last executing test programs: 2m52.582370681s ago: executing program 1 (id=238): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) cachestat(r0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r4}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0x24, 0x0, &(0x7f0000000dc0)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000d80)={0x0, 0x22, 0x3, {[@main=@item_012={0x0, 0x0, 0x9}, @main=@item_012={0x1, 0x0, 0xa, "d9"}]}}, 0x0}, &(0x7f0000000d40)={0x2c, &(0x7f0000000b00)={0x20, 0x17, 0x24, "3d6d949a5c7ade8c06e3eab1ee84e115fb70d9e79f71ead5147d1581cc2b3a703b60d362"}, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000200)={0xf0, 0x600, 0x800, 0xbb8, 0x1, 0x4, 0xf, 0x1, {0x8f, 0xd7}, {0x3, 0x91, 0x1}, {0x2, 0x8, 0x1}, {0x5, 0x7, 0x1}, 0x2, 0x0, 0x1, 0x8, 0x0, 0x21, 0x3, 0xf9cf, 0xff577b4, 0xd25d, 0x5, 0x3, 0x10, 0x0, 0x1, 0x5}) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) epoll_create1(0x0) 2m42.491312811s ago: executing program 1 (id=260): sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x1, 0x20004880, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd, 0x7, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x100000, 0x218402) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5393, &(0x7f0000000000)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0bfc0000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}, 0x1, 0x0, 0x0, 0x40820}, 0x0) writev(r5, &(0x7f0000000040), 0x0) close(r6) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000035c0)={'ipvlan0\x00', &(0x7f0000003580)=@ethtool_sfeatures={0x3b, 0x20000091, [{0x8ad0, 0x8}, {0x7, 0x3}]}}) 2m41.356848326s ago: executing program 1 (id=263): socket$inet_udp(0x2, 0x2, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x800) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) get_robust_list(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000240)) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400), 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000640)='./file1\x00', &(0x7f00000002c0)='qnx6\x00', 0x2008000, 0x0) 2m38.673629785s ago: executing program 1 (id=268): r0 = creat(0x0, 0x61) close(r0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6006000040000900fffffffffddbdf250100000099"], 0x660}, 0x1, 0x0, 0x0, 0x8000}, 0x40010) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/47) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x1, 0x2, 0x3bbf0d84, 0x9}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40000) mincore(&(0x7f00002e4000/0x2000)=nil, 0x2000, &(0x7f0000001200)=""/47) move_pages(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil], &(0x7f0000000240)=[0x1, 0x1], &(0x7f0000000540), 0x0) 2m33.788752526s ago: executing program 1 (id=278): bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000010000800000000000000000850080002700000085000000a000000095000000ebff000055229d8dd4bd197bee97a57a9a4138f407866c75cab7b6fb4f7f"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$join(0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="020000000000000007000000"]) r5 = syz_open_dev$vim2m(&(0x7f0000000200), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000240)={0x1, @pix={0xd, 0xa, 0x4f565559, 0x6, 0x2, 0x4, 0x0, 0x8000, 0x1, 0x7, 0x0, 0x7}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001940)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{0x0, 0x0, 0x9c}, {}]}, [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {0x448eade7}, {0x0, 0x0, 0x80000000}, {}, {0x0, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0x400}, {}, {}, {}, {0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x8001}, {}, {}, {}, {}, {}, {}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0xfffffffc}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x2000}, {0x0, 0xfffffffc}, {0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, {}, {}, {0xfffffffe}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0xd5}, {}, {0x5, 0x0, 0x0, 0xffffffff}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, {}, {0x0, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x800, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x5, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x80000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {}, {}, {0xfffffffd}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {0x0, 0x800000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {0xa7}, {}, {}, {0x80000}, {}, {}, {0x0, 0x0, 0x1000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, {}, {}, {}, {0x4, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x10000000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xb}], [{}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {0x4}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {0x2}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 2m31.818092522s ago: executing program 1 (id=281): open(&(0x7f0000000180)='./bus\x00', 0x1cd27e, 0x117) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, &(0x7f0000000800), 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x7ffff000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) sched_setaffinity(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x80) 2m16.176192382s ago: executing program 32 (id=281): open(&(0x7f0000000180)='./bus\x00', 0x1cd27e, 0x117) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r3, &(0x7f0000000800), 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',cache=mmap']) chmod(&(0x7f0000000140)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r5, 0x2000009) sendfile(r4, r5, 0x0, 0x7ffff000) lstat(&(0x7f00000002c0)='./file0\x00', 0x0) utimes(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) sched_setaffinity(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x80) 49.988213984s ago: executing program 0 (id=474): socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000240)=0x3, 0x2) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000380)={0x1f, 0x5, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x7f, 0x1}, 0xe) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x400000, 0x0}}, 0x20) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x80, 0x0, 0x0, 0x401, 0xfffffffe, 0x2}) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0xc06c4124, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$vsock_stream(0x28, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)) accept4(r4, 0x0, 0x0, 0x80800) 49.3274098s ago: executing program 0 (id=476): r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) io_getevents(0x0, 0x7, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) r7 = syz_open_dev$loop(&(0x7f0000000200), 0x80, 0x100) ioctl$BLKPG(r7, 0x1269, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x0}) sendmsg$key(r0, &(0x7f00000000c0)={0x7, 0x0, 0x0}, 0x4c895) ioctl$BLKRAGET(r7, 0x1263, &(0x7f0000000080)) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r8, &(0x7f0000000180)={0x1a, 0x0, 0x2, 0x3d, 0x0, 0x0, @random="48164953c468"}, 0x10) sendmmsg(r8, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'vxcan1\x00', 0x1}, 0x18) 47.213775015s ago: executing program 0 (id=480): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x2, 0xca4, 0x3}) r1 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) read$hiddev(0xffffffffffffffff, &(0x7f0000000140)=""/231, 0xe7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, &(0x7f0000001340)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) gettid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setresgid(0x0, 0xffffffffffffffff, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x0) close(r4) close(0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c001a800800028008000200080000003e1200000800020010"], 0x44}}, 0x0) r8 = epoll_create(0x1) r9 = dup3(r1, r8, 0x0) read$FUSE(r9, &(0x7f0000002900)={0x2020}, 0x2020) 44.307334924s ago: executing program 0 (id=484): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x7, 0x2, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x100000}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffe}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 42.561202835s ago: executing program 0 (id=488): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) r0 = creat(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x130, 0xa, 0xd0e0000, 0x0, 0x100, 0x200, 0x1d8, 0x1d8, 0x200, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x4, 0x2, 0x4, 0x3, 0x5, 0x3], 0x5, 0x5}, {0x0, [0x6, 0x6, 0x1, 0x7, 0x5, 0x5], 0x3, 0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r2 = syz_io_uring_setup(0x16d0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) setpriority(0x1, 0x0, 0x477f) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f00000001c0)={0x48}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x3, 0x0, @fd_index=0x7, 0x7ff, 0x0, 0x400}) io_uring_enter(r2, 0x2d3e, 0x13be, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f0000006900)=""/91, 0x5b) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x40184150, &(0x7f0000000240)={0x0, &(0x7f0000000200)="84f844cd6dd0374431f37311bcbf9f44cadfaf8fae1bf539173f27b7ea879d3ae16f74728cab066da4e5af251e31", 0x2e}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x800400000bce) r6 = add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)={0x1, 0x0, @b}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f00000001c0)='big_key\x00', 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r8, &(0x7f0000000180), 0x10) setsockopt$sock_int(r8, 0x1, 0x12, &(0x7f0000000000)=0x8, 0x4) 41.355523025s ago: executing program 0 (id=490): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x4040850) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xc9e}, 0xd00) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x140, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200), 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) sync() sync() sync() sync() sync() sync() sync() socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 26.043581812s ago: executing program 33 (id=490): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x4040850) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0xc9e}, 0xd00) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x140, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000200), 0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) sync() sync() sync() sync() sync() sync() sync() socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 12.381808205s ago: executing program 4 (id=540): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10152, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c09425, &(0x7f0000000280)={"06528e9c6b2f5b2b00", 0x0, 0x0, {0x0, 0x11}, {0x200, 0x10}, 0xce50, [0x400000002, 0x200, 0xfffffffeffffffff, 0x4, 0x5, 0x5, 0x80000000008, 0x5, 0x8000000000000001, 0x4fff1, 0xa, 0x1000, 0x2, 0x40000007, 0x4, 0x4]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_open_dev$sndpcmp(0x0, 0xee, 0x400000) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="84", 0xffdf}], 0x1) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd7a, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003700010324da7002fcdbdf2508b30400"], 0x14}}, 0x4004000) 11.382099658s ago: executing program 4 (id=542): prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000002c0000002c00000002000000000000000100000d03000000000000"], 0x0, 0x46, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) pread64(r1, &(0x7f0000000180)=""/79, 0xfffffe69, 0x1) epoll_create1(0x0) close(r1) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = syz_open_dev$vim2m(&(0x7f0000000200), 0xb, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x80000001, 0x1, 0x4}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = dup(r5) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') ioctl$NBD_SET_SIZE(r8, 0xab02, 0x4d) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@map=r8, 0x1d, 0x1, 0xd, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0]}, 0x40) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000240)={'geneve0\x00'}) 10.032965988s ago: executing program 3 (id=547): mkdir(&(0x7f0000000000)='./file0\x00', 0x8) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_1\x00', 0x10) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000206010200000600000000000000000014000780050014000700000008001240000500000900020073797a3200000000050001000700000011000300686173683a6e65742c6e6574000000000500050002000000050004"], 0x60}}, 0x0) r8 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0xc4c85513, &(0x7f0000000040)={0xb}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000040)) socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000000, {0x0, 0x0, 0x0, r3, {0x7}, {0x9}, {0x1}}}, 0x24}}, 0x40044) connect$can_bcm(r1, &(0x7f0000000140)={0x1d, r3}, 0x10) 9.858395542s ago: executing program 4 (id=548): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000580)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e7, &(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet6_sctp(0xa, 0x5, 0x84) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x6, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x24, @none={0x0, 0xffff}}, 0xb, &(0x7f0000000100)={0x0}, 0x7}, 0x10) recvmmsg(r2, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x2, 0x0) mknod(0x0, 0x1000, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) syz_io_uring_submit(0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020601080000000000000000000000000900020073797a3100000000050004000000000013000300686173683a6e65742c69666163650000"], 0x58}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) 9.239615969s ago: executing program 5 (id=549): madvise(&(0x7f00004ba000/0x2000)=nil, 0x2000, 0xc) write$tun(0xffffffffffffffff, 0x0, 0x42) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5414, &(0x7f0000000000)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)={0x14, 0x3, 0x3, 0x3, 0x0, 0x0, {0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x3c, r6, 0x431, 0x70bd28, 0x20000, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4890}, 0x20000004) 9.040057261s ago: executing program 3 (id=550): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffe}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 8.297699422s ago: executing program 5 (id=551): r0 = io_uring_setup(0xdac, &(0x7f0000000180)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x5, @bcast, @bpq0, 0x2, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @bcast]}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r5, 0xc0487c04, &(0x7f0000000640)={0x0, 0x2, 0x0, &(0x7f0000000500)=[{}, {0x80000000}], 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000300)=[{}, {}, {}], 0x0, 0x0, &(0x7f00000005c0)}) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f0000000940)={r6, 0x0, &(0x7f00000006c0)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_G_TOPOLOGY(r5, 0xc0487c04, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000240)={r7, 0x0, &(0x7f0000000bc0)}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) tee(r8, r1, 0x66661485, 0x19) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) close_range(r0, 0xffffffffffffffff, 0x0) 7.309190128s ago: executing program 3 (id=552): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10152, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c09425, &(0x7f0000000280)={"06528e9c6b2f5b2b00", 0x0, 0x0, {0x0, 0x11}, {0x200, 0x10}, 0xce50, [0x400000002, 0x200, 0xfffffffeffffffff, 0x4, 0x5, 0x5, 0x80000000008, 0x5, 0x8000000000000001, 0x4fff1, 0xa, 0x1000, 0x2, 0x40000007, 0x4, 0x4]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_open_dev$sndpcmp(0x0, 0xee, 0x400000) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000100)="84", 