][ T4907] batman_adv: batadv0: Interface activated: team0 [ 1904.924663][ T30] kauditd_printk_skb: 3031 callbacks suppressed [ 1904.924675][ T30] audit: type=1400 audit(2000000262.211:18151): avc: denied { read write } for pid=23377 comm="syz-executor" name="loop8" dev="devtmpfs" ino=655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1905.011753][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.106610][ T4916] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.115057][ T5516] audit: audit_lost=1291 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.122942][ T5516] audit: backlog limit exceeded [ 1905.163830][ T4916] audit: audit_lost=1292 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.177204][ T30] audit: type=1400 audit(2000000261.570:18147): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1905.199514][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.206039][ T5516] audit: audit_lost=1293 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.240982][ T4916] audit: backlog limit exceeded [ 1905.310215][ T4907] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1905.911519][ T4931] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5017'. [ 1906.278108][ T4940] netlink: 'syz.3.5018': attribute type 10 has an invalid length. [ 1906.901197][ T4943] netlink: 'syz.3.5018': attribute type 10 has an invalid length. [ 1906.949064][ T4943] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5018'. [ 1906.991109][ T4940] team0: left allmulticast mode [ 1906.996135][ T4940] team_slave_0: left allmulticast mode [ 1907.012382][ T4940] team_slave_1: left allmulticast mode [ 1907.118187][ T4940] team0: left promiscuous mode [ 1907.122983][ T4940] team_slave_0: left promiscuous mode [ 1907.139407][ T4940] team_slave_1: left promiscuous mode [ 1907.149295][ T4940] bridge0: port 4(team0) entered disabled state [ 1907.208133][ T4943] team0: entered promiscuous mode [ 1907.239209][ T4943] team_slave_0: entered promiscuous mode [ 1907.249020][ T4943] team_slave_1: entered promiscuous mode [ 1907.609928][ T4943] 8021q: adding VLAN 0 to HW filter on device team0 [ 1907.663291][ T4943] bridge0: port 4(team0) entered blocking state [ 1907.691971][ T4943] bridge0: port 4(team0) entered disabled state [ 1907.714324][ T4943] team0: entered allmulticast mode [ 1907.733431][ T4943] team_slave_0: entered allmulticast mode [ 1907.768232][ T4943] team_slave_1: entered allmulticast mode [ 1908.337223][ T4931] lo speed is unknown, defaulting to 1000 [ 1909.359150][T32393] syz1: Port: 1 Link DOWN [ 1909.364921][ T4012] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1909.700979][ T30] kauditd_printk_skb: 3070 callbacks suppressed [ 1909.700994][ T30] audit: type=1400 audit(2000000267.229:21104): avc: denied { read write } for pid=4992 comm="syz.5.5026" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 1909.831557][ T4012] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1909.842055][ T30] audit: type=1400 audit(2000000267.271:21105): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1909.864274][ T4012] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1909.875915][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1909.931154][ T30] audit: type=1400 audit(2000000267.271:21106): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1909.953043][ T30] audit: type=1400 audit(2000000267.271:21107): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1909.977962][ T30] audit: type=1400 audit(2000000267.271:21108): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1909.999445][ T30] audit: type=1400 audit(2000000267.271:21109): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1910.021078][ T5516] audit: audit_lost=1333 audit_rate_limit=0 audit_backlog_limit=64 [ 1910.028953][ T5516] audit: backlog limit exceeded [ 1910.067731][ T4012] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1910.096672][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1911.570588][ T5050] netlink: 'syz.7.5032': attribute type 10 has an invalid length. [ 1911.604111][ T5050] batman_adv: batadv0: Interface deactivated: team0 [ 1911.675826][ T5053] netlink: 'syz.7.5032': attribute type 10 has an invalid length. [ 1911.699376][ T5053] netlink: 2 bytes leftover after parsing attributes in process `syz.7.5032'. [ 1911.714564][ T5053] team0: entered promiscuous mode [ 1911.729259][ T5053] team_slave_0: entered promiscuous mode [ 1911.742304][ T5053] team_slave_1: entered promiscuous mode [ 1911.755096][ T5053] 8021q: adding VLAN 0 to HW filter on device team0 [ 1911.769929][ T5053] batman_adv: batadv0: Interface activated: team0 [ 1911.780996][ T5053] batman_adv: batadv0: Interface deactivated: team0 [ 1911.789808][ T5053] batman_adv: batadv0: Removing interface: team0 [ 1911.945244][ T5053] bridge0: port 4(team0) entered blocking state [ 1911.951946][ T5053] bridge0: port 4(team0) entered disabled state [ 1912.027422][ T5053] team0: entered allmulticast mode [ 1912.138286][ T5053] team_slave_0: entered allmulticast mode [ 1912.174132][ T5053] team_slave_1: entered allmulticast mode [ 1912.454288][ T5053] bridge0: port 4(team0) entered blocking state [ 1912.460624][ T5053] bridge0: port 4(team0) entered forwarding state [ 1913.181057][ T5073] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5037'. [ 1914.145404][ T5082] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5048'. [ 1915.028673][ T30] kauditd_printk_skb: 2614 callbacks suppressed [ 1915.028693][ T30] audit: type=1326 audit(2000000272.247:23194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.050681][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1915.058625][ T30] audit: type=1326 audit(2000000272.247:23195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058665][ T30] audit: type=1326 audit(2000000272.247:23196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058701][ T30] audit: type=1326 audit(2000000272.257:23197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058738][ T30] audit: type=1326 audit(2000000272.257:23198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058773][ T30] audit: type=1326 audit(2000000272.257:23199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058809][ T30] audit: type=1326 audit(2000000272.257:23200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058846][ T30] audit: type=1326 audit(2000000272.257:23201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1915.058885][ T30] audit: type=1326 audit(2000000272.268:23202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5064 comm="syz.5.5036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f378478eba9 code=0x7ffc0000 [ 1917.186613][ T5115] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5044'. [ 1918.940968][ T5138] netlink: 'syz.7.5049': attribute type 4 has an invalid length. [ 1919.158134][ T5139] netlink: 'syz.7.5049': attribute type 4 has an invalid length. [ 1919.420633][ T5117] lo speed is unknown, defaulting to 1000 [ 1919.426230][ T5139] trusted_key: encrypted_key: key user:syz not found [ 1919.803072][ T30] kauditd_printk_skb: 3078 callbacks suppressed [ 1919.803090][ T30] audit: type=1400 audit(2000000277.685:25673): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1919.858581][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1919.967218][ T5142] syz.5.5050 (5142): drop_caches: 2 [ 1920.003182][ T5516] audit: audit_lost=1714 audit_rate_limit=0 audit_backlog_limit=64 [ 1920.011141][ T5516] audit: backlog limit exceeded [ 1920.076160][ T30] audit: type=1400 audit(2000000277.863:25674): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1920.118229][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1920.169230][ T5147] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1920.177137][ T5147] audit: audit_lost=1715 audit_rate_limit=0 audit_backlog_limit=64 [ 1920.186294][ T5147] audit: backlog limit exceeded [ 1920.287285][ T5516] audit: audit_lost=1716 audit_rate_limit=0 audit_backlog_limit=64 [ 1922.147092][ T5225] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5055'. [ 1922.552700][ T5239] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5058'. [ 1924.579625][ T30] kauditd_printk_skb: 6443 callbacks suppressed [ 1924.579636][ T30] audit: type=1400 audit(2000000282.839:28397): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1924.650236][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1924.657710][ T5516] audit: audit_lost=2957 audit_rate_limit=0 audit_backlog_limit=64 [ 1924.702800][ T5273] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1924.710991][ T30] audit: type=1400 audit(2000000282.839:28398): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1924.718900][ T5516] audit: backlog limit exceeded [ 1924.797379][ T5273] audit: audit_lost=2958 audit_rate_limit=0 audit_backlog_limit=64 [ 1924.833573][ T5274] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1924.840876][ T5274] audit: audit_lost=2959 audit_rate_limit=0 audit_backlog_limit=64 [ 1924.851261][ T5274] audit: backlog limit exceeded [ 1929.526697][ T30] kauditd_printk_skb: 4478 callbacks suppressed [ 1929.526708][ T30] audit: type=1400 audit(2000000288.036:32216): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1929.583489][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1929.590846][ T30] audit: type=1400 audit(2000000288.078:32217): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1929.786276][ T5516] audit: audit_lost=3180 audit_rate_limit=0 audit_backlog_limit=64 [ 1929.794201][ T5516] audit: backlog limit exceeded [ 1929.808453][ T5333] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1929.815062][ T5333] audit: audit_lost=3181 audit_rate_limit=0 audit_backlog_limit=64 [ 1929.823029][ T30] audit: type=1400 audit(2000000288.078:32218): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1929.824266][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1929.844535][ T30] audit: type=1400 audit(2000000288.078:32219): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1932.109350][ T5358] trusted_key: encrypted_key: keyword 'R}A>te' not recognized [ 1932.864900][ T5367] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=20 sclass=netlink_audit_socket pid=5367 comm=syz.7.5083 [ 1934.415389][ T30] kauditd_printk_skb: 2293 callbacks suppressed [ 1934.415413][ T30] audit: type=1400 audit(2000000292.987:34049): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1934.622933][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1934.632348][ T5516] audit: audit_lost=3335 audit_rate_limit=0 audit_backlog_limit=64 [ 1934.640579][ T30] audit: type=1400 audit(2000000293.207:34055): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1934.681118][ T5516] audit: backlog limit exceeded [ 1934.691330][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1934.718315][ T5516] audit: audit_lost=3336 audit_rate_limit=0 audit_backlog_limit=64 [ 1934.743588][ T30] audit: type=1400 audit(2000000293.207:34056): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1934.778076][ T5516] audit: backlog limit exceeded [ 1934.786317][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1935.454713][ T5392] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 1935.491898][ T5392] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 1935.739459][ T5403] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5092'. [ 1936.278557][ T5388] lo speed is unknown, defaulting to 1000 [ 1936.344914][ T5413] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5094'. [ 1938.147511][ T5494] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5100'. [ 1938.623682][ T5502] vhci_hcd vhci_hcd.0: port 0 already used [ 1939.172231][ T5522] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5104'. [ 1939.187976][ T30] kauditd_printk_skb: 4632 callbacks suppressed [ 1939.187992][ T30] audit: type=1400 audit(2000000298.183:36965): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1939.245088][ T30] audit: type=1400 audit(2000000298.183:36966): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1939.264255][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1939.280559][ T5516] audit: audit_lost=3912 audit_rate_limit=0 audit_backlog_limit=64 [ 1939.309519][ T30] audit: type=1400 audit(2000000298.183:36967): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1939.377913][ T5516] audit: backlog limit exceeded [ 1939.379163][ T5507] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1939.446485][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1939.465543][ T30] audit: type=1400 audit(2000000298.183:36968): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1939.477728][ T5516] audit: audit_lost=3913 audit_rate_limit=0 audit_backlog_limit=64 [ 1939.505194][ T30] audit: type=1400 audit(2000000298.183:36969): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1940.257769][ T5570] 0ªî{X¹¦: left promiscuous mode [ 1941.038030][ T5570] bridge0: port 3(dummy0) entered blocking state [ 1941.044737][ T5570] bridge0: port 3(dummy0) entered forwarding state [ 1941.644235][ T5570] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1941.767592][ T5588] netlink: 188 bytes leftover after parsing attributes in process `syz.7.5110'. [ 1941.886940][T32393] lo speed is unknown, defaulting to 1000 [ 1941.895549][T32393] syz0: Port: 1 Link ACTIVE [ 1943.592400][ T5612] netlink: 32 bytes leftover after parsing attributes in process `syz.8.5116'. [ 1943.826990][ T5613] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5114'. [ 1943.958868][T32393] Process accounting resumed [ 1943.974601][ T5615] Process accounting resumed [ 1943.979925][ T30] kauditd_printk_skb: 3327 callbacks suppressed [ 1943.979941][ T30] audit: type=1400 audit(2000000303.180:40296): avc: denied { create } for pid=5615 comm="syz.3.5119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1944.005652][ C1] vkms_vblank_simulate: vblank timer overrun [ 1944.034903][ T30] audit: type=1400 audit(2000000303.264:40297): avc: denied { read write } for pid=5844 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1944.189654][ T30] audit: type=1400 audit(2000000303.296:40298): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1944.210824][ C1] vkms_vblank_simulate: vblank timer overrun [ 1944.230037][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1944.230800][ T5625] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1944.236970][ T5624] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1944.236988][ T5624] audit: audit_lost=3914 audit_rate_limit=0 audit_backlog_limit=64 [ 1944.237002][ T5624] audit: backlog limit exceeded [ 1944.239314][ T5624] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1944.274073][ T5625] audit: audit_lost=3915 audit_rate_limit=0 audit_backlog_limit=64 [ 1945.646519][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5124'. [ 1945.657286][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5124'. [ 1945.667047][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5124'. [ 1945.703588][ T5643] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5124'. [ 1946.024018][ T5154] Bluetooth: hci5: Frame reassembly failed (-84) [ 1946.981033][ T5680] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5127'. [ 1947.011553][ T5680] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5127'. [ 1947.961071][T30747] Bluetooth: hci5: command 0x1003 tx timeout [ 1947.982485][ T3955] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1948.181168][ T5701] netlink: 'syz.1.5130': attribute type 26 has an invalid length. [ 1948.643593][ T5705] netlink: 48 bytes leftover after parsing attributes in process `syz.5.5132'. [ 1948.777516][ T30] kauditd_printk_skb: 3389 callbacks suppressed [ 1948.777537][ T30] audit: type=1400 audit(2000000308.209:42519): avc: denied { bpf } for pid=5698 comm="syz.7.5131" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 1948.846531][ T30] audit: type=1400 audit(2000000308.209:42520): avc: denied { prog_load } for pid=5698 comm="syz.7.5131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1948.876871][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1948.883399][ T5516] audit: audit_lost=4306 audit_rate_limit=0 audit_backlog_limit=64 [ 1948.895467][ T5712] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1948.950886][ T30] audit: type=1400 audit(2000000308.209:42521): avc: denied { prog_load } for pid=5698 comm="syz.7.5131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1948.970220][ T5516] audit: backlog limit exceeded [ 1948.990115][ T5712] audit: audit_lost=4307 audit_rate_limit=0 audit_backlog_limit=64 [ 1948.990870][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1949.006834][ T5712] audit: backlog limit exceeded [ 1952.131115][ T5743] netlink: 12 bytes leftover after parsing attributes in process `syz.8.5140'. [ 1952.176649][ T5743] 8021q: VLANs not supported on ip6gre0 [ 1953.630328][ T5753] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5142'. [ 1953.647635][ T30] kauditd_printk_skb: 4223 callbacks suppressed [ 1953.647654][ T30] audit: type=1400 audit(2000000313.269:45564): avc: denied { prog_load } for pid=5750 comm="syz.8.5142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1953.681403][ T5755] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5142'. [ 1953.826837][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1953.866521][ T30] audit: type=1400 audit(2000000313.269:45565): avc: denied { prog_load } for pid=5750 comm="syz.8.5142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1954.022913][ T5516] audit: audit_lost=4702 audit_rate_limit=0 audit_backlog_limit=64 [ 1954.031287][ T30] audit: type=1400 audit(2000000313.279:45566): avc: denied { write } for pid=5750 