0xffdf}], 0x1) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd7a, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003700010324da7002fcdbdf2508b30400"], 0x14}}, 0x4004000) 7.295246713s ago: executing program 5 (id=553): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) io_uring_setup(0x258e, &(0x7f00000002c0)={0x0, 0xd89a, 0x8000, 0x2, 0x21c}) sendmsg$nl_route(r0, 0x0, 0x10) listen(0xffffffffffffffff, 0x20000005) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="120000000a00"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2}, &(0x7f0000000180), &(0x7f0000000100)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r3 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) creat(&(0x7f0000000000)='./bus\x00', 0x1a2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000001e80), 0x2, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x8800, 0x0) socket$packet(0x11, 0x3, 0x300) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r4 = socket$packet(0x11, 0x3, 0x300) r5 = getpid() sched_setscheduler(r5, 0x2, 0x0) prlimit64(r5, 0x9, &(0x7f0000000040)={0x2000000000000000, 0x4}, &(0x7f00000000c0)) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x6, 0x8, 0x8}]}, 0x10) 6.770113622s ago: executing program 3 (id=554): sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x1, 0x20004880, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$sndctrl(0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x0, @fd, 0x7, 0x20000000, 0x20004, 0x0, 0x0, {0x1}}) r4 = syz_open_dev$sg(&(0x7f0000000240), 0x100000, 0x218402) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x5393, &(0x7f0000000000)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0bfc0000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}, 0x1, 0x0, 0x0, 0x40820}, 0x0) writev(r5, &(0x7f0000000040), 0x0) close(r6) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000035c0)={'ipvlan0\x00', &(0x7f0000003580)=@ethtool_sfeatures={0x3b, 0x20000091, [{0x8ad0, 0x8}, {0x7, 0x3}]}}) 6.5758772s ago: executing program 4 (id=555): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201050037057b082d0800014b702c02030109021200070100a0000904"], 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r2 = dup(r1) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe2$9p(0x0, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(r5, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) read(r8, &(0x7f00000003c0)=""/104, 0x68) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r2, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000300)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmsg$can_raw(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000440)=""/208, 0xd0}, {&(0x7f0000000040)=""/32, 0x20}, {&(0x7f0000000380)=""/14, 0xe}, {&(0x7f0000000540)=""/77, 0x4d}, {&(0x7f00000005c0)=""/133, 0x85}], 0x5, &(0x7f0000000780)=""/170, 0xaa}, 0x0) 6.565831972s ago: executing program 5 (id=556): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x2, 0x40, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{r4}, &(0x7f0000000980), &(0x7f00000009c0)=r3}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r4, &(0x7f0000000240), 0x0}, 0x20) socket$packet(0x11, 0x3, 0x300) r5 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f0000000180)=0x10, 0x4) r6 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000600)="ef", 0x1, r6) keyctl$unlink(0x9, r7, r6) syz_usb_connect$uac1(0x6, 0x0, 0x0, 0x0) 6.265927801s ago: executing program 2 (id=557): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000000000e4ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff0000000000000005"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000000500)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000002c0)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'pim6reg0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}]]}, 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x15) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r8, &(0x7f0000000c80)=[{&(0x7f0000000cc0)='0', 0x1}, {0x0, 0x2}], 0x2) 4.366114319s ago: executing program 2 (id=558): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x4, 0x0, 0x3}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004000000fd0f", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32], 0x50) r6 = socket$inet6(0xa, 0x2, 0x3a) dup(r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1060}, 0x1, 0x0, 0x0, 0x4000055}, 0x4000000) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.368036477s ago: executing program 2 (id=559): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x11, @loopback, 0x15, 0x2, 'wrr\x00', 0x0, 0x0, 0x63}, 0x2c) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x601, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x8800, 0x0) r3 = dup(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) readv(r3, &(0x7f00000034c0)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) io_setup(0xb4, &(0x7f0000002340)=0x0) io_getevents(r5, 0x5fe7fe70, 0x6, &(0x7f0000001280)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='rseq_update\x00'}, 0x18) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfa000, 0x8}) 3.358737572s ago: executing program 5 (id=560): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140), 0x8) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xc080) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x42200) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) sendmsg$nl_route_sched(r0, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0x68, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x40000003}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 3.118140636s ago: executing program 3 (id=561): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') quotactl$Q_QUOTAON(0xffffffff80000201, 0x0, 0x0, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffe}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 2.914776247s ago: executing program 4 (id=562): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x5d032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x801) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)) landlock_restrict_self(r2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r5, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x48}}, 0x0) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r6, &(0x7f0000000580)='1\x00', 0x2) prctl$PR_GET_TSC(0x43, &(0x7f0000000040)) write$sysctl(r6, &(0x7f0000000000)='2\x00', 0x2) 2.532800426s ago: executing program 2 (id=563): socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xec9223f0ec860c78, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) read$msr(0xffffffffffffffff, &(0x7f0000032680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000040), 0x0) epoll_create(0x207ffd) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r3 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x800000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24002de8) ioctl$LOOP_SET_STATUS(r3, 0x4c02, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100ffffffff"}) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r5, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) 1.464204164s ago: executing program 4 (id=564): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x131) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x28, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x0, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x10, &(0x7f0000000080), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000800)=0x7, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0x5, 0xd, 0x7ff, 0x0, @private2, @local, 0x700, 0x20, 0x3, 0x9}}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 1.442847742s ago: executing program 6 (id=514): madvise(&(0x7f000055b000/0x1000)=nil, 0x1000, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x10000000000d, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000035c0)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000100)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r5, 0x80045017, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$snddsp(r6, &(0x7f0000000200)="ffad", 0x2) ioctl$SNDRV_PCM_IOCTL_DRAIN(r6, 0x4144, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r6, 0xc0984124, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100d3401e8af2e1b2e202818bcff24c"], 0x20}}, 0x0) 1.311648875s ago: executing program 2 (id=565): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYRES32=r0], 0x0, 0x42, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$kcm(0x10, 0x3, 0x10) socket(0x2000000000000021, 0x2, 0x10000000000002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x80) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000000140)='./bus\x00') write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0xa0, 0xffffffffffffffda, 0x0, {{0x20000004, 0x1, 0x5, 0x6, 0x3, 0x1, {0x1, 0x180, 0x20ff, 0x5, 0x100, 0xd615, 0x9, 0xe8f, 0xfffffffe, 0x8000, 0x0, 0xee00, 0x0, 0x3ff, 0x1}}, {0x0, 0x11}}}, 0xa0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x7f03) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$x25(0x9, 0x5, 0x0) clock_getres(0xc91824f98847420e, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000180100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000000008740000000c0a010300000000000000000100000008000440000000000900010073797a30000000003800038034000080040001800400068014"], 0xe4}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0x7]}, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x8) 1.290558474s ago: executing program 5 (id=566): bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001480)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000100)={0x400, 0x300, 0x400, 0x0, 0x576, 0xfffffffe, 0x0, 0x0, {0x80000}, {0x4, 0x20000000}, {0x400}, {0x0, 0x0, 0x2}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x14, 0x100, 0x0, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000500)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, 0x0, 0x0) setsockopt$inet_int(r6, 0x0, 0x22, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x30004081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x4001, 0x3, 0x248, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1b0, 0x240, 0x240, 0x1b0, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x4, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0x0, 'veth1_macvtap\x00', 'pim6reg1\x00', {}, {0xff}, 0x1d, 0x3, 0x49}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x0, 0x5, 0x1, 0x3], 0x2}, {0xffffffffffffffff, [0x1, 0xb2cc575b459b5b33, 0x7, 0x2, 0x2]}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0x64010900, 'pim6reg0\x00', {0x80000001}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x58}}, 0x0) 1.232921655s ago: executing program 3 (id=567): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8c}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10152, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c09425, &(0x7f0000000280)={"06528e9c6b2f5b2b00", 0x0, 0x0, {0x0, 0x11}, {0x200, 0x10}, 0xce50, [0x400000002, 0x200, 0xfffffffeffffffff, 0x4, 0x5, 0x5, 0x80000000008, 0x5, 0x8000000000000001, 0x4fff1, 0xa, 0x1000, 0x2, 0x40000007, 0x4, 0x4]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_open_dev$sndpcmp(0x0, 0xee, 0x400000) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="84", 0xffdf}], 0x1) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd7a, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003700010324da7002fcdbdf2508b30400"], 0x14}}, 0x4004000) 0s ago: executing program 2 (id=568): openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) creat(0x0, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000c90000007b8af8ff00000000b7080000000008007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007d00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) accept4(r3, 0x0, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x0, 0x60, 0x3bf8580d, 0x0, 0xb3550aa4ba878396, 0x2}, 0x9c) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) ioctl$TUNDETACHFILTER(r7, 0x401054d6, 0x0) kernel console output (not intermixed with test programs): pe=1400 audit(1737444974.053:173): avc: denied { write } for pid=5959 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 67.635742][ T29] audit: type=1400 audit(1737444974.083:174): avc: denied { create } for pid=5959 comm="syz.3.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 67.654959][ C0] vkms_vblank_simulate: vblank timer overrun [ 67.695018][ T29] audit: type=1400 audit(1737444974.083:175): avc: denied { ioctl } for pid=5959 comm="syz.3.14" path="socket:[7933]" dev="sockfs" ino=7933 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 67.840508][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.305632][ T5988] random: crng reseeded on system resumption [ 68.510550][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 68.822692][ T5832] Bluetooth: hci1: command 0x0406 tx timeout [ 68.990257][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 68.990276][ T29] audit: type=1400 audit(1737444977.143:192): avc: denied { create } for pid=5987 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 69.022180][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 69.090449][ T29] audit: type=1400 audit(1737444977.143:193): avc: denied { setopt } for pid=5987 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 69.113062][ T0] NOHZ tick-stop error: local softirq work is pending, handler #288!!! [ 69.160270][ T29] audit: type=1400 audit(1737444977.143:194): avc: denied { write } for pid=5987 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 69.220280][ T29] audit: type=1400 audit(1737444977.303:195): avc: denied { create } for pid=5989 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.280284][ T29] audit: type=1400 audit(1737444977.313:196): avc: denied { connect } for pid=5989 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 69.362770][ T29] audit: type=1400 audit(1737444977.873:197): avc: denied { name_bind } for pid=6000 comm="syz.4.22" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 69.845823][ T29] audit: type=1400 audit(1737444977.883:198): avc: denied { mount } for pid=6000 comm="syz.4.22" name="/" dev="ramfs" ino=8422 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 70.735180][ T6008] netlink: 224 bytes leftover after parsing attributes in process `syz.3.23'. [ 70.750574][ T29] audit: type=1400 audit(1737444979.363:199): avc: denied { read write } for pid=6005 comm="syz.3.23" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 70.864687][ T29] audit: type=1400 audit(1737444979.363:200): avc: denied { open } for pid=6005 comm="syz.3.23" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 70.963143][ T29] audit: type=1400 audit(1737444979.363:201): avc: denied { ioctl } for pid=6005 comm="syz.3.23" path="/dev/video7" dev="devtmpfs" ino=949 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 71.082398][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.223606][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.092883][ T6027] ALSA: mixer_oss: invalid OSS volume '' [ 73.945270][ T6044] tty tty26: ldisc open failed (-12), clearing slot 25 [ 74.097618][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 74.097633][ T29] audit: type=1400 audit(1737444982.723:221): avc: denied { create } for pid=6047 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.160317][ T29] audit: type=1400 audit(1737444982.743:222): avc: denied { ioctl } for pid=6047 comm="syz.0.34" path="socket:[8499]" dev="sockfs" ino=8499 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 75.501342][ T0] NOHZ tick-stop error: local softirq work is