comm="syz.8.5142" name="fib_trie" dev="proc" ino=4026533257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 1954.074623][ T5516] audit: backlog limit exceeded [ 1954.142806][ T30] audit: type=1400 audit(2000000313.311:45567): avc: denied { execute } for pid=5754 comm="syz.5.5143" path="/824/file0" dev="tmpfs" ino=4473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 1954.186748][ T30] audit: type=1400 audit(2000000313.311:45568): avc: denied { watch watch_reads } for pid=5754 comm="syz.5.5143" path="/824" dev="tmpfs" ino=4468 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 1954.244904][ T30] audit: type=1400 audit(2000000313.405:45569): avc: denied { read } for pid=5754 comm="syz.5.5143" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 1954.256932][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1954.783541][ T5772] netlink: 'syz.1.5146': attribute type 10 has an invalid length. [ 1954.792852][ T5772] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5146'. [ 1954.819842][ T5772] dummy0: entered promiscuous mode [ 1955.043593][ T5772] bridge0: port 2(dummy0) entered blocking state [ 1955.058732][ T5772] bridge0: port 2(dummy0) entered disabled state [ 1955.550299][ T5772] dummy0: entered allmulticast mode [ 1956.525168][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1957.165487][ T5799] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5151'. [ 1957.242349][ T5800] sctp: [Deprecated]: syz.5.5150 (pid 5800) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1957.242349][ T5800] Use struct sctp_sack_info instead [ 1957.821712][ T5813] bridge2: entered promiscuous mode [ 1958.419663][ T30] kauditd_printk_skb: 10481 callbacks suppressed [ 1958.419684][ T30] audit: type=1400 audit(2000000318.360:47343): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1958.525660][ T5817] netlink: 'syz.3.5155': attribute type 10 has an invalid length. [ 1958.546387][ T5817] bridge0: port 4(team0) entered disabled state [ 1958.572445][ T5817] team0: left allmulticast mode [ 1958.578980][ T5817] team_slave_0: left allmulticast mode [ 1958.597197][ T5818] netlink: 'syz.3.5155': attribute type 10 has an invalid length. [ 1958.621660][ T5817] team_slave_1: left allmulticast mode [ 1958.634596][ T5818] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5155'. [ 1958.666173][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1958.673641][ T5516] audit: audit_lost=7606 audit_rate_limit=0 audit_backlog_limit=64 [ 1958.684665][ T30] audit: type=1400 audit(2000000318.423:47344): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1958.725525][ T5817] team0: left promiscuous mode [ 1958.730357][ T5516] audit: backlog limit exceeded [ 1958.740933][ T5817] team_slave_0: left promiscuous mode [ 1958.754798][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1958.775805][ T5516] audit: audit_lost=7607 audit_rate_limit=0 audit_backlog_limit=64 [ 1958.796018][ T5516] audit: backlog limit exceeded [ 1958.801037][ T30] audit: type=1400 audit(2000000318.465:47345): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1958.834429][ T5817] team_slave_1: left promiscuous mode [ 1958.846376][ T5820] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1958.880950][ T5817] bridge0: port 4(team0) entered disabled state [ 1958.902696][ T5818] team0: entered promiscuous mode [ 1958.909820][ T5818] team_slave_0: entered promiscuous mode [ 1958.941291][ T5818] team_slave_1: entered promiscuous mode [ 1958.974954][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 1958.994588][ T5818] bridge0: port 4(team0) entered blocking state [ 1959.028055][ T5818] bridge0: port 4(team0) entered disabled state [ 1959.078857][ T5818] team0: entered allmulticast mode [ 1959.633309][ T5818] team_slave_0: entered allmulticast mode [ 1959.791075][ T5818] team_slave_1: entered allmulticast mode [ 1961.038706][ T5872] netlink: 'syz.7.5167': attribute type 4 has an invalid length. [ 1963.193422][ T30] kauditd_printk_skb: 3759 callbacks suppressed [ 1963.193432][ T30] audit: type=1400 audit(2000000323.378:49828): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1963.458376][ T5926] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1963.465679][ T5926] audit: audit_lost=8034 audit_rate_limit=0 audit_backlog_limit=64 [ 1963.475057][ T5926] audit: backlog limit exceeded [ 1963.496606][ T5926] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1963.504507][ T5926] audit: audit_lost=8035 audit_rate_limit=0 audit_backlog_limit=64 [ 1963.513218][ T5924] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1963.519915][ T5924] audit: audit_lost=8036 audit_rate_limit=0 audit_backlog_limit=64 [ 1963.529584][ T5926] audit: backlog limit exceeded [ 1963.544764][ T5926] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1964.814101][ T5948] netlink: 'syz.7.5183': attribute type 10 has an invalid length. [ 1964.916432][ T5948] macvlan0: entered promiscuous mode [ 1964.943161][ T5948] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 1965.717231][ T5957] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5187'. [ 1965.775386][ T5957] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5187'. [ 1965.943895][ T5968] netlink: 'syz.3.5190': attribute type 4 has an invalid length. [ 1966.056849][T32393] lo speed is unknown, defaulting to 1000 [ 1966.064450][T32393] syz0: Port: 1 Link DOWN [ 1967.965045][ T30] kauditd_printk_skb: 3064 callbacks suppressed [ 1967.965063][ T30] audit: type=1400 audit(2000000328.396:52126): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.007109][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1968.039887][ T5516] audit: audit_lost=8293 audit_rate_limit=0 audit_backlog_limit=64 [ 1968.042150][ T6019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1968.048684][ T6020] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1968.120332][ T6000] lo speed is unknown, defaulting to 1000 [ 1968.157216][ T30] audit: type=1400 audit(2000000328.396:52127): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.180019][ T30] audit: type=1400 audit(2000000328.396:52128): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.192636][ T6019] audit: audit_lost=8294 audit_rate_limit=0 audit_backlog_limit=64 [ 1968.203093][ T30] audit: type=1400 audit(2000000328.396:52129): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.235524][ T30] audit: type=1400 audit(2000000328.396:52130): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.521346][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.532326][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.577214][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.716145][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.869407][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.880414][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1968.890502][ T6056] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5206'. [ 1968.991893][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1969.133957][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1969.267304][ T6049] netlink: 'syz.7.5214': attribute type 3 has an invalid length. [ 1970.643252][ T6080] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5219'. [ 1970.689365][ T6080] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5219'. [ 1972.377293][ T6126] validate_nla: 44 callbacks suppressed [ 1972.377305][ T6126] netlink: 'syz.5.5239': attribute type 10 has an invalid length. [ 1972.400070][ T6126] team0: left allmulticast mode [ 1972.430001][ T6126] team_slave_0: left allmulticast mode [ 1972.492905][ T6131] netlink: 'syz.5.5239': attribute type 10 has an invalid length. [ 1972.586518][ T6126] team_slave_1: left allmulticast mode [ 1972.613321][ T6134] netlink: 'syz.8.5242': attribute type 4 has an invalid length. [ 1972.632883][ T6131] netlink: 2 bytes leftover after parsing attributes in process `syz.5.5239'. [ 1972.677482][ T6126] team0: left promiscuous mode [ 1972.696902][ T6126] team_slave_0: left promiscuous mode [ 1972.712586][ T6137] netlink: 'syz.8.5242': attribute type 4 has an invalid length. [ 1972.736181][ T30] kauditd_printk_skb: 6000 callbacks suppressed [ 1972.736195][ T30] audit: type=1400 audit(2000000333.393:55489): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1972.767897][ T6126] team_slave_1: left promiscuous mode [ 1972.787688][ T6126] bridge0: port 3(team0) entered disabled state [ 1972.797030][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.805552][ T5516] audit: audit_lost=9175 audit_rate_limit=0 audit_backlog_limit=64 [ 1972.815260][ T5516] audit: backlog limit exceeded [ 1972.819835][ T30] audit: type=1400 audit(2000000333.393:55490): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1972.843173][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.851434][ T6126] batman_adv: batadv0: Adding interface: team0 [ 1972.857616][ T6126] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1972.881168][ T30] audit: type=1400 audit(2000000333.393:55491): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1972.909285][ T6126] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1972.920581][ T5516] audit: audit_lost=9176 audit_rate_limit=0 audit_backlog_limit=64 [ 1972.930595][ T5516] audit: backlog limit exceeded [ 1972.941711][ T6131] team0: entered promiscuous mode [ 1972.953313][ T6131] team_slave_0: entered promiscuous mode [ 1972.960818][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1972.975203][ T6131] team_slave_1: entered promiscuous mode [ 1972.993727][ T6131] 8021q: adding VLAN 0 to HW filter on device team0 [ 1973.027284][ T6131] batman_adv: batadv0: Interface activated: team0 [ 1973.038466][ T6145] netlink: 'syz.3.5247': attribute type 10 has an invalid length. [ 1973.061134][ T6131] batman_adv: batadv0: Interface deactivated: team0 [ 1973.082145][ T6131] batman_adv: batadv0: Removing interface: team0 [ 1973.099694][ T6131] bridge0: port 3(team0) entered blocking state [ 1973.126001][ T6131] bridge0: port 3(team0) entered disabled state [ 1973.148184][ T6131] team0: entered allmulticast mode [ 1973.160323][ T6131] team_slave_0: entered allmulticast mode [ 1973.218585][ T6131] team_slave_1: entered allmulticast mode [ 1973.404860][ T6151] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5246'. [ 1973.476999][ T6155] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5246'. [ 1973.569551][ T5154] Bluetooth: hci5: Frame reassembly failed (-84) [ 1975.290876][ T6198] netlink: 'syz.3.5262': attribute type 4 has an invalid length. [ 1975.302651][ T6198] netlink: 'syz.3.5262': attribute type 4 has an invalid length. [ 1975.470065][ T3955] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1975.518645][T32393] lo speed is unknown, defaulting to 1000 [ 1975.534367][T32393] syz0: Port: 1 Link ACTIVE [ 1976.549980][ T6229] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5270'. [ 1976.913253][ T6235] netlink: 'syz.7.5275': attribute type 4 has an invalid length. [ 1976.948386][ T6235] netlink: 'syz.7.5275': attribute type 4 has an invalid length. [ 1977.362484][ T6241] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5278'. [ 1977.509259][ T30] kauditd_printk_skb: 4449 callbacks suppressed [ 1977.509276][ T30] audit: type=1400 audit(2000000338.411:59528): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1977.623534][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1977.647212][T23377] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1977.665888][ T5516] audit: audit_lost=9315 audit_rate_limit=0 audit_backlog_limit=64 [ 1977.665903][ T30] audit: type=1400 audit(2000000338.411:59529): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1977.711326][ T6251] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1977.716761][T23377] audit: audit_lost=9316 audit_rate_limit=0 audit_backlog_limit=64 [ 1977.719117][ T6251] audit: audit_lost=9317 audit_rate_limit=0 audit_backlog_limit=64 [ 1977.728248][ T5516] audit: backlog limit exceeded [ 1977.758636][ T5844] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1978.330952][ T6267] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5290'. [ 1978.649322][ T6282] netlink: 'syz.8.5292': attribute type 4 has an invalid length. [ 1978.846144][ T6283] netlink: 'syz.8.5292': attribute type 4 has an invalid length. [ 1979.363056][ T6283] trusted_key: encrypted_key: key user:syz not found [ 1980.718913][ T6317] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1980.850039][ T6316] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1980.946273][T31111] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1981.015178][ T6358] 0ªî{X¹¦: entered promiscuous mode [ 1981.247391][T31111] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1981.864669][ T6386] netlink: 'syz.7.5310': attribute type 4 has an invalid length. [ 1982.080929][ T6391] netlink: 'syz.7.5310': attribute type 4 has an invalid length. [ 1982.166929][ T6391] trusted_key: encrypted_key: key user:syz not found [ 1982.501115][ T30] kauditd_printk_skb: 4444 callbacks suppressed [ 1982.501132][ T30] audit: type=1400 audit(2000000343.419:63139): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1982.617084][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1982.628857][ T5516] audit: audit_lost=9596 audit_rate_limit=0 audit_backlog_limit=64 [ 1982.672637][ T5516] audit: backlog limit exceeded [ 1982.726239][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1982.943893][ T30] audit: type=1400 audit(2000000343.419:63140): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1982.957883][ T5516] audit: audit_lost=9597 audit_rate_limit=0 audit_backlog_limit=64 [ 1983.005038][ T30] audit: type=1400 audit(2000000343.419:63141): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1983.053690][ T5516] audit: backlog limit exceeded [ 1983.094862][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1983.713522][ T6410] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5318'. [ 1984.082415][ T6422] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5324'. [ 1984.859843][ T2954] Bluetooth: hci5: Frame reassembly failed (-84) [ 1985.195143][ T6468] netlink: 'syz.1.5340': attribute type 10 has an invalid length. [ 1985.341140][ T6468] team0: left allmulticast mode [ 1985.355676][ T6472] netlink: 'syz.1.5340': attribute type 10 has an invalid length. [ 1985.421351][ T6468] team0: left promiscuous mode [ 1985.580775][ T6468] bridge0: port 1(team0) entered disabled state [ 1985.600860][ T6472] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5340'. [ 1985.647786][ T6472] team0: entered promiscuous mode [ 1985.655095][ T6472] 8021q: adding VLAN 0 to HW filter on device team0 [ 1985.661930][ T6472] bridge0: port 1(team0) entered blocking state [ 1985.708795][ T6472] bridge0: port 1(team0) entered disabled state [ 1985.806154][ T6472] team0: entered allmulticast mode [ 1986.831840][T19152] Bluetooth: hci5: command 0x1003 tx timeout [ 1986.842252][ T3955] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1987.273041][ T30] kauditd_printk_skb: 3974 callbacks suppressed [ 1987.273059][ T30] audit: type=1400 audit(2000000348.657:66316): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1987.314953][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.329444][ T5516] audit: audit_lost=9865 audit_rate_limit=0 audit_backlog_limit=64 [ 1987.356343][ T5516] audit: backlog limit exceeded [ 1987.369100][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.384429][ T30] audit: type=1400 audit(2000000348.657:66317): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1987.421959][ T5516] audit: audit_lost=9866 audit_rate_limit=0 audit_backlog_limit=64 [ 1987.426618][ T6512] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1987.463278][ T6512] audit: audit_lost=9867 audit_rate_limit=0 audit_backlog_limit=64 [ 1987.482904][T23079] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1988.026330][ T6526] netlink: 'syz.8.5356': attribute type 10 has an invalid length. [ 1988.038027][ T6526] bond0: (slave team0): Releasing backup interface [ 1988.055676][ T6526] batman_adv: batadv0: Adding interface: team0 [ 1988.306979][ T6526] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1988.560077][ T6531] netlink: 'syz.8.5356': attribute type 10 has an invalid length. [ 1988.755694][ T6531] netlink: 2 bytes leftover after parsing attributes in process `syz.8.5356'. [ 1988.828288][ T6526] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1989.013267][ T6531] team0: entered promiscuous mode [ 1989.038680][ T6541] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5360'. [ 1989.108216][ T6531] team_slave_0: entered promiscuous mode [ 1989.237368][ T6531] team_slave_1: entered promiscuous mode [ 1989.281010][ T6531] 8021q: adding VLAN 0 to HW filter on device team0 [ 1989.327178][ T6531] batman_adv: batadv0: Interface activated: team0 [ 1989.377940][ T6531] batman_adv: batadv0: Interface deactivated: team0 [ 1989.411974][ T6531] batman_adv: batadv0: Removing interface: team0 [ 1989.600705][ T6545] netlink: 'syz.1.5361': attribute type 10 has an invalid length. [ 1989.620079][ T6545] team0: left allmulticast mode [ 1989.625875][ T6545] team0: left promiscuous mode [ 1989.630862][ T6545] bridge0: port 1(team0) entered disabled state [ 1989.770402][ T6549] netlink: 'syz.1.5361': attribute type 10 has an invalid length. [ 1989.839922][ T6549] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5361'. [ 1989.933781][ T6549] team0: entered promiscuous mode [ 1989.941374][ T6549] 8021q: adding VLAN 0 to HW filter on device team0 [ 1989.948132][ T6549] bridge0: port 1(team0) entered blocking state [ 1989.998717][ T6549] bridge0: port 1(team0) entered disabled state [ 1990.037200][ T6549] team0: entered allmulticast mode [ 1990.435422][ T6568] netlink: 'syz.5.5363': attribute type 4 has an invalid length. [ 1990.540401][ T6572] netlink: 'syz.5.5363': attribute type 4 has an invalid length. [ 1990.625276][ T6572] trusted_key: encrypted_key: key user:syz not found [ 1990.892343][ T6577] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5368'. [ 1991.155416][ T6582] netlink: 'syz.1.5372': attribute type 10 has an invalid length. [ 1991.235644][ T6586] netlink: 'syz.1.5372': attribute type 10 has an invalid length. [ 1991.377375][ T6586] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5372'. [ 1992.057975][ T5516] audit_log_start: 2884 callbacks suppressed [ 1992.057993][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1992.058229][ T30] audit: type=1400 audit(2000000353.613:68964): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1992.082866][ T5516] audit: audit_lost=9947 audit_rate_limit=0 audit_backlog_limit=64 [ 1992.123423][ T5516] audit: backlog limit exceeded [ 1992.153039][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1992.170174][ T5516] audit: audit_lost=9948 audit_rate_limit=0 audit_backlog_limit=64 [ 1992.195489][ T5516] audit: backlog limit exceeded [ 1992.206518][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1992.223161][ T5516] audit: audit_lost=9949 audit_rate_limit=0 audit_backlog_limit=64 [ 1992.247017][ T6582] team0: left allmulticast mode [ 1992.251883][ T6582] team0: left promiscuous mode [ 1992.285738][T23079] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1992.295585][ T6582] bridge0: port 1(team0) entered disabled state [ 1992.315408][ T6586] team0: entered promiscuous mode [ 1992.338350][ T6586] 8021q: adding VLAN 0 to HW filter on device team0 [ 1992.384948][ T6586] bridge0: port 1(team0) entered blocking state [ 1992.415451][ T6586] bridge0: port 1(team0) entered disabled state [ 1992.437724][ T6586] team0: entered allmulticast mode [ 1993.898803][ T6618] netlink: 'syz.5.5379': attribute type 4 has an invalid length. [ 1993.927414][ T6618] netlink: 'syz.5.5379': attribute type 4 has an invalid length. [ 1994.065256][ T6616] wireguard0: entered promiscuous mode [ 1994.077376][ T6616] wireguard0: entered allmulticast mode [ 1994.208501][ T6624] trusted_key: encrypted_key: key user:syz not found [ 1994.596834][ T6630] netlink: 'syz.8.5386': attribute type 10 has an invalid length. [ 1994.685647][ T6633] netlink: 'syz.8.5386': attribute type 10 has an invalid length. [ 1994.751855][ T6633] netlink: 2 bytes leftover after parsing attributes in process `syz.8.5386'. [ 1994.787693][ T6630] team0: left promiscuous mode [ 1994.842291][ T6630] team_slave_0: left promiscuous mode [ 1994.916030][ T6630] team_slave_1: left promiscuous mode [ 1995.034288][ T6630] batman_adv: batadv0: Adding interface: team0 [ 1995.068024][ T6630] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1995.433804][ T6630] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1995.471720][ T6654] netlink: 'syz.1.5396': attribute type 10 has an invalid length. [ 1995.499906][ T6633] team0: entered promiscuous mode [ 1995.532959][ T6659] netlink: 'syz.1.5396': attribute type 10 has an invalid length. [ 1995.634459][ T6633] team_slave_0: entered promiscuous mode [ 1995.642373][ T6659] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5396'. [ 1995.691201][ T6633] team_slave_1: entered promiscuous mode [ 1995.787636][ T6633] 8021q: adding VLAN 0 to HW filter on device team0 [ 1995.895178][ T6633] batman_adv: batadv0: Interface activated: team0 [ 1995.964152][ T6633] batman_adv: batadv0: Interface deactivated: team0 [ 1996.016020][ T6633] batman_adv: batadv0: Removing interface: team0 [ 1996.099891][ T6654] team0: left allmulticast mode [ 1996.106263][ T6654] team0: left promiscuous mode [ 1996.111266][ T6654] bridge0: port 1(team0) entered disabled state [ 1996.222206][ T6662] bridge3: entered promiscuous mode [ 1996.275669][ T6659] team0: entered promiscuous mode [ 1996.281114][ T6659] 8021q: adding VLAN 0 to HW filter on device team0 [ 1996.356673][ T6659] bridge0: port 1(team0) entered blocking state [ 1996.406483][ T6659] bridge0: port 1(team0) entered disabled state [ 1996.502418][ T6659] team0: entered allmulticast mode [ 1996.829852][ T30] kauditd_printk_skb: 3342 callbacks suppressed [ 1996.829868][ T30] audit: type=1400 audit(2000000358.662:71861): avc: denied { read write } for pid=11267 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1996.904840][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1996.911400][ T5516] audit: audit_lost=10099 audit_rate_limit=0 audit_backlog_limit=64 [ 1996.946580][ T30] audit: type=1400 audit(2000000358.673:71862): avc: denied { create } for pid=6686 comm="syz.8.5407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1996.972821][ T6691] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1996.981844][T23377] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1996.988349][T23377] audit: audit_lost=10100 audit_rate_limit=0 audit_backlog_limit=64 [ 1996.999513][ T6691] audit: audit_lost=10101 audit_rate_limit=0 audit_backlog_limit=64 [ 1997.030796][T23377] audit: backlog limit exceeded [ 1997.055124][ T5516] audit: backlog limit exceeded [ 1997.674605][ T6710] netlink: 'syz.8.5418': attribute type 10 has an invalid length. [ 1997.770829][ T6711] netlink: 'syz.8.5418': attribute type 10 has an invalid length. [ 1997.802993][ T6710] team0: left promiscuous mode [ 1997.819063][ T6711] netlink: 2 bytes leftover after parsing attributes in process `syz.8.5418'. [ 1997.833625][ T6710] team_slave_0: left promiscuous mode [ 1997.852290][ T6710] team_slave_1: left promiscuous mode [ 1997.870044][ T6710] batman_adv: batadv0: Adding interface: team0 [ 1997.910398][ T6710] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1998.055647][ T6724] netlink: 'syz.5.5421': attribute type 4 has an invalid length. [ 1998.113401][ T6726] netlink: 'syz.5.5421': attribute type 4 has an invalid length. [ 1998.221197][ T6710] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1998.347007][ T6711] team0: entered promiscuous mode [ 1998.370330][ T6711] team_slave_0: entered promiscuous mode [ 1998.386211][ T6711] team_slave_1: entered promiscuous mode [ 1998.450943][ T6711] 8021q: adding VLAN 0 to HW filter on device team0 [ 1998.468558][ T6711] batman_adv: batadv0: Interface activated: team0 [ 1998.490792][ T6711] batman_adv: batadv0: Interface deactivated: team0 [ 1998.608132][ T6711] batman_adv: batadv0: Removing interface: team0 [ 1998.698332][ T6727] netlink: 'syz.7.5420': attribute type 12 has an invalid length. [ 1999.042711][ T6743] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5427'. [ 2000.436838][ T6795] netlink: 'syz.8.5448': attribute type 4 has an invalid length. [ 2000.466287][ T6795] netlink: 'syz.8.5448': attribute type 4 has an invalid length. [ 2000.909196][ T6803] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 2000.916478][ T6803] IPv6: NLM_F_CREATE should be set when creating new route [ 2001.600707][ T30] kauditd_printk_skb: 5068 callbacks suppressed [ 2001.600722][ T30] audit: type=1400 audit(2000000363.701:76530): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2001.623705][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.633347][ T5844] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.635560][ T6827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.656004][ T5516] audit: audit_lost=10235 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.666376][ T5516] audit: backlog limit exceeded [ 2001.674283][ T5844] audit: audit_lost=10236 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.674301][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.694716][ T6829] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.701425][ T6827] audit: audit_lost=10237 audit_rate_limit=0 audit_backlog_limit=64 [ 2002.834063][ T6853] lo speed is unknown, defaulting to 1000 [ 2004.102719][ T6918] netlink: 'syz.1.5490': attribute type 4 has an invalid length. [ 2004.112516][ T6918] netlink: 'syz.1.5490': attribute type 4 has an invalid length. [ 2004.377998][ T6925] trusted_key: encrypted_key: key user:syz not found [ 2004.518565][ T6926] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5494'. [ 2004.536382][ T6926] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5494'. [ 2004.966527][ T6940] netlink: 48 bytes leftover after parsing attributes in process `syz.7.5498'. [ 2005.832793][ T6962] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5507'. [ 2005.842736][ T6962] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5507'. [ 2006.382112][ T30] kauditd_printk_skb: 4187 callbacks suppressed [ 2006.382128][ T30] audit: type=1400 audit(2000000368.709:80709): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.393805][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.437303][ T6971] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.453195][ T6971] audit: audit_lost=10241 audit_rate_limit=0 audit_backlog_limit=64 [ 2006.458668][ T5516] audit: audit_lost=10242 audit_rate_limit=0 audit_backlog_limit=64 [ 2006.463455][T23079] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.487292][ T5516] audit: backlog limit exceeded [ 2006.492732][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.501413][ T6971] audit: backlog limit exceeded [ 2006.509179][ T5516] audit: audit_lost=10243 audit_rate_limit=0 audit_backlog_limit=64 [ 2007.028568][ T6993] netlink: 'syz.8.5515': attribute type 4 has an invalid length. [ 2007.076665][ T6991] netlink: 'syz.8.5515': attribute type 4 has an invalid length. [ 2007.648164][ T6991] trusted_key: encrypted_key: key user:syz not found [ 2008.426223][ T7023] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5525'. [ 2010.182405][ T7089] netlink: 'syz.3.5551': attribute type 10 has an invalid length. [ 2010.222705][ T7089] bridge0: port 4(team0) entered disabled state [ 2010.259100][ T7091] netlink: 'syz.3.5551': attribute type 10 has an invalid length. [ 2010.300920][ T7089] team0: left allmulticast mode [ 2010.320688][ T7089] team_slave_0: left allmulticast mode [ 2010.361397][ T7091] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5551'. [ 2010.416468][ T7089] team_slave_1: left allmulticast mode [ 2010.439717][ T7089] team0: left promiscuous mode [ 2010.460378][ T7089] team_slave_0: left promiscuous mode [ 2010.477738][ T7089] team_slave_1: left promiscuous mode [ 2010.517837][ T7089] bridge0: port 4(team0) entered disabled state [ 2010.585548][ T7091] team0: entered promiscuous mode [ 2010.592634][ T7091] team_slave_0: entered promiscuous mode [ 2010.599017][ T7091] team_slave_1: entered promiscuous mode [ 2010.606103][ T7091] 8021q: adding VLAN 0 to HW filter on device team0 [ 2010.614521][ T7091] bridge0: port 4(team0) entered blocking state [ 2010.622362][ T7091] bridge0: port 4(team0) entered disabled state [ 2010.632270][ T7091] team0: entered allmulticast mode [ 2010.653433][ T7091] team_slave_0: entered allmulticast mode [ 2010.672589][ T7091] team_slave_1: entered allmulticast mode [ 2010.911888][ T7113] netlink: 'syz.8.5560': attribute type 10 has an invalid length. [ 2011.067201][ T7113] team0: left promiscuous mode [ 2011.074413][ T7113] team_slave_0: left promiscuous mode [ 2011.110281][ T7113] team_slave_1: left promiscuous mode [ 2011.116281][ T7119] netlink: 'syz.3.5561': attribute type 4 has an invalid length. [ 2011.146477][ T7120] netlink: 'syz.8.5560': attribute type 10 has an invalid length. [ 2011.147454][ T7113] batman_adv: batadv0: Adding interface: team0 [ 2011.157253][ T30] kauditd_printk_skb: 6686 callbacks suppressed [ 2011.157267][ T30] audit: type=1400 audit(2000000373.737:86226): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.203093][ T7113] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2011.229089][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2011.237613][ T5516] audit: audit_lost=10634 audit_rate_limit=0 audit_backlog_limit=64 [ 2011.248778][ T7121] netlink: 'syz.3.5561': attribute type 4 has an invalid length. [ 2011.256600][ T30] audit: type=1400 audit(2000000373.737:86227): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.311706][ T5516] audit: backlog limit exceeded [ 2011.317506][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2011.325063][ T7113] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2011.325094][ T7120] netlink: 2 bytes leftover after parsing attributes in process `syz.8.5560'. [ 2011.345324][ T5516] audit: audit_lost=10635 audit_rate_limit=0 audit_backlog_limit=64 [ 2011.354981][ T30] audit: type=1400 audit(2000000373.737:86228): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.379862][ T5516] audit: backlog limit exceeded [ 2011.392158][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2011.421351][ T7120] team0: entered promiscuous mode [ 2011.440105][ T7120] team_slave_0: entered promiscuous mode [ 2011.475081][ T7120] team_slave_1: entered promiscuous mode [ 2011.533218][ T7120] 8021q: adding VLAN 0 to HW filter on device team0 [ 2011.638170][ T7120] batman_adv: batadv0: Interface activated: team0 [ 2011.757650][ T7136] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5567'. [ 2011.791794][ T7120] batman_adv: batadv0: Interface deactivated: team0 [ 2011.803298][ T7120] batman_adv: batadv0: Removing interface: team0 [ 2012.094054][T29232] lo speed is unknown, defaulting to 1000 [ 2012.100291][ T10] lo speed is unknown, defaulting to 1000 [ 2012.281610][ T7144] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5570'. [ 2012.813138][ T7167] netlink: 'syz.3.5579': attribute type 33 has an invalid length. [ 2012.834720][ T7167] netlink: 152 bytes leftover after parsing attributes in process `syz.3.5579'. [ 2013.094613][ T7179] netlink: 'syz.7.5585': attribute type 10 has an invalid length. [ 2013.105819][ T7179] bridge0: port 4(team0) entered disabled state [ 2013.113395][ T7179] team0: left allmulticast mode [ 2013.127739][ T7179] team_slave_0: left allmulticast mode [ 2013.151758][ T7179] team_slave_1: left allmulticast mode [ 2013.174279][ T7179] team0: left promiscuous mode [ 2013.197185][ T7179] team_slave_0: left promiscuous mode [ 2013.203133][ T7179] team_slave_1: left promiscuous mode [ 2013.209466][ T7183] netlink: 'syz.7.5585': attribute type 10 has an invalid length. [ 2013.209501][ T7179] bridge0: port 4(team0) entered disabled state [ 2013.247200][ T7179] batman_adv: batadv0: Adding interface: team0 [ 2013.263011][ T7179] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2013.288517][ T7179] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2013.308250][ T7183] netlink: 2 bytes leftover after parsing attributes in process `syz.7.5585'. [ 2013.466572][ T7183] team0: entered promiscuous mode [ 2013.472364][ T7183] team_slave_0: entered promiscuous mode [ 2013.508523][ T7183] team_slave_1: entered promiscuous mode [ 2013.564109][ T7183] 8021q: adding VLAN 0 to HW filter on device team0 [ 2013.598253][ T7183] batman_adv: batadv0: Interface activated: team0 [ 2013.676864][ T7183] batman_adv: batadv0: Interface deactivated: team0 [ 2013.711803][ T7206] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5591'. [ 2013.721136][ T7206] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5591'. [ 2013.762228][ T7183] batman_adv: batadv0: Removing interface: team0 [ 2013.910369][ T7183] bridge0: port 4(team0) entered blocking state [ 2013.989192][ T7183] bridge0: port 4(team0) entered disabled state [ 2013.997539][ T7183] team0: entered allmulticast mode [ 2014.010634][ T7183] team_slave_0: entered allmulticast mode [ 2014.029080][ T7183] team_slave_1: entered allmulticast mode [ 2014.070733][ T7183] bridge0: port 4(team0) entered blocking state [ 2014.077160][ T7183] bridge0: port 4(team0) entered forwarding state [ 2014.673683][ T7241] netlink: 'syz.5.5602': attribute type 10 has an invalid length. [ 2014.690875][ T7241] team0: left allmulticast mode [ 2014.721976][ T7241] team_slave_0: left allmulticast mode [ 2014.767166][ T7244] netlink: 'syz.5.5602': attribute type 10 has an invalid length. [ 2014.793477][ T7241] team_slave_1: left allmulticast mode [ 2014.816386][ T7241] team0: left promiscuous mode [ 2014.842453][ T7244] netlink: 2 bytes leftover after parsing attributes in process `syz.5.5602'. [ 2014.879529][ T7241] team_slave_0: left promiscuous mode [ 2014.896685][ T7241] team_slave_1: left promiscuous mode [ 2014.927016][ T7241] bridge0: port 3(team0) entered disabled state [ 2014.957761][ T7241] batman_adv: batadv0: Adding interface: team0 [ 2014.976330][ T7241] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2015.005818][ T7252] netlink: 'syz.3.5606': attribute type 10 has an invalid length. [ 2015.028306][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 2015.055102][ T7253] netlink: 'syz.3.5606': attribute type 10 has an invalid length. [ 2015.063720][ T7253] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5606'. [ 2015.074989][ T7241] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2015.107962][ T7244] team0: entered promiscuous mode [ 2015.120183][ T7244] team_slave_0: entered promiscuous mode [ 2015.145763][ T7244] team_slave_1: entered promiscuous mode [ 2015.155996][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 2015.173937][ T7244] batman_adv: batadv0: Interface activated: team0 [ 2015.190934][ T7244] batman_adv: batadv0: Interface deactivated: team0 [ 2015.213997][ T7244] batman_adv: batadv0: Removing interface: team0 [ 2015.232819][ T7244] bridge0: port 3(team0) entered blocking state [ 2015.272267][ T7244] bridge0: port 3(team0) entered disabled state [ 2015.292796][ T7244] team0: entered allmulticast mode [ 2015.309265][ T7244] team_slave_0: entered