pending, handler #48!!! [ 75.570304][ T29] audit: type=1400 audit(1737444982.743:223): avc: denied { ioctl } for pid=6047 comm="syz.0.34" path="socket:[8496]" dev="sockfs" ino=8496 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.596816][ T29] audit: type=1400 audit(1737444984.063:224): avc: denied { write } for pid=6046 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 75.702375][ T29] audit: type=1400 audit(1737444984.313:225): avc: denied { search } for pid=5486 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.842831][ T29] audit: type=1400 audit(1737444984.313:226): avc: denied { read } for pid=5486 comm="dhcpcd" name="n100" dev="tmpfs" ino=1924 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.925714][ T900] cfg80211: failed to load regulatory.db [ 76.949784][ T29] audit: type=1400 audit(1737444984.313:227): avc: denied { open } for pid=5486 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=1924 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.248935][ T29] audit: type=1400 audit(1737444984.313:228): avc: denied { getattr } for pid=5486 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=1924 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.373438][ T29] audit: type=1400 audit(1737444984.363:229): avc: denied { setopt } for pid=6053 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 77.400267][ T29] audit: type=1400 audit(1737444984.753:230): avc: denied { read } for pid=6053 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 80.104782][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 80.104797][ T29] audit: type=1400 audit(1737444988.473:237): avc: denied { connect } for pid=6079 comm="syz.2.43" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 80.159512][ T6081] can0: slcan on ttyS3. [ 80.200321][ T29] audit: type=1400 audit(1737444988.473:238): avc: denied { write } for pid=6079 comm="syz.2.43" path="socket:[8188]" dev="sockfs" ino=8188 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 80.933140][ T29] audit: type=1400 audit(1737444988.503:239): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.418100][ T29] audit: type=1400 audit(1737444990.903:240): avc: denied { write } for pid=6067 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1705 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 82.441066][ C1] vkms_vblank_simulate: vblank timer overrun [ 82.535664][ T6086] can0 (unregistered): slcan off ttyS3. [ 82.570929][ T29] audit: type=1400 audit(1737444990.903:241): avc: denied { add_name } for pid=6067 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.165044][ T29] audit: type=1400 audit(1737444990.903:242): avc: denied { create } for pid=6067 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.187381][ C1] vkms_vblank_simulate: vblank timer overrun [ 83.412248][ T29] audit: type=1400 audit(1737444990.903:243): avc: denied { write } for pid=6067 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.wlan2.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 83.507536][ T29] audit: type=1400 audit(1737444990.903:244): avc: denied { append } for pid=6067 comm="dhcpcd-run-hook" name="resolv.conf.wlan2.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 84.555895][ T29] audit: type=1400 audit(1737444991.143:245): avc: denied { create } for pid=6109 comm="syz.0.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.315793][ T29] audit: type=1400 audit(1737444991.153:246): avc: denied { write } for pid=6109 comm="syz.0.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.976580][ T29] audit: type=1400 audit(1737444991.453:247): avc: denied { create } for pid=6105 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 86.014051][ T29] audit: type=1400 audit(1737444991.463:248): avc: denied { bind } for pid=6105 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 86.050546][ T29] audit: type=1400 audit(1737444993.913:249): avc: denied { remove_name } for pid=6123 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.145750][ T29] audit: type=1400 audit(1737444993.913:250): avc: denied { unlink } for pid=6123 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=1975 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 87.051415][ T29] audit: type=1400 audit(1737444994.643:251): avc: denied { search } for pid=5486 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=8095 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 87.051457][ T29] audit: type=1400 audit(1737444995.383:252): avc: denied { read } for pid=6140 comm="syz.0.55" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.051485][ T29] audit: type=1400 audit(1737444995.393:253): avc: denied { write } for pid=6136 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.051510][ T29] audit: type=1400 audit(1737444995.393:254): avc: denied { connect } for pid=6136 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 87.051534][ T29] audit: type=1400 audit(1737444995.393:255): avc: denied { name_connect } for pid=6136 comm="syz.1.54" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 88.737424][ T6149] syz.3.56 (6149): drop_caches: 2 [ 89.062705][ T6177] netlink: 8 bytes leftover after parsing attributes in process `syz.1.59'. [ 89.133169][ T6178] netlink: 368 bytes leftover after parsing attributes in process `syz.1.59'. [ 89.807308][ T6143] tty tty3: ldisc open failed (-12), clearing slot 2 [ 89.818897][ T6150] tty tty1: ldisc open failed (-12), clearing slot 0 [ 89.825990][ T6179] tty tty3: ldisc open failed (-12), clearing slot 2 [ 91.909888][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 91.909904][ T29] audit: type=1400 audit(1737445000.533:266): avc: denied { ioctl } for pid=6195 comm="syz.1.63" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 91.941038][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 92.103692][ T5829] Bluetooth: unknown link type 115 [ 92.108829][ T5829] Bluetooth: hci3: connection err: -111 [ 92.670057][ T29] audit: type=1400 audit(1737445000.733:267): avc: denied { append } for pid=6195 comm="syz.1.63" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 92.693131][ C0] vkms_vblank_simulate: vblank timer overrun [ 92.899166][ T29] audit: type=1400 audit(1737445000.743:268): avc: denied { read } for pid=6201 comm="syz.0.64" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 93.824582][ T6226] atomic_op ffff88807dec5998 conn xmit_atomic 0000000000000000 [ 94.129164][ T29] audit: type=1400 audit(1737445000.743:269): avc: denied { open } for pid=6201 comm="syz.0.64" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.296734][ T29] audit: type=1400 audit(1737445000.743:270): avc: denied { ioctl } for pid=6201 comm="syz.0.64" path="/dev/ptp0" dev="devtmpfs" ino=1265 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.326041][ T29] audit: type=1400 audit(1737445001.523:271): avc: denied { sys_module } for pid=6195 comm="syz.1.63" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 95.214498][ T29] audit: type=1400 audit(1737445002.453:272): avc: denied { create } for pid=6214 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.281714][ T6235] input: syz0 as /devices/virtual/input/input5 [ 95.300245][ T29] audit: type=1400 audit(1737445002.453:273): avc: denied { bind } for pid=6214 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.319502][ T29] audit: type=1400 audit(1737445002.453:274): avc: denied { write } for pid=6214 comm="syz.3.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.339388][ T29] audit: type=1400 audit(1737445003.953:275): avc: denied { read } for pid=5177 comm="acpid" name="event4" dev="devtmpfs" ino=2744 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.838384][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 97.838418][ T29] audit: type=1400 audit(1737445006.463:282): avc: denied { write } for pid=6252 comm="syz.2.73" name="001" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 98.404371][ T6262] Invalid ELF header magic: != ELF [ 98.411565][ T6262] ntfs3: Unknown parameter '' [ 98.418408][ T6262] bridge0: port 3(erspan0) entered blocking state [ 98.424924][ T6262] bridge0: port 3(erspan0) entered disabled state [ 98.432526][ T6262] erspan0: entered allmulticast mode [ 98.438285][ T6262] erspan0: entered promiscuous mode [ 98.441693][ T29] audit: type=1400 audit(1737445007.033:283): avc: denied { module_load } for pid=6257 comm="syz.4.74" path="/sys/kernel/notes" dev="sysfs" ino=1382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 98.443912][ T6262] bridge0: port 3(erspan0) entered blocking state [ 98.473726][ T6262] bridge0: port 3(erspan0) entered forwarding state [ 98.878385][ T6272] mmap: syz.0.76 (6272) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 98.892817][ T6272] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.410509][ T29] audit: type=1400 audit(1737445007.913:284): avc: denied { bind } for pid=6256 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 100.247309][ T29] audit: type=1400 audit(1737445007.913:285): avc: denied { write } for pid=6256 comm="syz.1.75" path="socket:[9401]" dev="sockfs" ino=9401 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.393486][ T29] audit: type=1400 audit(1737445008.993:286): avc: denied { write } for pid=6282 comm="syz.4.81" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 100.954724][ T6294] netlink: 20 bytes leftover after parsing attributes in process `syz.0.78'. [ 100.963715][ T6294] netlink: 20 bytes leftover after parsing attributes in process `syz.0.78'. [ 101.372793][ T6285] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 101.428313][ T6290] loop9: detected capacity change from 0 to 7 [ 101.437360][ T29] audit: type=1400 audit(1737445010.013:287): avc: denied { ioctl } for pid=6282 comm="syz.4.81" path="socket:[9434]" dev="sockfs" ino=9434 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 101.501245][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.509381][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.530780][ T6279] raw_sendmsg: syz.2.80 forgot to set AF_INET. Fix it! [ 101.560056][ T6279] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 101.589566][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 101.597802][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.294423][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.304416][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.313482][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.322588][ T6290] ldm_validate_partition_table(): Disk read failed. [ 102.330360][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.338873][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.341081][ T29] audit: type=1400 audit(1737445010.913:288): avc: denied { relabelto } for pid=6278 comm="syz.2.80" name="cgroup.procs" dev="cgroup" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 102.351981][ T6290] Buffer I/O error on dev loop9, logical block 0, async page read [ 102.400671][ T6290] Dev loop9: unable to read RDB block 0 [ 102.408055][ T6290] loop9: unable to read partition table [ 102.414384][ T6290] loop9: partition table beyond EOD, truncated [ 102.420674][ T6290] loop_reread_partitions: partition scan of loop9 (þ被xü—ŸÑà– ) failed (rc=-5) [ 102.687030][ T29] audit: type=1400 audit(1737445010.963:289): avc: denied { associate } for pid=6278 comm="syz.2.80" name="cgroup.procs" dev="cgroup" ino=62 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 102.821614][ T29] audit: type=1400 audit(1737445011.443:290): avc: denied { setopt } for pid=6313 comm="syz.0.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 103.131980][ T6322] netem: change failed [ 104.872824][ T29] audit: type=1400 audit(1737445013.503:291): avc: denied { mount } for pid=6323 comm="syz.1.86" name="/" dev="rpc_pipefs" ino=9471 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 105.080915][ T29] audit: type=1400 audit(1737445013.553:292): avc: denied { create } for pid=6323 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 107.233541][ T6346] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 107.260406][ T29] audit: type=1400 audit(1737445015.833:293): avc: denied { setopt } for pid=6336 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 107.549816][ T29] audit: type=1400 audit(1737445016.173:294): avc: denied { read } for pid=6343 comm="syz.3.91" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.280608][ T29] audit: type=1400 audit(1737445016.173:295): avc: denied { open } for pid=6343 comm="syz.3.91" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.303370][ C1] vkms_vblank_simulate: vblank timer overrun [ 108.309909][ T29] audit: type=1400 audit(1737445016.773:296): avc: denied { mount } for pid=6337 comm="syz.4.89" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 108.502022][ T6341] syz.4.89: attempt to access beyond end of device [ 108.502022][ T6341] nbd4: rw=0, sector=64, nr_sectors = 1 limit=0 [ 108.515383][ T6341] syz.4.89: attempt to access beyond end of device [ 108.515383][ T6341] nbd4: rw=0, sector=256, nr_sectors = 1 limit=0 [ 108.528102][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 108.537679][ T6341] syz.4.89: attempt to access beyond end of device [ 108.537679][ T6341] nbd4: rw=0, sector=512, nr_sectors = 1 limit=0 [ 108.551127][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 108.560599][ T6341] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 108.568131][ T6341] UDF-fs: Scanning with blocksize 512 failed [ 108.574688][ T6341] syz.4.89: attempt to access beyond end of device [ 108.574688][ T6341] nbd4: rw=0, sector=64, nr_sectors = 2 limit=0 [ 108.587569][ T6341] syz.4.89: attempt to access beyond end of device [ 108.587569][ T6341] nbd4: rw=0, sector=512, nr_sectors = 2 limit=0 [ 108.600334][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 108.609839][ T6341] syz.4.89: attempt to access beyond end of device [ 108.609839][ T6341] nbd4: rw=0, sector=1024, nr_sectors = 2 limit=0 [ 108.622645][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 108.632090][ T6341] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 108.639620][ T6341] UDF-fs: Scanning with blocksize 1024 failed [ 108.645918][ T6341] syz.4.89: attempt to access beyond end of device [ 108.645918][ T6341] nbd4: rw=0, sector=64, nr_sectors = 4 limit=0 [ 108.659486][ T6341] syz.4.89: attempt to access beyond end of device [ 108.659486][ T6341] nbd4: rw=0, sector=1024, nr_sectors = 4 limit=0 [ 108.672318][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 108.681836][ T6341] syz.4.89: attempt to access beyond end of device [ 108.681836][ T6341] nbd4: rw=0, sector=2048, nr_sectors = 4 limit=0 [ 108.694615][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 108.704090][ T6341] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 108.711646][ T6341] UDF-fs: Scanning with blocksize 2048 failed [ 108.717892][ T6341] syz.4.89: attempt to access beyond end of device [ 108.717892][ T6341] nbd4: rw=0, sector=64, nr_sectors = 8 limit=0 [ 108.730546][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=256, location=256 [ 108.740030][ T6341] UDF-fs: error (device nbd4): udf_read_tagged: read failed, block=512, location=512 [ 108.749489][ T6341] UDF-fs: warning (device nbd4): udf_load_vrs: No anchor found [ 108.757463][ T6341] UDF-fs: Scanning with blocksize 4096 failed [ 108.763515][ T6341] UDF-fs: warning (device nbd4): udf_fill_super: No partition found (1) [ 108.795980][ T29] audit: type=1400 audit(1737445017.133:297): avc: denied { mounton } for pid=6337 comm="syz.4.89" path="/14/file0" dev="tmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 108.926053][ T6358] batman_adv: batadv0: Adding interface: dummy0 [ 108.934073][ T29] audit: type=1400 audit(1737445017.543:298): avc: denied { write } for pid=6357 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 108.964877][ T6358] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.658308][ T6358] batman_adv: batadv0: Interface activated: dummy0 [ 109.660078][ T29] audit: type=1400 audit(1737445017.553:299): avc: denied { getopt } for pid=6357 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 109.829925][ T29] audit: type=1400 audit(1737445017.783:300): avc: denied { read write } for pid=6354 comm="syz.1.93" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 109.854252][ C1] vkms_vblank_simulate: vblank timer overrun [ 109.905658][ T29] audit: type=1400 audit(1737445017.783:301): avc: denied { open } for pid=6354 comm="syz.1.93" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 110.749907][ T5867] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 111.198133][ T29] audit: type=1400 audit(1737445018.303:302): avc: denied { search } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 111.229102][ T29] audit: type=1400 audit(1737445018.303:303): avc: denied { read } for pid=6357 comm="syz.2.94" name="v4l-subdev7" dev="devtmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 111.304524][ T29] audit: type=1400 audit(1737445018.303:304): avc: denied { open } for pid=6357 comm="syz.2.94" path="/dev/v4l-subdev7" dev="devtmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 112.168050][ T5867] usb 3-1: device descriptor read/all, error -71 [ 112.443162][ T29] audit: type=1400 audit(1737445018.303:305): avc: denied { create } for pid=6357 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 112.499173][ T29] audit: type=1400 audit(1737445018.533:306): avc: denied { setopt } for pid=6357 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 112.942417][ T6394] netlink: 28 bytes leftover after parsing attributes in process `syz.2.102'. [ 112.953542][ T6394] xt_TCPMSS: Only works on TCP SYN packets [ 112.978807][ T29] audit: type=1400 audit(1737445018.533:307): avc: denied { write } for pid=6357 comm="syz.2.94" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.332918][ T29] audit: type=1400 audit(1737445018.533:308): avc: denied { ioctl } for pid=6357 comm="syz.2.94" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 113.437808][ T29] audit: type=1400 audit(1737445019.963:309): avc: denied { create } for pid=6377 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.457570][ T29] audit: type=1400 audit(1737445019.963:310): avc: denied { mounton } for pid=6376 comm="syz.4.99" path="/proc/61/task" dev="proc" ino=9557 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 114.479065][ T6407] netlink: 596 bytes leftover after parsing attributes in process `syz.4.105'. [ 114.494656][ T6407] rdma_op ffff888028d779f0 conn xmit_rdma 0000000000000000 [ 114.930098][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 114.930137][ T29] audit: type=1400 audit(1737445023.553:318): avc: denied { ioctl } for pid=6402 comm="syz.3.103" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 115.210356][ T6409] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 117.411326][ T29] audit: type=1400 audit(1737445025.213:319): avc: denied { map } for pid=6410 comm="syz.2.107" path="socket:[9601]" dev="sockfs" ino=9601 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.493217][ T29] audit: type=1400 audit(1737445025.213:320): avc: denied { read } for pid=6410 comm="syz.2.107" path="socket:[9601]" dev="sockfs" ino=9601 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 118.316839][ T29] audit: type=1400 audit(1737445026.333:321): avc: denied { watch watch_reads } for pid=6424 comm="syz.1.109" path="/26" dev="tmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 118.986582][ T6437] xt_CT: You must specify a L4 protocol and not use inversions on it [ 119.457717][ T29] audit: type=1400 audit(1737445028.083:322): avc: denied { write } for pid=6431 comm="syz.3.111" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 119.702092][ T29] audit: type=1400 audit(1737445028.313:323): avc: denied { read } for pid=6431 comm="syz.3.111" path="socket:[9693]" dev="sockfs" ino=9693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 120.689317][ T29] audit: type=1400 audit(1737445029.303:324): avc: denied { append } for pid=6452 comm="syz.3.115" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 121.298987][ T29] audit: type=1400 audit(1737445029.923:325): avc: denied { setopt } for pid=6452 comm="syz.3.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 121.814718][ T6472] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 121.849888][ T29] audit: type=1400 audit(1737445030.473:326): avc: denied { bind } for pid=6471 comm="syz.2.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.932278][ T6472] netlink: 'syz.2.118': attribute type 4 has an invalid length. [ 121.939997][ T29] audit: type=1400 audit(1737445030.503:327): avc: denied { name_bind } for pid=6471 comm="syz.2.118" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 121.940071][ T29] audit: type=1400 audit(1737445030.503:328): avc: denied { node_bind } for pid=6471 comm="syz.2.118" saddr=fe80::bb src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 121.979004][ T6476] netlink: 'syz.2.118': attribute type 4 has an invalid length. [ 122.650855][ T29] audit: type=1400 audit(1737445031.243:329): avc: denied { create } for pid=6473 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 122.651024][ T29] audit: type=1400 audit(1737445031.253:330): avc: denied { connect } for pid=6473 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 122.962503][ T6486] usb usb8: usbfs: process 6486 (syz.0.120) did not claim interface 0 before use [ 123.786560][ T6498] netlink: 8 bytes leftover after parsing attributes in process `syz.3.122'. [ 123.795631][ T6498] netlink: 8 bytes leftover after parsing attributes in process `syz.3.122'. [ 124.364662][ T6499] lo: entered allmulticast mode [ 124.554622][ T6501] Driver unsupported XDP return value 0 on prog (id 29) dev N/A, expect packet loss! [ 124.789696][ T6504] xt_CT: You must specify a L4 protocol and not use inversions on it [ 125.085487][ T29] audit: type=1400 audit(1737445033.713:331): avc: denied { mount } for pid=6497 comm="syz.1.134" name="/" dev="gadgetfs" ino=7472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 127.952865][ T6533] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 129.878892][ T29] audit: type=1400 audit(1737445038.503:332): avc: denied { create } for pid=6540 comm="syz.4.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 130.259855][ T29] audit: type=1400 audit(1737445038.503:333): avc: denied { map } for pid=6540 comm="syz.4.132" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 130.342664][ T29] audit: type=1400 audit(1737445038.503:334): avc: denied { execute } for pid=6540 comm="syz.4.132" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 130.366408][ C1] vkms_vblank_simulate: vblank timer overrun [ 130.540799][ T6555] netlink: 243 bytes leftover after parsing attributes in process `syz.3.137'. [ 130.552322][ T6555] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 131.404175][ T29] audit: type=1400 audit(1737445038.933:335): avc: denied { ioctl } for pid=6548 comm="syz.1.136" path="socket:[10511]" dev="sockfs" ino=10511 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 131.475014][ T6559] fuse: Unknown parameter '' [ 131.494272][ T29] audit: type=1400 audit(1737445039.423:336): avc: denied { ioctl } for pid=6548 comm="syz.1.136" path="socket:[9775]" dev="sockfs" ino=9775 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.740920][ T6564] Invalid ELF header magic: != ELF [ 131.746995][ T6564] ntfs3: Unknown parameter '' [ 131.753038][ T6564] bridge0: port 3(erspan0) entered blocking state [ 131.759506][ T6564] bridge0: port 3(erspan0) entered disabled state [ 131.766063][ T6564] erspan0: entered allmulticast mode [ 131.772229][ T6564] erspan0: entered promiscuous mode [ 131.777731][ T6564] bridge0: port 3(erspan0) entered blocking state [ 131.784678][ T6564] bridge0: port 3(erspan0) entered forwarding state [ 131.971634][ T6565] bridge0: port 3(erspan0) entered blocking state [ 131.978646][ T6565] bridge0: port 3(erspan0) entered disabled state [ 131.986645][ T6565] erspan0: entered allmulticast mode [ 132.006639][ T6565] erspan0: entered promiscuous mode [ 132.015934][ T6565] bridge0: port 3(erspan0) entered blocking state [ 132.022516][ T6565] bridge0: port 3(erspan0) entered forwarding state [ 132.238018][ T29] audit: type=1400 audit(1737445040.863:337): avc: denied { ioctl } for pid=6561 comm="syz.2.140" path="socket:[10536]" dev="sockfs" ino=10536 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 132.471096][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.477409][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.232505][ T29] audit: type=1400 audit(1737445041.543:338): avc: denied { setopt } for pid=6567 comm="syz.3.141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 133.430672][ T29] audit: type=1400 audit(1737445041.953:339): avc: denied { append } for pid=6574 comm="syz.0.144" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 134.258004][ T6577] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 134.530459][ T29] audit: type=1400 audit(1737445042.203:340): avc: denied { getopt } for pid=6574 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 134.643202][ T29] audit: type=1400 audit(1737445043.273:341): avc: denied { create } for pid=6588 comm="syz.0.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 135.000382][ T29] audit: type=1400 audit(1737445043.593:342): avc: denied { bind } for pid=6596 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.000422][ T29] audit: type=1400 audit(1737445043.593:343): avc: denied { name_bind } for pid=6596 comm="syz.1.149" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 135.000451][ T29] audit: type=1400 audit(1737445043.593:344): avc: denied { node_bind } for pid=6596 comm="syz.1.149" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 135.002486][ T29] audit: type=1400 audit(1737445043.603:345): avc: denied { listen } for pid=6596 comm="syz.1.149" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.254479][ T6602] random: crng reseeded on system resumption [ 135.740499][ T29] audit: type=1400 audit(1737445043.603:346): avc: denied { connect } for pid=6596 comm="syz.1.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.740540][ T29] audit: type=1400 audit(1737445043.603:347): avc: denied { name_connect } for pid=6596 comm="syz.1.149" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 135.740569][ T29] audit: type=1400 audit(1737445043.613:348): avc: denied { setopt } for pid=6596 comm="syz.1.149" laddr=::1 lport=52784 faddr=::1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.740598][ T29] audit: type=1400 audit(1737445043.613:349): avc: denied { accept } for pid=6596 comm="syz.1.149" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 135.950295][ T29] audit: type=1326 audit(1737445044.563:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.1.150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8b79385d29 code=0x0 [ 136.086867][ T6609] Cannot find set identified by id 0 to match [ 136.088542][ T29] audit: type=1400 audit(1737445044.713:351): avc: denied { read } for pid=6608 comm="syz.0.151" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 137.683182][ T6625] atomic_op ffff88807dd7b998 conn xmit_atomic 0000000000000000 [ 139.922909][ T6631] openvswitch: netlink: ufid size 20 bytes exceeds the range (1, 16) [ 142.080923][ T6651] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.694827][ T6665] ======================================================= [ 143.694827][ T6665] WARNING: The mand mount option has been deprecated and [ 143.694827][ T6665] and is ignored by this kernel. Remove the mand [ 143.694827][ T6665] option from the mount to silence this warning. [ 143.694827][ T6665] ======================================================= [ 143.730980][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 143.731012][ T29] audit: type=1400 audit(1737445052.303:356): avc: denied { create } for pid=6654 comm="syz.3.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 143.968328][ T6660] netlink: 100 bytes leftover after parsing attributes in process `syz.0.162'. [ 144.131625][ T6665] orangefs_mount: mount request failed with -4 [ 144.147641][ T6651] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.159080][ T6670] IPVS: length: 194 != 8 [ 145.016209][ T6678] tmpfs: Bad value for 'mpol' [ 145.114089][ T6671] block nbd4: shutting down sockets [ 146.963963][ T5832] Bluetooth: hci3: command 0x0405 tx timeout [ 147.992393][ T6691] atomic_op ffff8880339bc198 conn xmit_atomic 0000000000000000 [ 149.060359][ T29] audit: type=1400 audit(1737445057.573:357): avc: denied { write } for pid=6683 comm="syz.1.179" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=52704 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 149.645846][ T6705] batman_adv: batadv0: Adding interface: dummy0 [ 149.657213][ T6705] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.001883][ T6705] batman_adv: batadv0: Interface activated: dummy0 [ 151.183437][ T29] audit: type=1400 audit(1737445059.813:358): avc: denied { ioctl } for pid=6711 comm="syz.2.175" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 151.275295][ T5867] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 151.806553][ T6729] Bluetooth: MGMT ver 1.23 [ 151.861626][ T5867] usb 1-1: New USB device found, idVendor=0c72, idProduct=0012, bcdDevice=22.96 [ 151.921520][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.962587][ T29] audit: type=1400 audit(1737445060.533:359): avc: denied { create } for pid=6725 comm="syz.3.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 152.057226][ T5867] usb 1-1: Product: syz [ 152.134447][ T5867] usb 1-1: Manufacturer: syz [ 152.227868][ T5867] usb 1-1: SerialNumber: syz [ 152.285888][ T29] audit: type=1400 audit(1737445060.533:360): avc: denied { ioctl } for pid=6725 comm="syz.3.178" path="socket:[10111]" dev="sockfs" ino=10111 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 152.340986][ T5867] usb 1-1: config 0 descriptor?? [ 152.481386][ T29] audit: type=1400 audit(1737445061.113:361): avc: denied { write } for pid=6737 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 152.756081][ T6727] netlink: 44 bytes leftover after parsing attributes in process `syz.1.177'. [ 153.014099][ T29] audit: type=1400 audit(1737445061.643:362): avc: denied { write } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.126948][ T5867] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 153.135523][ T5867] peak_usb 1-1:0.0: unable to read PCAN-USB FD firmware info (err -71) [ 153.221019][ T29] audit: type=1400 audit(1737445061.643:363): avc: denied { remove_name } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.566186][ T29] audit: type=1400 audit(1737445061.643:364): avc: denied { rename } for pid=5174 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.673985][ T5867] peak_usb 1-1:0.0: probe with driver peak_usb failed with error -71 [ 153.721118][ T29] audit: type=1400 audit(1737445061.643:365): avc: denied { add_name } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 153.750550][ T5867] usb 1-1: USB disconnect, device number 2 [ 153.992803][ T6751] capability: warning: `syz.0.184' uses 32-bit capabilities (legacy support in use) [ 154.004886][ T6751] snd_dummy snd_dummy.0: control 2:16:0:syz0:-3 is already present [ 154.269068][ T29] audit: type=1400 audit(1737445061.643:366): avc: denied { unlink } for pid=5174 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 154.291999][ T29] audit: type=1400 audit(1737445061.643:367): avc: denied { create } for pid=5174 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 154.312691][ T29] audit: type=1800 audit(1737445062.433:368): pid=6750 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.184" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 154.375494][ T29] audit: type=1400 audit(1737445063.003:369): avc: denied { accept } for pid=6737 comm="syz.2.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 154.760165][ T29] audit: type=1400 audit(1737445063.323:370): avc: denied { setopt } for pid=6753 comm="syz.1.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.230262][ T29] audit: type=1400 audit(1737445063.323:371): avc: denied { bind } for pid=6753 comm="syz.1.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.474115][ T6765] usb usb8: usbfs: process 6765 (syz.3.187) did not claim interface 0 before use [ 155.688722][ T29] audit: type=1400 audit(1737445063.323:372): avc: denied { name_bind } for pid=6753 comm="syz.1.185" src=19998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 155.766432][ T29] audit: type=1400 audit(1737445063.323:373): avc: denied { node_bind } for pid=6753 comm="syz.1.185" saddr=10.1.1.1 src=19998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 157.150753][ T6783] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 158.124132][ T6786] overlayfs: failed to resolve './file0': -2 [ 159.429765][ T29] audit: type=1400 audit(1737445068.053:374): avc: denied { create } for pid=6793 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 159.532213][ T29] audit: type=1400 audit(1737445068.053:375): avc: denied { connect } for pid=6793 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 159.930872][ T29] audit: type=1400 audit(1737445068.123:376): avc: denied { listen } for pid=6793 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 159.957035][ T5867] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 161.379982][ T5867] usb 1-1: Using ep0 maxpacket: 8 [ 161.408729][ T5867] usb 1-1: config 0 has no interfaces? [ 161.417953][ T5867] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 161.475099][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.535020][ T5867] usb 1-1: config 0 descriptor?? [ 161.772715][ T29] audit: type=1400 audit(1737445070.403:377): avc: denied { read write } for pid=6793 comm="syz.0.194" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 161.778834][ T5915] hid-generic 97F0:0007:0005.0001: collection stack underflow [ 161.954238][ T6828] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 161.978453][ T5867] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 162.371774][ T5915] hid-generic 97F0:0007:0005.0001: item 0 1 0 12 parsing failed [ 162.380705][ T5915] hid-generic 97F0:0007:0005.0001: probe with driver hid-generic failed with error -22 [ 162.392122][ T29] audit: type=1400 audit(1737445070.403:378): avc: denied { open } for pid=6793 comm="syz.0.194" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 162.443012][ T5870] usb 1-1: USB disconnect, device number 3 [ 162.460859][ T29] audit: type=1400 audit(1737445070.493:379): avc: denied { create } for pid=6822 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 162.488066][ T29] audit: type=1400 audit(1737445070.493:380): avc: denied { write } for pid=6822 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 162.516861][ T29] audit: type=1400 audit(1737445070.493:381): avc: denied { setopt } for pid=6822 comm="syz.3.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 162.601658][ T5867] usb 3-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 162.611054][ T5867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.714379][ T29] audit: type=1400 audit(1737445071.333:382): avc: denied { bind } for pid=6831 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 162.776420][ T5867] usb 3-1: config 0 descriptor?? [ 162.806093][ T29] audit: type=1400 audit(1737445071.333:383): avc: denied { write } for pid=6831 comm="syz.1.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 163.077833][ T6845] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.182785][ T6845] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.383513][ T5867] hackrf 3-1:0.0: usb_control_msg() failed -71 request 0f [ 164.398240][ T5867] hackrf 3-1:0.0: Could not detect board [ 164.413494][ T5867] hackrf 3-1:0.0: probe with driver hackrf failed with error -71 [ 164.436638][ T5867] usb 3-1: USB disconnect, device number 4 [ 164.539801][ T6868] netlink: 'syz.0.206': attribute type 1 has an invalid length. [ 164.547824][ T6868] netlink: 216 bytes leftover after parsing attributes in process `syz.0.206'. [ 166.705263][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 166.711740][ T29] audit: type=1400 audit(1737445075.320:390): avc: denied { watch } for pid=6890 comm="syz.0.212" path="/42" dev="tmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 166.733875][ C0] vkms_vblank_simulate: vblank timer overrun [ 167.741182][ T6896] binder: 6878:6896 ioctl 4018620d 0 returned -22 [ 167.750469][ T6896] binder: 6878:6896 ioctl c0306201 20000380 returned -11 [ 168.084666][ T29] audit: type=1400 audit(1737445075.320:391): avc: denied { watch_sb } for pid=6890 comm="syz.0.212" path="/42" dev="tmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 168.301656][ T29] audit: type=1400 audit(1737445076.360:392): avc: denied { write } for pid=6878 comm="syz.3.209" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 168.357273][ T29] audit: type=1400 audit(1737445076.360:393): avc: denied { ioctl } for pid=6878 comm="syz.3.209" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 169.081543][ T29] audit: type=1400 audit(1737445076.630:394): avc: denied { ioctl } for pid=6888 comm="syz.2.211" path="socket:[11082]" dev="sockfs" ino=11082 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 169.106233][ C0] vkms_vblank_simulate: vblank timer overrun [ 170.035306][ T6916] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 170.626166][ T29] audit: type=1400 audit(1737445079.260:395): avc: denied { create } for pid=6917 comm="syz.2.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 170.806361][ T29] audit: type=1400 audit(1737445079.440:396): avc: denied { setrlimit } for pid=6919 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 173.420758][ T6943] 9pnet_virtio: no channels available for device syz [ 174.076029][ T6944] befs: (nbd1): No write support. Marking filesystem read-only [ 174.088484][ T6944] bio_check_eod: 2 callbacks suppressed [ 174.088536][ T6944] syz.1.217: attempt to access beyond end of device [ 174.088536][ T6944] nbd1: rw=0, sector=0, nr_sectors = 2 limit=0 [ 174.107243][ T6944] befs: (nbd1): unable to read superblock [ 174.192711][ T29] audit: type=1400 audit(1737445081.740:397): avc: denied { open } for pid=6934 comm="syz.1.217" path="/dev/ptyq7" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 174.840251][ T29] audit: type=1400 audit(1737445082.060:398): avc: denied { mounton } for pid=6934 comm="syz.1.217" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 174.865452][ T6948] fuse: Unknown parameter '' [ 174.989894][ T29] audit: type=1400 audit(1737445082.210:399): avc: denied { ioctl } for pid=6934 comm="syz.1.217" path="/dev/ptyq7" dev="devtmpfs" ino=126 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 175.044640][ T29] audit: type=1400 audit(1737445082.390:400): avc: denied { ioctl } for pid=6934 comm="syz.1.217" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=11466 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 175.889077][ T5134] Bluetooth: hci3: command 0x0405 tx timeout [ 175.889119][ T5831] Bluetooth: hci0: command 0x0406 tx timeout [ 175.895152][ T5134] Bluetooth: hci2: command 0x0406 tx timeout [ 175.901308][ T5833] Bluetooth: hci1: command 0x0406 tx timeout [ 175.907135][ T5828] Bluetooth: hci4: command 0x0406 tx timeout [ 176.043758][ T29] audit: type=1400 audit(1737445084.670:401): avc: denied { ioctl } for pid=6962 comm="syz.1.224" path="socket:[11493]" dev="sockfs" ino=11493 ioctlcmd=0x6628 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 177.102009][ T29] audit: type=1400 audit(1737445084.910:402): avc: denied { mount } for pid=6962 comm="syz.1.224" name="/" dev="pstore" ino=2954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 177.124187][ C0] vkms_vblank_simulate: vblank timer overrun [ 178.292215][ T29] audit: type=1400 audit(1737445084.920:403): avc: denied { read } for pid=6962 comm="syz.1.224" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 179.286895][ T29] audit: type=1400 audit(1737445084.920:404): avc: denied { open } for pid=6962 comm="syz.1.224" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 179.312759][ T29] audit: type=1400 audit(1737445084.930:405): avc: denied { ioctl } for pid=6962 comm="syz.1.224" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 179.724289][ T29] audit: type=1400 audit(1737445085.720:406): avc: denied { listen } for pid=6966 comm="syz.2.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 179.825384][ T29] audit: type=1400 audit(1737445085.980:407): avc: denied { bind } for pid=6973 comm="syz.4.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 180.989351][ T29] audit: type=1400 audit(1737445086.510:408): avc: denied { unmount } for pid=5817 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 181.009630][ C0] vkms_vblank_simulate: vblank timer overrun [ 181.078542][ T7010] fuse: Unknown parameter '' [ 181.500421][ T970] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 182.726088][ T7027] libceph: resolve '+ælc' (ret=-3): failed [ 182.758703][ T970] usb 3-1: Using ep0 maxpacket: 8 [ 182.770484][ T970] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 182.789850][ T970] usb 3-1: New USB device found, idVendor=2040, idProduct=d300, bcdDevice=16.b3 [ 182.834508][ T970] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.196007][ T970] usb 3-1: Product: syz [ 183.274064][ T970] usb 3-1: Manufacturer: syz [ 183.295157][ T970] usb 3-1: SerialNumber: syz [ 183.322333][ T970] usb 3-1: config 0 descriptor?? [ 183.730478][ T29] audit: type=1400 audit(1737445092.360:409): avc: denied { ioctl } for pid=7018 comm="syz.2.234" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 184.051706][ T7048] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 184.225079][ T970] msi2500 3-1:0.0: Registered as swradio24 [ 184.235914][ T970] msi2500 3-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 184.279678][ T970] usb 3-1: USB disconnect, device number 5 [ 184.514033][ T7055] syz.3.241: attempt to access beyond end of device [ 184.514033][ T7055] loop3: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 184.527745][ T7055] hfsplus: unable to find HFS+ superblock [ 184.929529][ T29] audit: type=1400 audit(1737445093.130:410): avc: denied { ioctl } for pid=7050 comm="syz.3.241" path="/dev/sg0" dev="devtmpfs" ino=722 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 184.964270][ T29] audit: type=1400 audit(1737445093.130:411): avc: denied { create } for pid=7050 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 185.172622][ T29] audit: type=1400 audit(1737445093.130:412): avc: denied { write } for pid=7050 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 185.412737][ T29] audit: type=1400 audit(1737445093.940:413): avc: denied { watch } for pid=7060 comm="syz.4.243" path="/proc/141/task" dev="proc" ino=12312 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 186.275282][ T7067] 9pnet_virtio: no channels available for device syz [ 186.572951][ T7071] input: syz0 as /devices/virtual/input/input8 [ 186.581762][ T29] audit: type=1400 audit(1737445095.220:414): avc: denied { bind } for pid=7061 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 186.615835][ T29] audit: type=1400 audit(1737445095.240:415): avc: denied { write } for pid=7061 comm="syz.2.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 187.270992][ T29] audit: type=1400 audit(1737445095.840:416): avc: denied { sqpoll } for pid=7052 comm="syz.0.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 188.522075][ T5870] IPVS: starting estimator thread 0... [ 188.700730][ T7089] IPVS: using max 29 ests per chain, 69600 per kthread [ 190.041148][ T7109] netlink: 1788 bytes leftover after parsing attributes in process `syz.2.254'. [ 190.502342][ T7110] usb usb8: usbfs: process 7110 (syz.4.253) did not claim interface 0 before use [ 190.575136][ T7114] fuse: Unknown parameter '' [ 191.750460][ T5867] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 191.970345][ T5867] usb 3-1: Using ep0 maxpacket: 8 [ 192.588141][ T5867] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 192.596761][ T5867] usb 3-1: config 0 has no interface number 0 [ 192.605885][ T5867] usb 3-1: New USB device found, idVendor=0b48, idProduct=1003, bcdDevice=7b.54 [ 192.615537][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.626253][ T5867] usb 3-1: Product: syz [ 192.630708][ T5867] usb 3-1: Manufacturer: syz [ 192.635918][ T5867] usb 3-1: SerialNumber: syz [ 192.673184][ T5867] usb 3-1: config 0 descriptor?? [ 192.693367][ T5867] usb 3-1: selecting invalid altsetting 1 [ 192.699779][ T5867] dvb_ttusb_budget: ttusb_init_controller: error [ 192.778847][ T5867] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 193.033251][ T5867] DVB: Unable to find symbol stv0299_attach() [ 193.927478][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.933868][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.976399][ T51] IPVS: starting estimator thread 0... [ 194.230414][ T7147] IPVS: using max 26 ests per chain, 62400 per kthread [ 194.241959][ T5867] DVB: Unable to find symbol tda8083_attach() [ 194.248585][ T5867] dvb_ttusb_budget: no frontend driver found for device [0b48:1003] [ 194.261602][ T5867] usb 3-1: USB disconnect, device number 6 [ 194.438191][ T29] audit: type=1400 audit(1737445103.030:417): avc: denied { create } for pid=7149 comm="syz.3.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 195.142409][ T7158] syz.1.263: attempt to access beyond end of device [ 195.142409][ T7158] nbd1: rw=0, sector=16, nr_sectors = 1 limit=0 [ 195.155458][ T29] audit: type=1400 audit(1737445103.040:418): avc: denied { module_request } for pid=7149 comm="syz.3.262" kmod="net-pf-4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 195.177548][ T7158] qnx6: unable to read the first superblock [ 195.187879][ T7158] syz.1.263: attempt to access beyond end of device [ 195.187879][ T7158] nbd1: rw=0, sector=0, nr_sectors = 1 limit=0 [ 195.201109][ T7158] qnx6: unable to read the first superblock [ 195.207080][ T7158] qnx6: unable to read the first superblock [ 196.420808][ T7174] netlink: 277 bytes leftover after parsing attributes in process `syz.3.266'. [ 196.924106][ T7176] x_tables: duplicate underflow at hook 2 [ 197.004798][ T29] audit: type=1400 audit(1737445105.560:419): avc: denied { getopt } for pid=7175 comm="syz.2.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 197.054230][ T7183] netlink: 1608 bytes leftover after parsing attributes in process `syz.1.268'. [ 197.164260][ T29] audit: type=1400 audit(1737445105.800:420): avc: denied { write } for pid=7180 comm="syz.1.