allmulticast mode [ 2015.326502][ T7244] team_slave_1: entered allmulticast mode [ 2015.357635][ T7252] bridge0: port 4(team0) entered disabled state [ 2015.371600][ T7252] team0: left allmulticast mode [ 2015.379192][ T7252] team_slave_0: left allmulticast mode [ 2015.386528][ T7252] team_slave_1: left allmulticast mode [ 2015.392857][ T7252] team0: left promiscuous mode [ 2015.421926][ T7252] team_slave_0: left promiscuous mode [ 2015.499865][ T7252] team_slave_1: left promiscuous mode [ 2015.533523][ T7252] bridge0: port 4(team0) entered disabled state [ 2015.545769][ T7261] netlink: 'syz.1.5607': attribute type 4 has an invalid length. [ 2015.587834][ T7253] team0: entered promiscuous mode [ 2015.606520][ T7253] team_slave_0: entered promiscuous mode [ 2015.641899][ T7253] team_slave_1: entered promiscuous mode [ 2015.654300][ T7253] 8021q: adding VLAN 0 to HW filter on device team0 [ 2015.664800][ T7264] netlink: 'syz.1.5607': attribute type 4 has an invalid length. [ 2015.683072][ T7253] bridge0: port 4(team0) entered blocking state [ 2015.704203][ T7253] bridge0: port 4(team0) entered disabled state [ 2015.724774][ T7253] team0: entered allmulticast mode [ 2015.755912][ T7253] team_slave_0: entered allmulticast mode [ 2015.761643][ T7253] team_slave_1: entered allmulticast mode [ 2015.928998][ T30] kauditd_printk_skb: 6943 callbacks suppressed [ 2015.929013][ T30] audit: type=1400 audit(2000000378.745:93008): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2015.998025][ T7259] trusted_key: encrypted_key: key user:syz not found [ 2016.005411][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.013169][T23079] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.013198][T23079] audit: audit_lost=10691 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.013210][T23079] audit: backlog limit exceeded [ 2016.044361][ T30] audit: type=1400 audit(2000000378.745:93009): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2016.095731][T11267] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.117879][T23377] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.139205][ T7288] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.146576][T11267] audit: audit_lost=10692 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.379873][ T7295] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5616'. [ 2016.575833][ T7305] netlink: 'syz.8.5623': attribute type 4 has an invalid length. [ 2017.996158][ T7337] serio: Serial port ptm0 [ 2018.359940][ T7349] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5637'. [ 2018.385263][ T7349] netlink: 8 bytes leftover after parsing attributes in process `syz.7.5637'. [ 2018.446833][ T7354] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 2018.547990][ T7360] validate_nla: 1 callbacks suppressed [ 2018.548030][ T7360] netlink: 'syz.1.5638': attribute type 4 has an invalid length. [ 2018.673180][ T7362] netlink: 'syz.3.5642': attribute type 10 has an invalid length. [ 2018.727586][ T7368] netlink: 'syz.3.5642': attribute type 10 has an invalid length. [ 2018.755678][ T7368] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5642'. [ 2018.790997][ T7362] bridge0: port 4(team0) entered disabled state [ 2018.799687][ T7362] team0: left allmulticast mode [ 2018.816625][ T7370] netlink: 'syz.1.5638': attribute type 4 has an invalid length. [ 2018.854452][ T7362] team_slave_0: left allmulticast mode [ 2018.884656][ T7362] team_slave_1: left allmulticast mode [ 2018.905433][ T7362] team0: left promiscuous mode [ 2018.921400][ T7362] team_slave_0: left promiscuous mode [ 2018.936868][ T7362] team_slave_1: left promiscuous mode [ 2018.952930][ T7362] bridge0: port 4(team0) entered disabled state [ 2018.967920][ T7368] team0: entered promiscuous mode [ 2018.982939][ T7368] team_slave_0: entered promiscuous mode [ 2019.071067][ T7368] team_slave_1: entered promiscuous mode [ 2019.163361][ T7368] 8021q: adding VLAN 0 to HW filter on device team0 [ 2019.206559][ T7368] bridge0: port 4(team0) entered blocking state [ 2019.218374][ T7368] bridge0: port 4(team0) entered disabled state [ 2019.253453][ T7368] team0: entered allmulticast mode [ 2019.368737][ T7368] team_slave_0: entered allmulticast mode [ 2019.386796][ T7368] team_slave_1: entered allmulticast mode [ 2020.697399][ T30] kauditd_printk_skb: 5110 callbacks suppressed [ 2020.697414][ T30] audit: type=1400 audit(2000000383.742:97381): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2020.743942][ T5516] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2020.762365][ T7416] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2020.771400][ T7416] audit: audit_lost=10940 audit_rate_limit=0 audit_backlog_limit=64 [ 2020.809623][ T5516] audit: audit_lost=10941 audit_rate_limit=0 audit_backlog_limit=64 [ 2020.817766][ T7416] audit: backlog limit exceeded [ 2020.826501][ T5516] audit: backlog limit exceeded [ 2020.826619][ T30] audit: type=1400 audit(2000000383.742:97382): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2020.899819][ T30] audit: type=1400 audit(2000000383.742:97383): avc: denied { read } for pid=5516 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2020.923674][ T7416] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2020.932024][ T7416] netlink: 'syz.3.5657': attribute type 10 has an invalid length. [ 2020.981919][ T7418] netlink: 'syz.3.5657': attribute type 10 has an invalid length. [ 2021.001139][ T7418] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5657'. [ 2022.345331][ T31] INFO: task kworker/1:4:5925 blocked for more than 143 seconds. [ 2022.353131][ T31] Not tainted syzkaller #0 [ 2022.365116][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2022.377277][ T31] task:kworker/1:4 state:D stack:22232 pid:5925 tgid:5925 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 2022.411146][ T31] Workqueue: usb_hub_wq hub_event [ 2022.421003][ T31] Call Trace: [ 2022.432862][ T31] [ 2022.435831][ T31] __schedule+0x1190/0x5de0 [ 2022.440365][ T31] ? __lock_acquire+0x62e/0x1ce0 [ 2022.458924][ T31] ? __pfx___schedule+0x10/0x10 [ 2022.473792][ T31] ? find_held_lock+0x2b/0x80 [ 2022.480416][ T31] ? schedule+0x2d7/0x3a0 [ 2022.485906][ T31] schedule+0xe7/0x3a0 [ 2022.491571][ T31] usb_kill_urb+0x253/0x320 [ 2022.496993][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 2022.503756][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 2022.511201][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 2022.517448][ T31] usb_start_wait_urb+0x250/0x4b0 [ 2022.523422][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 2022.530474][ T31] ? __asan_memset+0x23/0x50 [ 2022.536291][ T31] usb_control_msg+0x326/0x4a0 [ 2022.541177][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 2022.547585][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 2022.554665][ T31] hub_port_init+0x690/0x3a70 [ 2022.560778][ T31] hub_event+0x2ce1/0x4fe0 [ 2022.567480][ T31] ? __pfx_hub_event+0x10/0x10 [ 2022.573564][ T31] ? assoc_array_gc+0x1c0/0x15b0 [ 2022.579871][ T31] ? rcu_is_watching+0x12/0xc0 [ 2022.585558][ T31] process_one_work+0x9cc/0x1b70 [ 2022.590669][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 2022.610523][ T31] ? __pfx_process_one_work+0x10/0x10 [ 2022.616559][ T31] ? assign_work+0x1a0/0x250 [ 2022.633301][ T31] worker_thread+0x6c8/0xf10 [ 2022.638031][ T31] ? __pfx_worker_thread+0x10/0x10 [ 2022.643988][ T31] kthread+0x3c2/0x780 [ 2022.648145][ T31] ? __pfx_kthread+0x10/0x10 [ 2022.654137][ T31] ? rcu_is_watching+0x12/0xc0 [ 2022.659102][ T31] ? __pfx_kthread+0x10/0x10 [ 2022.664231][ T31] ret_from_fork+0x56a/0x730 [ 2022.668938][ T31] ? __pfx_kthread+0x10/0x10 [ 2022.676105][ T31] ret_from_fork_asm+0x1a/0x30 [ 2022.682116][ T31] [ 2022.686035][ T31] [ 2022.686035][ T31] Showing all locks held in the system: [ 2022.700413][ T31] 1 lock held by khungtaskd/31: [ 2022.705377][ T31] #0: ffffffff8e5c15a0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 2022.716474][ T31] 1 lock held by dhcpcd/5516: [ 2022.722823][ T31] 2 locks held by getty/5608: [ 2022.728840][ T31] #0: ffff88814d98d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2022.739862][ T31] #1: ffffc900036be2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 2022.751726][ T31] 5 locks held by kworker/1:4/5925: [ 2022.758213][ T31] #0: ffff8880226ced48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2022.770118][ T31] #1: ffffc90004abfd10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2022.782479][ T31] #2: ffff88802a8cf198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 2022.792700][ T31] #3: ffff888145b82518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 2022.803048][ T31] #4: ffff888029b59f68 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 2022.813564][ T31] 1 lock held by syz-executor/23377: [ 2022.819507][ T31] #0: ffff8880b843a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 2022.830624][ T31] 3 locks held by kworker/u8:18/31111: [ 2022.837064][ T31] 3 locks held by kworker/u8:20/31273: [ 2022.843450][ T31] #0: ffff88801b881148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2022.855839][ T31] #1: ffffc900107efd10 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2022.867519][ T31] #2: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 2022.877826][ T31] 3 locks held by kworker/u8:4/5154: [ 2022.884221][ T31] #0: ffff8880317c8948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2022.896246][ T31] #1: ffffc9000fb07d10 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2022.911167][ T31] #2: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 2022.921760][ T31] 2 locks held by syz.1.5638/7350: [ 2022.929643][ T31] #0: ffff88807c9fee08 (&sb->s_type->i_mutex_key#11){+.