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 197.467952][ T7175] block nbd2: shutting down sockets [ 198.323214][ T5870] libceph: connect (1)[c::]:6789 error -101 [ 198.380270][ T29] audit: type=1400 audit(1737445106.750:421): avc: denied { bind } for pid=7192 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 198.669640][ T7198] ceph: No mds server is up or the cluster is laggy [ 199.370594][ T5870] libceph: mon0 (1)[c::]:6789 connect error [ 200.098465][ T29] audit: type=1400 audit(1737445108.730:422): avc: denied { connect } for pid=7208 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 201.299114][ T29] audit: type=1400 audit(1737445109.680:423): avc: denied { create } for pid=7214 comm="syz.2.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 201.351128][ T29] audit: type=1400 audit(1737445109.680:424): avc: denied { sys_admin } for pid=7214 comm="syz.2.274" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 201.842272][ T29] audit: type=1400 audit(1737445109.680:425): avc: denied { write } for pid=7208 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 204.242247][ T29] audit: type=1400 audit(1737445112.700:426): avc: denied { ioctl } for pid=7247 comm="syz.3.282" path="socket:[12531]" dev="sockfs" ino=12531 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 205.165568][ T29] audit: type=1400 audit(1737445113.000:427): avc: denied { mount } for pid=7247 comm="syz.3.282" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 205.210341][ T29] audit: type=1400 audit(1737445113.590:428): avc: denied { setattr } for pid=7248 comm="syz.1.281" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.240487][ T29] audit: type=1400 audit(1737445113.660:429): avc: denied { write } for pid=7248 comm="syz.1.281" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.482279][ T29] audit: type=1400 audit(1737445113.660:430): avc: denied { open } for pid=7248 comm="syz.1.281" path="/65/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 205.996622][ T7272] usb usb8: usbfs: process 7272 (syz.3.284) did not claim interface 0 before use [ 209.204970][ T29] audit: type=1400 audit(1737445117.840:431): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 210.907793][ T7305] Invalid ELF header magic: != ELF [ 211.180867][ T7305] ntfs3: Unknown parameter '' [ 211.685941][ T29] audit: type=1804 audit(1737445120.300:432): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.294" name="/newroot/47/file1" dev="fuse" ino=1 res=1 errno=0 [ 212.260260][ T29] audit: type=1800 audit(1737445120.300:433): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.294" name="/" dev="fuse" ino=1 res=0 errno=0 [ 212.448877][ T29] audit: type=1804 audit(1737445120.300:434): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.294" name="/newroot/47/file1" dev="fuse" ino=1 res=1 errno=0 [ 212.628373][ T29] audit: type=1804 audit(1737445120.300:435): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.4.294" name="/newroot/47/file1" dev="fuse" ino=1 res=1 errno=0 [ 212.666996][ T29] audit: type=1800 audit(1737445120.300:436): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.294" name="/" dev="fuse" ino=1 res=0 errno=0 [ 217.155718][ T7350] Process accounting resumed [ 217.587871][ T7358] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x1 [ 217.665517][ T7362] netlink: 'syz.4.306': attribute type 4 has an invalid length. [ 217.683788][ T7362] netlink: 17 bytes leftover after parsing attributes in process `syz.4.306'. [ 219.459061][ T7382] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 219.991938][ T7386] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 220.590332][ T7388] netlink: 368 bytes leftover after parsing attributes in process `syz.3.312'. [ 220.601587][ T7388] netlink: 'syz.3.312': attribute type 178 has an invalid length. [ 220.611600][ T7388] netlink: 20 bytes leftover after parsing attributes in process `syz.3.312'. [ 220.760831][ T900] IPVS: starting estimator thread 0... [ 220.941082][ T7394] IPVS: using max 27 ests per chain, 64800 per kthread [ 220.980803][ T5832] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 220.990003][ T5832] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 220.997791][ T5832] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 221.006224][ T5832] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 221.013926][ T5832] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 221.123522][ T5832] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 222.089493][ T29] audit: type=1400 audit(1737445130.720:437): avc: denied { mounton } for pid=7399 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 222.309347][ T7408] usb usb8: usbfs: process 7408 (syz.4.315) did not claim interface 0 before use [ 223.262922][ T7416] Process accounting resumed [ 224.010317][ T29] audit: type=1326 audit(1737445132.170:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.109176][ T5823] Bluetooth: hci5: command tx timeout [ 224.127724][ T29] audit: type=1326 audit(1737445132.170:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.151368][ T29] audit: type=1326 audit(1737445132.170:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.175505][ T29] audit: type=1326 audit(1737445132.170:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.199551][ T29] audit: type=1326 audit(1737445132.170:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.524628][ T29] audit: type=1326 audit(1737445132.180:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.568976][ T29] audit: type=1326 audit(1737445132.180:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.605228][ T7399] chnl_net:caif_netlink_parms(): no params data found [ 224.612478][ T29] audit: type=1326 audit(1737445132.180:445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.654235][ T29] audit: type=1326 audit(1737445132.180:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.4.318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faf2b985d29 code=0x7ffc0000 [ 224.759819][ T7436] usb usb8: usbfs: process 7436 (syz.4.321) did not claim interface 0 before use [ 225.178095][ T7399] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.222569][ T7399] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.440086][ T7399] bridge_slave_0: entered allmulticast mode [ 225.448426][ T7399] bridge_slave_0: entered promiscuous mode [ 225.464104][ T7399] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.475422][ T7399] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.483472][ T7399] bridge_slave_1: entered allmulticast mode [ 225.492091][ T7399] bridge_slave_1: entered promiscuous mode [ 226.451327][ T5823] Bluetooth: hci5: command tx timeout [ 226.485835][ T7399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.499004][ T7399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.523897][ T5823] Bluetooth: hci5: command tx timeout [ 229.295582][ T7458] mkiss: ax0: crc mode is auto. [ 229.466970][ T7399] team0: Port device team_slave_0 added [ 229.648778][ T7399] team0: Port device team_slave_1 added [ 229.928267][ T7399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.951275][ T7399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.982193][ T5823] Bluetooth: hci5: command tx timeout [ 231.000398][ T7399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.381681][ T7399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.388659][ T7399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.483813][ T7399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.541555][ T7489] usb usb8: usbfs: process 7489 (syz.3.331) did not claim interface 0 before use [ 231.821870][ T900] IPVS: starting estimator thread 0... [ 231.861916][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 231.861931][ T29] audit: type=1400 audit(1737445140.490:482): avc: denied { write } for pid=7492 comm="syz.0.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 231.912715][ T7399] hsr_slave_0: entered promiscuous mode [ 231.930952][ T29] audit: type=1400 audit(1737445140.570:483): avc: denied { read } for pid=7492 comm="syz.0.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 231.950226][ T7498] IPVS: using max 33 ests per chain, 79200 per kthread [ 231.964355][ T7399] hsr_slave_1: entered promiscuous mode [ 231.972273][ T7399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.438660][ T7399] Cannot create hsr debugfs directory [ 232.587170][ T7499] netlink: 'syz.0.333': attribute type 4 has an invalid length. [ 232.594895][ T7499] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.333'. [ 232.962569][ T7399] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 233.054820][ T7399] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 233.787197][ T7514] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 233.792564][ T7520] 9pnet_fd: Insufficient options for proto=fd [ 233.945666][ T29] audit: type=1400 audit(1737445142.270:484): avc: denied { create } for pid=7509 comm="syz.3.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 233.971165][ T7399] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.187999][ T7399] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.238846][ T29] audit: type=1400 audit(1737445142.430:485): avc: denied { mounton } for pid=7507 comm="syz.0.335" path="/65/file0" dev="tmpfs" ino=367 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 234.396761][ T7399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.444999][ T7399] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.533837][ T7399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.551641][ T7399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.478850][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.485997][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.498204][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.505334][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.664399][ T7543] fuse: Unknown parameter '' [ 236.705843][ T7555] 9pnet_virtio: no channels available for device syz [ 236.899663][ T29] audit: type=1400 audit(1737445145.310:486): avc: denied { name_bind } for pid=7547 comm="syz.2.341" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 237.405372][ T7559] usb usb8: usbfs: process 7559 (syz.4.343) did not claim interface 0 before use [ 237.503069][ T7399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.082194][ T7576] random: crng reseeded on system resumption [ 239.611727][ T29] audit: type=1400 audit(1737445147.690:487): avc: denied { override_creds } for pid=7563 comm="syz.0.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 242.046649][ T7602] Invalid ELF header magic: != ELF [ 242.065070][ T7602] ntfs3: Unknown parameter '' [ 242.091377][ T7399] veth0_vlan: entered promiscuous mode [ 242.171402][ T7399] veth1_vlan: entered promiscuous mode [ 242.325458][ T7399] veth0_macvtap: entered promiscuous mode [ 242.354461][ T7399] veth1_macvtap: entered promiscuous mode [ 242.369810][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.384219][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.397854][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.410958][ T7608] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 243.133809][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.188798][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.205398][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.270278][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.361641][ T7619] usb usb8: usbfs: process 7619 (syz.3.353) did not claim interface 0 before use [ 243.790255][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.927455][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.952516][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.965598][ T7399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.006330][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.021979][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.041695][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.181773][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.822359][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.833129][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.843425][ T7399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 244.854365][ T7399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.864868][ T7399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.929925][ T7399] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.020253][ T7399] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.028976][ T7399] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.136516][ T7626] usb usb8: usbfs: process 7626 (syz.3.355) did not claim interface 0 before use [ 245.400246][ T7399] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.474771][ T7628] fuse: Unknown parameter '' [ 245.534656][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.565750][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.626448][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.654764][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.686143][ T29] audit: type=1400 audit(1737445154.320:488): avc: denied { mounton } for pid=7399 comm="syz-executor" path="/root/syzkaller.ZgfAaY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 245.868020][ T7631] fuse: Unknown parameter '' [ 245.910096][ T7632] netlink: 'syz.5.309': attribute type 4 has an invalid length. [ 245.917795][ T7632] netlink: 3657 bytes leftover after parsing attributes in process `syz.5.309'. [ 246.008833][ T7635] netlink: 8 bytes leftover after parsing attributes in process `syz.5.309'. [ 246.645667][ T29] audit: type=1400 audit(1737445155.280:489): avc: denied { shutdown } for pid=7634 comm="syz.0.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 247.615944][ T7647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=7647 comm=syz.0.358 [ 248.931650][ T29] audit: type=1400 audit(1737445157.570:490): avc: denied { name_connect } for pid=7651 comm="syz.4.361" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 249.230081][ T7659] usb usb8: usbfs: process 7659 (syz.0.363) did not claim interface 0 before use [ 249.262134][ T29] audit: type=1400 audit(1737445157.620:491): avc: denied { listen } for pid=7651 comm="syz.4.361" lport=55892 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 250.034118][ T53] Bluetooth: hci0: command 0x0406 tx timeout [ 250.244408][ T29] audit: type=1400 audit(1737445158.010:492): avc: denied { bind } for pid=7653 comm="syz.3.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 250.442763][ T7665] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 250.540568][ T7652] sctp: failed to load transform for md5: -2 [ 250.557377][ T29] audit: type=1400 audit(1737445158.740:493): avc: denied { accept } for pid=7651 comm="syz.4.361" lport=55892 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.569882][ T29] audit: type=1400 audit(1737445159.570:494): avc: denied { setopt } for pid=7684 comm="syz.2.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 251.589486][ T7671] input: syz1 as /devices/virtual/input/input9 [ 252.337741][ T7696] Invalid ELF header magic: != ELF [ 253.309845][ T29] audit: type=1400 audit(1737445161.900:495): avc: denied { mount } for pid=7699 comm="syz.0.370" name="/" dev="autofs" ino=13735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 253.466628][ T7696] ntfs3: Unknown parameter '' [ 253.594505][ T7710] fuse: Unknown parameter '' [ 254.086016][ T29] audit: type=1400 audit(1737445162.710:496): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 254.135525][ T29] audit: type=1400 audit(1737445162.710:497): avc: denied { watch_reads } for pid=7707 comm="syz.2.371" path="/proc/299" dev="proc" ino=14516 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 254.226403][ T7715] usb usb8: usbfs: process 7715 (syz.0.373) did not claim interface 0 before use [ 255.230832][ T7724] fuse: Unknown parameter '' [ 255.370510][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.376841][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.860587][ T970] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 256.000215][ T970] usb 5-1: device descriptor read/64, error -71 [ 256.415188][ T970] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 257.436599][ T970] usb 5-1: device descriptor read/64, error -71 [ 257.893283][ T970] usb usb5-port1: attempt power cycle [ 258.692054][ T7749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=7749 comm=syz.2.381 [ 258.704758][ T7749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=7749 comm=syz.2.381 [ 258.717357][ T7749] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=7749 comm=syz.2.381 [ 261.120766][ T7771] fuse: Unknown parameter '' [ 261.197790][ T29] audit: type=1400 audit(1737445169.830:498): avc: denied { map } for pid=7746 comm="syz.4.383" path="socket:[13854]" dev="sockfs" ino=13854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 262.132993][ T29] audit: type=1400 audit(1737445170.690:499): avc: denied { append } for pid=7774 comm="syz.2.389" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 262.889509][ T7787] tty tty30: ldisc open failed (-12), clearing slot 29 [ 264.750422][ T29] audit: type=1400 audit(1737445173.370:500): avc: denied { setopt } for pid=7807 comm="syz.2.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 265.075496][ T7816] netlink: 12 bytes leftover after parsing attributes in process `syz.2.396'. [ 265.664936][ T29] audit: type=1400 audit(1737445174.300:501): avc: denied { setopt } for pid=7811 comm="syz.0.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 265.712250][ T7817] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 265.906704][ T7826] usb usb8: usbfs: process 7826 (syz.2.398) did not claim interface 0 before use [ 266.348777][ T29] audit: type=1400 audit(1737445174.960:502): avc: denied { accept } for pid=7800 comm="syz.3.394" path="socket:[13953]" dev="sockfs" ino=13953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 267.243681][ T7833] nfs4: Unknown parameter '{€Aîβ+utS×ûß' [ 267.421655][ T29] audit: type=1400 audit(1737445175.070:503): avc: denied { setopt } for pid=7800 comm="syz.3.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 267.489293][ T7837] netlink: 36 bytes leftover after parsing attributes in process `syz.0.401'. [ 267.630200][ T29] audit: type=1400 audit(1737445175.070:504): avc: denied { getopt } for pid=7800 comm="syz.3.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 267.657029][ T7837] netlink: 16 bytes leftover after parsing attributes in process `syz.0.401'. [ 267.713097][ T29] audit: type=1400 audit(1737445175.880:505): avc: denied { mounton } for pid=7831 comm="syz.0.401" path="/80/file0" dev="tmpfs" ino=451 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 267.727000][ T7837] netlink: 36 bytes leftover after parsing attributes in process `syz.0.401'. [ 268.699317][ T7837] netlink: 36 bytes leftover after parsing attributes in process `syz.0.401'. [ 269.340640][ T7866] netlink: 252 bytes leftover after parsing attributes in process `syz.3.405'. [ 270.864025][ T7884] x_tables: duplicate underflow at hook 2 [ 271.241722][ T7871] block nbd0: shutting down sockets [ 276.534031][ T29] audit: type=1400 audit(1737445185.060:506): avc: denied { read } for pid=7916 comm="syz.4.417" path="socket:[14741]" dev="sockfs" ino=14741 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 279.180491][ T7946] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 279.615236][ T7949] sctp: failed to load transform for md5: -2 [ 280.113428][ T7948] netlink: 8 bytes leftover after parsing attributes in process `syz.2.422'. [ 280.151107][ T7948] netlink: 'syz.2.422': attribute type 10 has an invalid length. [ 280.190572][ T7948] syz_tun: entered promiscuous mode [ 280.201720][ T7948] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 281.382485][ T29] audit: type=1400 audit(1737445190.010:507): avc: denied { bind } for pid=7960 comm="syz.0.424" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 282.444977][ T29] audit: type=1400 audit(1737445191.060:508): avc: denied { read } for pid=7960 comm="syz.0.424" path="socket:[14206]" dev="sockfs" ino=14206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 286.593006][ T3875] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.620189][ T3875] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.752775][ T29] audit: type=1800 audit(1737445195.620:509): pid=8030 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.438" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 287.865945][ T8034] snd_dummy snd_dummy.0: control 2:16:0:syz0:-3 is already present [ 288.430996][ T29] audit: type=1400 audit(1737445197.070:510): avc: denied { read } for pid=8035 comm="syz.2.439" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 288.495152][ T8036] serio: Serial port ptm0 [ 288.520228][ T29] audit: type=1400 audit(1737445197.070:511): avc: denied { open } for pid=8035 comm="syz.2.439" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 288.638990][ T29] audit: type=1400 audit(1737445197.270:512): avc: denied { ioctl } for pid=8035 comm=2321202E2F66696C65300A5C5A3C3D path="socket:[15450]" dev="sockfs" ino=15450 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 288.672626][ T8039] netlink: 28 bytes leftover after parsing attributes in process `#! ./file0 [ 288.672626][ T8039] \Z<='. [ 289.652919][ T29] audit: type=1400 audit(1737445197.500:513): avc: denied { bind } for pid=8037 comm="syz.3.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 292.067861][ T8058] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 293.839330][ T8089] ubi0: attaching mtd0 [ 293.850720][ T8089] ubi0: scanning is finished [ 293.855370][ T8089] ubi0: empty MTD device detected [ 294.674966][ T8089] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 294.870491][ T8101] infiniband syz2: set active [ 294.875320][ T8101] infiniband syz2: added team_slave_1 [ 294.905344][ T8101] RDS/IB: syz2: added [ 294.909708][ T8101] smc: adding ib device syz2 with port count 1 [ 294.915995][ T8101] smc: ib device syz2 port 1 has pnetid [ 295.916315][ T8101] netlink: 1284 bytes leftover after parsing attributes in process `syz.4.451'. [ 295.933775][ T8101] openvswitch: netlink: Flow actions attr not present in new flow. [ 296.897913][ T8118] netlink: 76 bytes leftover after parsing attributes in process `syz.0.456'. [ 297.488452][ T8131] usb usb8: usbfs: process 8131 (syz.0.458) did not claim interface 0 before use [ 298.261206][ T29] audit: type=1400 audit(1737445206.580:514): avc: denied { ioctl } for pid=8133 comm="syz.2.460" path="socket:[15149]" dev="sockfs" ino=15149 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 298.285651][ C0] vkms_vblank_simulate: vblank timer overrun [ 299.907338][ T29] audit: type=1400 audit(1737445206.620:515): avc: denied { create } for pid=8133 comm="syz.2.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 301.044994][ T8153] netlink: 'syz.0.462': attribute type 10 has an invalid length. [ 301.631406][ T8153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.642097][ T8153] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 302.149278][ T8162] evm: overlay not supported [ 302.156422][ T8162] Invalid ELF header magic: != ELF [ 302.192601][ T29] audit: type=1804 audit(1737445210.780:516): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.464" name="/newroot/91/bus/bus" dev="overlay" ino=504 res=1 errno=0 [ 302.686958][ T29] audit: type=1400 audit(1737445210.790:517): avc: denied { module_load } for pid=8155 comm="syz.2.464" path="/91/bus/bus" dev="overlay" ino=504 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 303.303856][ T29] audit: type=1400 audit(1737445211.670:518): avc: denied { create } for pid=8163 comm="syz.0.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 303.762546][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.784401][ T8168] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 303.799612][ T8167] netlink: 20 bytes leftover after parsing attributes in process `syz.2.468'. [ 303.900996][ T29] audit: type=1400 audit(1737445212.490:519): avc: denied { execute } for pid=8166 comm="syz.2.468" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B642006202864656C6574656429 dev="hugetlbfs" ino=15752 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 303.940250][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.959728][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.968188][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.979975][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.992238][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 303.999708][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.007669][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.018039][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.027361][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.047014][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.066875][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.136148][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.177396][ T8178] usb usb8: usbfs: process 8178 (syz.3.470) did not claim interface 0 before use [ 304.192328][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x3 [ 304.202967][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.212210][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 304.219643][ T900] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 305.036341][ T900] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 305.881469][ T29] audit: type=1400 audit(1737445214.520:520): avc: denied { ioctl } for pid=8189 comm="syz.5.473" path="socket:[15778]" dev="sockfs" ino=15778 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 305.983959][ T29] audit: type=1400 audit(1737445214.540:521): avc: denied { accept } for pid=8192 comm="syz.0.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 306.128151][ T8185] input: syz1 as /devices/virtual/input/input12 [ 306.178762][ T29] audit: type=1400 audit(1737445214.600:522): avc: denied { relabelfrom } for pid=8184 comm="syz.2.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 307.180047][ T29] audit: type=1400 audit(1737445214.600:523): avc: denied { relabelto } for pid=8184 comm="syz.2.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 308.029607][ T29] audit: type=1400 audit(1737445216.240:524): avc: denied { connect } for pid=8198 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 308.246449][ T29] audit: type=1400 audit(1737445216.330:525): avc: denied { write } for pid=8198 comm="syz.0.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 308.419968][ T8213] random: crng reseeded on system resumption [ 308.445681][ T29] audit: type=1400 audit(1737445217.050:526): avc: denied { append } for pid=8206 comm="syz.3.478" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 309.809201][ T8223] syz.2.481 uses obsolete (PF_INET,SOCK_PACKET) [ 311.071537][ T8230] usb usb8: usbfs: process 8230 (syz.4.482) did not claim interface 0 before use [ 312.993032][ T29] audit: type=1400 audit(1737445221.630:527): avc: denied { execute } for pid=8245 comm="syz.0.488" path="/100/cpu.stat" dev="tmpfs" ino=558 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 313.047333][ T900] IPVS: starting estimator thread 0... [ 313.230384][ T8249] IPVS: using max 55 ests per chain, 132000 per kthread [ 314.041398][ T8255] netlink: 'syz.0.490': attribute type 10 has an invalid length. [ 314.121205][ T8255] batman_adv: batadv0: Adding interface: team0 [ 314.127391][ T8255] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.162360][ T8255] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 315.317769][ T29] audit: type=1400 audit(1737445223.410:528): avc: denied { write } for pid=8261 comm="syz.4.491" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 316.896944][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.913700][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.062922][ T8285] xt_CT: You must specify a L4 protocol and not use inversions on it [ 317.925218][ T8282] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 319.301326][ T29] audit: type=1400 audit(1737445227.840:529): avc: denied { create } for pid=8287 comm="syz.4.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 319.523762][ T29] audit: type=1400 audit(1737445227.930:530): avc: denied { getopt } for pid=8287 comm="syz.4.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 319.627919][ T29] audit: type=1400 audit(1737445228.180:531): avc: denied { listen } for pid=8288 comm="syz.3.497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 319.652399][ T5870] kernel write not supported for file /sequencer2 (pid: 5870 comm: kworker/1:5) [ 319.680251][ T29] audit: type=1400 audit(1737445228.300:532): avc: denied { ioctl } for pid=8303 comm="syz.2.500" path="socket:[16423]" dev="sockfs" ino=16423 ioctlcmd=0xf506 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 320.597856][ T8312] netlink: 32 bytes leftover after parsing attributes in process `syz.5.498'. [ 321.525074][ T53] Bluetooth: hci4: unexpected event for opcode 0x080d [ 321.531963][ T29] audit: type=1400 audit(1737445229.690:533): avc: denied { create } for pid=8303 comm="syz.2.500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 325.420287][ T29] audit: type=1400 audit(1737445233.600:534): avc: denied { read } for pid=8333 comm="syz.5.505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 325.581983][ T53] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 325.591137][ T53] Bluetooth: hci4: Injecting HCI hardware error event [ 325.599673][ T53] Bluetooth: hci4: hardware error 0x00 [ 326.232969][ T8349] openvswitch: netlink: Unexpected mask (mask=440, allowed=10048) [ 326.690315][ T5823] Bluetooth: hci0: Malformed LE Event: 0x0d [ 326.698188][ T29] audit: type=1400 audit(1737445235.030:535): avc: denied { write } for pid=8344 comm="syz.3.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 326.753191][ T29] audit: type=1400 audit(1737445235.030:536): avc: denied { nlmsg_read } for pid=8344 comm="syz.3.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 328.387169][ T29] audit: type=1400 audit(1737445236.860:537): avc: denied { ioctl } for pid=8358 comm="syz.4.510" path="socket:[16510]" dev="sockfs" ino=16510 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 328.780484][ T53] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 329.100522][ T29] audit: type=1400 audit(1737445237.730:538): avc: denied { map } for pid=8355 comm="syz.2.511" path="socket:[16504]" dev="sockfs" ino=16504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 329.153667][ T29] audit: type=1400 audit(1737445237.730:539): avc: denied { accept } for pid=8355 comm="syz.2.511" path="socket:[16504]" dev="sockfs" ino=16504 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 330.324033][ T8391] netlink: 24 bytes leftover after parsing attributes in process `syz.5.517'. [ 330.333279][ T8391] netlink: 8 bytes leftover after parsing attributes in process `syz.5.517'. [ 330.781852][ T8389] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 330.940045][ T29] audit: type=1400 audit(1737445239.560:540): avc: denied { append } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 330.967090][ T29] audit: type=1400 audit(1737445239.570:541): avc: denied { read write } for pid=7399 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.186751][ T29] audit: type=1400 audit(1737445239.570:542): avc: denied { open } for pid=7399 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.211545][ T29] audit: type=1400 audit(1737445239.570:543): avc: denied { ioctl } for pid=7399 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 331.281682][ T29] audit: type=1400 audit(1737445239.670:544): avc: denied { execmem } for pid=8392 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 332.233895][ T6035] Bluetooth: hci6: Frame reassembly failed (-84) [ 332.341016][ T29] audit: type=1400 audit(1737445239.870:545): avc: denied { map_create } for pid=8394 comm="syz.4.