+.}-{4:4}, at: __sock_release+0x86/0x270 [ 2022.941042][ T31] #1: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: ip_mc_drop_socket+0x96/0x280 [ 2022.951404][ T31] 2 locks held by syz.5.5649/7383: [ 2022.957597][ T31] #0: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 2022.967499][ T31] #1: ffffffff8e5ccb38 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 2022.978595][ T31] 2 locks held by syz.8.5653/7408: [ 2022.984396][ T31] #0: ffffffff90abae80 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 2022.994735][ T31] #1: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2023.004322][ T31] 1 lock held by syz.3.5657/7416: [ 2023.009793][ T31] #0: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2023.019726][ T31] 1 lock held by syz.3.5657/7418: [ 2023.025149][ T31] #0: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 2023.034881][ T31] 1 lock held by syz.7.5659/7423: [ 2023.040336][ T31] #0: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: __tun_chr_ioctl+0x255/0x48b0 [ 2023.050470][ T31] 1 lock held by syz.7.5659/7424: [ 2023.055714][ T31] #0: ffffffff90385088 (rtnl_mutex){+.+.}-{4:4}, at: rtnetlink_rcv_msg+0x371/0xe90 [ 2023.079269][ T31] [ 2023.082008][ T31] ============================================= [ 2023.082008][ T31] [ 2023.091841][ T31] NMI backtrace for cpu 0 [ 2023.091856][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2023.091875][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2023.091884][ T31] Call Trace: [ 2023.091890][ T31] [ 2023.091896][ T31] dump_stack_lvl+0x116/0x1f0 [ 2023.091923][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2023.091939][ T31] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 2023.091967][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2023.091995][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2023.092015][ T31] watchdog+0xf0e/0x1260 [ 2023.092040][ T31] ? __pfx_watchdog+0x10/0x10 [ 2023.092057][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2023.092080][ T31] ? __kthread_parkme+0x19e/0x250 [ 2023.092107][ T31] ? __pfx_watchdog+0x10/0x10 [ 2023.092125][ T31] kthread+0x3c2/0x780 [ 2023.092144][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.092163][ T31] ? rcu_is_watching+0x12/0xc0 [ 2023.092187][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.092205][ T31] ret_from_fork+0x56a/0x730 [ 2023.092221][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.092240][ T31] ret_from_fork_asm+0x1a/0x30 [ 2023.092274][ T31] [ 2023.092282][ T31] Sending NMI from CPU 0 to CPUs 1: [ 2023.214605][ C1] NMI backtrace for cpu 1 [ 2023.214622][ C1] CPU: 1 UID: 0 PID: 31111 Comm: kworker/u8:18 Not tainted syzkaller #0 PREEMPT(full) [ 2023.214640][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2023.214649][ C1] Workqueue: bat_events batadv_nc_worker [ 2023.214670][ C1] RIP: 0010:try_to_wake_up+0xdd/0x1870 [ 2023.214689][ C1] Code: 49 61 0c 0a 48 89 04 24 45 84 ff 0f 85 70 07 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8d 46 18 4c 89 c2 48 c1 ea 03 0f b6 14 02 <4c> 89 c0 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 08 0a 00 00 41 [ 2023.214701][ C1] RSP: 0018:ffffc90000a08d68 EFLAGS: 00000806 [ 2023.214713][ C1] RAX: dffffc0000000000 RBX: 1ffff920001411b2 RCX: ffffffff8198233c [ 2023.214722][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffc90000a08cd8 [ 2023.214730][ C1] RBP: 0000000000000000 R08: ffff88802806a458 R09: fffff5200014119b [ 2023.214738][ C1] R10: 0000000000000003 R11: 0000000000000000 R12: ffff88802806ae50 [ 2023.214746][ C1] R13: 0000000000000003 R14: ffff88802806a440 R15: 0000000000000000 [ 2023.214755][ C1] FS: 0000000000000000(0000) GS:ffff8881247b3000(0000) knlGS:0000000000000000 [ 2023.214768][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2023.214778][ C1] CR2: 0000555556f4f5c8 CR3: 00000000759fe000 CR4: 00000000003526f0 [ 2023.214787][ C1] Call Trace: [ 2023.214792][ C1] [ 2023.214799][ C1] ? __pfx_debug_object_deactivate+0x10/0x10 [ 2023.214815][ C1] ? __pfx_try_to_wake_up+0x10/0x10 [ 2023.214829][ C1] ? find_held_lock+0x2b/0x80 [ 2023.214845][ C1] ? __hrtimer_run_queues+0x529/0xad0 [ 2023.214863][ C1] ? __pfx_hrtimer_wakeup+0x10/0x10 [ 2023.214877][ C1] hrtimer_wakeup+0x47/0x60 [ 2023.214891][ C1] __hrtimer_run_queues+0x1ff/0xad0 [ 2023.214909][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 2023.214924][ C1] ? read_tsc+0x9/0x20 [ 2023.214944][ C1] hrtimer_interrupt+0x397/0x8e0 [ 2023.214963][ C1] __sysvec_apic_timer_interrupt+0x10b/0x3f0 [ 2023.214979][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 2023.214995][ C1] [ 2023.215000][ C1] [ 2023.215005][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 2023.215020][ C1] RIP: 0010:lock_acquire+0x62/0x350 [ 2023.215033][ C1] Code: f6 3e 12 83 f8 07 0f 87 bc 02 00 00 89 c0 48 0f a3 05 22 99 13 0f 0f 82 74 02 00 00 8b 35 da ca 13 0f 85 f6 0f 85 8d 00 00 00 <48> 8b 44 24 30 65 48 2b 05 79 f6 3e 12 0f 85 c7 02 00 00 48 83 c4 [ 2023.215045][ C1] RSP: 0018:ffffc9000b9f7ab0 EFLAGS: 00000206 [ 2023.215054][ C1] RAX: 0000000000000046 RBX: ffffffff8e5c15a0 RCX: 00000000c91ff274 [ 2023.215063][ C1] RDX: 0000000000000000 RSI: ffffffff8de2d660 RDI: ffffffff8c163000 [ 2023.215071][ C1] RBP: 0000000000000002 R08: 4511f9a6f35f19b2 R09: 0000000000000000 [ 2023.215079][ C1] R10: 0000000000000002 R11: 0000000000000000 R12: 0000000000000000 [ 2023.215087][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2023.215101][ C1] ? batadv_nc_worker+0x895/0x1030 [ 2023.215116][ C1] batadv_nc_worker+0x16a/0x1030 [ 2023.215129][ C1] ? batadv_nc_worker+0x159/0x1030 [ 2023.215142][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 2023.215159][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 2023.215176][ C1] ? rcu_is_watching+0x12/0xc0 [ 2023.215200][ C1] process_one_work+0x9cc/0x1b70 [ 2023.215219][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 2023.215232][ C1] ? __pfx_process_one_work+0x10/0x10 [ 2023.215249][ C1] ? assign_work+0x1a0/0x250 [ 2023.215263][ C1] worker_thread+0x6c8/0xf10 [ 2023.215279][ C1] ? __kthread_parkme+0x19e/0x250 [ 2023.215298][ C1] ? __pfx_worker_thread+0x10/0x10 [ 2023.215312][ C1] kthread+0x3c2/0x780 [ 2023.215325][ C1] ? __pfx_kthread+0x10/0x10 [ 2023.215338][ C1] ? rcu_is_watching+0x12/0xc0 [ 2023.215353][ C1] ? __pfx_kthread+0x10/0x10 [ 2023.215366][ C1] ret_from_fork+0x56a/0x730 [ 2023.215379][ C1] ? __pfx_kthread+0x10/0x10 [ 2023.215392][ C1] ret_from_fork_asm+0x1a/0x30 [ 2023.215412][ C1] [ 2023.216048][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2023.598782][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2023.607893][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2023.617965][ T31] Call Trace: [ 2023.621256][ T31] [ 2023.624181][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2023.628777][ T31] vpanic+0x6e8/0x7a0 [ 2023.632741][ T31] ? __pfx_vpanic+0x10/0x10 [ 2023.637229][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 2023.643111][ T31] panic+0xca/0xd0 [ 2023.646833][ T31] ? __pfx_panic+0x10/0x10 [ 2023.651241][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2023.656610][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 2023.662751][ T31] ? watchdog+0xd78/0x1260 [ 2023.667155][ T31] ? watchdog+0xd6b/0x1260 [ 2023.671569][ T31] watchdog+0xd89/0x1260 [ 2023.675802][ T31] ? __pfx_watchdog+0x10/0x10 [ 2023.680461][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2023.685651][ T31] ? __kthread_parkme+0x19e/0x250 [ 2023.690666][ T31] ? __pfx_watchdog+0x10/0x10 [ 2023.695343][ T31] kthread+0x3c2/0x780 [ 2023.699399][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.703985][ T31] ? rcu_is_watching+0x12/0xc0 [ 2023.708737][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.713317][ T31] ret_from_fork+0x56a/0x730 [ 2023.717895][ T31] ? __pfx_kthread+0x10/0x10 [ 2023.722480][ T31] ret_from_fork_asm+0x1a/0x30 [ 2023.727256][ T31] [ 2023.730568][ T31] Kernel Offset: disabled [ 2023.734885][ T31] Rebooting in 86400 seconds..