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 332.623375][ T5832] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 332.633257][ T5832] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 332.641603][ T5832] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 332.649343][ T5832] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 332.668391][ T5832] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 332.676721][ T29] audit: type=1400 audit(1737445239.870:546): avc: denied { prog_load } for pid=8394 comm="syz.4.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 332.701064][ T5832] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 332.930604][ T29] audit: type=1400 audit(1737445239.880:547): avc: denied { bpf } for pid=8394 comm="syz.4.519" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 333.524437][ T5867] libceph: connect (1)[c::]:6789 error -101 [ 333.594211][ T8411] ceph: No mds server is up or the cluster is laggy [ 333.707363][ T29] audit: type=1400 audit(1737445239.880:548): avc: denied { perfmon } for pid=8394 comm="syz.4.519" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 333.728990][ T29] audit: type=1400 audit(1737445240.030:549): avc: denied { create } for pid=8392 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 333.749270][ T29] audit: type=1400 audit(1737445240.030:550): avc: denied { setopt } for pid=8392 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 333.762929][ T5867] libceph: mon0 (1)[c::]:6789 connect error [ 333.768827][ T29] audit: type=1400 audit(1737445240.030:551): avc: denied { listen } for pid=8392 comm="syz.5.518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 333.794375][ T29] audit: type=1400 audit(1737445240.840:552): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 333.816647][ T29] audit: type=1400 audit(1737445240.840:553): avc: denied { search } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 333.839119][ T29] audit: type=1400 audit(1737445240.840:554): avc: denied { open } for pid=5174 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 333.980552][ T5823] Bluetooth: hci6: command 0x1003 tx timeout [ 333.988029][ T53] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 334.780307][ T53] Bluetooth: hci7: command tx timeout [ 335.309834][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 337.122588][ T53] Bluetooth: hci7: command tx timeout [ 337.446995][ T8455] tipc: Started in network mode [ 337.452423][ T8455] tipc: Node identity ac14140f, cluster identity 4711 [ 337.459614][ T8455] tipc: New replicast peer: 255.255.255.255 [ 337.467481][ T8455] tipc: Enabled bearer , priority 10 [ 337.475349][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.479669][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 337.479679][ T29] audit: type=1326 audit(1737445246.100:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8450 comm="syz.2.529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a29585d29 code=0x7fc00000 [ 337.482644][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.482789][ T8402] bridge_slave_0: entered allmulticast mode [ 338.208867][ T8402] bridge_slave_0: entered promiscuous mode [ 338.219471][ T8464] geneve2: entered promiscuous mode [ 338.224807][ T29] audit: type=1400 audit(1737445246.840:598): avc: denied { create } for pid=8450 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 338.228223][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.252309][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.261402][ T8402] bridge_slave_1: entered allmulticast mode [ 338.268918][ T8402] bridge_slave_1: entered promiscuous mode [ 338.302040][ T8455] random: crng reseeded on system resumption [ 338.416002][ T29] audit: type=1400 audit(1737445246.850:599): avc: denied { create } for pid=8450 comm="syz.2.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 338.435879][ T29] audit: type=1400 audit(1737445246.930:600): avc: denied { mounton } for pid=8452 comm="syz.5.530" path="/38" dev="tmpfs" ino=208 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 338.478590][ T29] audit: type=1400 audit(1737445246.930:601): avc: denied { mount } for pid=8452 comm="syz.5.530" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 339.030386][ T9] tipc: Node number set to 2886997007 [ 339.055102][ T29] audit: type=1400 audit(1737445246.940:602): avc: denied { write } for pid=8452 comm="syz.5.530" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 339.089992][ T29] audit: type=1400 audit(1737445246.940:603): avc: denied { open } for pid=8452 comm="syz.5.530" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 339.116458][ T29] audit: type=1400 audit(1737445246.960:604): avc: denied { connect } for pid=8468 comm="syz.3.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 339.138127][ T29] audit: type=1400 audit(1737445247.100:605): avc: denied { read write } for pid=8452 comm="syz.5.530" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 339.162448][ T29] audit: type=1400 audit(1737445247.100:606): avc: denied { open } for pid=8452 comm="syz.5.530" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 339.186146][ T53] Bluetooth: hci7: command tx timeout [ 339.217476][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.320733][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.252473][ T8402] team0: Port device team_slave_0 added [ 340.361046][ T8402] team0: Port device team_slave_1 added [ 340.605546][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.630443][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.670394][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.690516][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.697697][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.725551][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.804311][ T8402] hsr_slave_0: entered promiscuous mode [ 340.922892][ T8402] hsr_slave_1: entered promiscuous mode [ 340.937672][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.957069][ T8402] Cannot create hsr debugfs directory [ 341.320367][ T53] Bluetooth: hci7: command tx timeout [ 341.552195][ T8496] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 341.558614][ T8496] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 341.577098][ T8496] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 341.583606][ T8496] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 341.589878][ T8496] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 341.595960][ T8496] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 341.616779][ T8496] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 341.622992][ T8496] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 341.634448][ T8496] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 341.646286][ T8496] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 341.652434][ T8496] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 341.661198][ T8496] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 342.249566][ T8508] netlink: 8 bytes leftover after parsing attributes in process `syz.4.539'. [ 342.890424][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 342.890440][ T29] audit: type=1400 audit(1737445250.920:628): avc: denied { name_bind } for pid=8504 comm="syz.4.539" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 343.782996][ T5823] Bluetooth: hci7: command 0x0c1a tx timeout [ 343.789270][ T5823] Bluetooth: hci5: command 0x0c1a tx timeout [ 343.806360][ T5832] Bluetooth: hci3: command 0x0405 tx timeout [ 343.806376][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 343.812384][ T5829] Bluetooth: hci1: command 0x0406 tx timeout [ 343.812561][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 343.830565][ T29] audit: type=1400 audit(1737445250.920:629): avc: denied { node_bind } for pid=8504 comm="syz.4.539" saddr=2001:: src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 343.863236][ T29] audit: type=1400 audit(1737445252.500:630): avc: denied { connect } for pid=8513 comm="syz.4.540" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 343.905363][ T8511] bridge0: port 3(syz_tun) entered blocking state [ 343.912054][ T8511] bridge0: port 3(syz_tun) entered disabled state [ 343.918754][ T8511] syz_tun: entered allmulticast mode [ 343.926612][ T8511] syz_tun: entered promiscuous mode [ 343.932475][ T8511] bridge0: port 3(syz_tun) entered blocking state [ 343.939193][ T8511] bridge0: port 3(syz_tun) entered forwarding state [ 344.100166][ T29] audit: type=1400 audit(1737445252.710:631): avc: denied { setopt } for pid=8515 comm="syz.2.541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 344.403572][ T29] audit: type=1400 audit(1737445252.980:632): avc: denied { ioctl } for pid=8515 comm="syz.2.541" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x5700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 344.477210][ T8402] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 344.501295][ T29] audit: type=1400 audit(1737445253.080:633): avc: denied { read write } for pid=8515 comm="syz.2.541" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 344.858506][ T8402] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 344.863513][ T29] audit: type=1400 audit(1737445253.080:634): avc: denied { open } for pid=8515 comm="syz.2.541" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 345.040036][ T29] audit: type=1400 audit(1737445253.090:635): avc: denied { read write } for pid=8517 comm="syz.4.542" name="video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 345.063725][ T29] audit: type=1400 audit(1737445253.090:636): avc: denied { open } for pid=8517 comm="syz.4.542" path="/dev/video7" dev="devtmpfs" ino=949 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 345.124094][ T8402] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 345.139507][ T29] audit: type=1400 audit(1737445253.190:637): avc: denied { ioctl } for pid=8517 comm="syz.4.542" path="/dev/video1" dev="devtmpfs" ino=931 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 345.167871][ T8530] usb usb8: usbfs: process 8530 (syz.3.546) did not claim interface 0 before use [ 345.206162][ T8402] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 345.510998][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.666744][ T8540] netlink: 4 bytes leftover after parsing attributes in process `syz.3.547'. [ 346.049339][ T5827] Bluetooth: hci2: command 0x0406 tx timeout [ 346.080294][ T5823] Bluetooth: hci3: command 0x0405 tx timeout [ 346.084106][ T5828] Bluetooth: hci7: command 0x0c1a tx timeout [ 346.087183][ T5823] Bluetooth: hci5: command 0x0c1a tx timeout [ 346.307150][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.333497][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.340595][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.431986][ T8548] hub 2-0:1.0: USB hub found [ 346.438782][ T8548] hub 2-0:1.0: 1 port detected [ 346.907020][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.914163][ T1145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.120451][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 348.120466][ T29] audit: type=1400 audit(1737445256.760:654): avc: denied { sys_module } for pid=8402 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 348.140471][ T5823] Bluetooth: hci5: command 0x0c1a tx timeout [ 348.156714][ T5823] Bluetooth: hci7: command 0x0c1a tx timeout [ 348.259794][ T8565] Invalid source name [ 348.559646][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.160690][ T5870] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 349.490547][ T5870] usb 5-1: Using ep0 maxpacket: 8 [ 349.604989][ T5870] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 349.611394][ T8402] veth0_vlan: entered promiscuous mode [ 349.623694][ T8402] veth1_vlan: entered promiscuous mode [ 349.636732][ T5870] usb 5-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 349.646152][ T5870] usb 5-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 349.655379][ T5870] usb 5-1: Product: syz [ 349.659634][ T5870] usb 5-1: Manufacturer: syz [ 349.664877][ T5870] usb 5-1: SerialNumber: syz [ 349.752010][ T8402] veth0_macvtap: entered promiscuous mode [ 349.773013][ T8402] veth1_macvtap: entered promiscuous mode [ 349.826430][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.837606][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.860176][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 349.871008][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.882501][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.057516][ T5870] usb 5-1: palm_os_3_probe - error -110 getting connection information [ 350.311476][ T5870] visor 5-1:1.0: probe with driver visor failed with error -110 [ 350.322056][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.377676][ T29] audit: type=1400 audit(1737445258.990:655): avc: denied { read write } for pid=8575 comm="syz.4.555" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.439995][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.457090][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.458204][ T29] audit: type=1400 audit(1737445258.990:656): avc: denied { open } for pid=8575 comm="syz.4.555" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.507007][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.549238][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.565220][ T29] audit: type=1400 audit(1737445259.140:657): avc: denied { write } for pid=8575 comm="syz.4.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 350.609049][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.689482][ T29] audit: type=1400 audit(1737445259.320:658): avc: denied { map } for pid=8575 comm="syz.4.555" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.702071][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.730432][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.943760][ T29] audit: type=1400 audit(1737445259.320:659): avc: denied { execute } for pid=8575 comm="syz.4.555" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 350.979804][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.996264][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.007510][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.021676][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.033753][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.044808][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.055308][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.065924][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.075811][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 351.093285][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.161250][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.171802][ T8402] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.180741][ T8402] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.189655][ T8402] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.199074][ T8402] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 351.351619][ T8602] netlink: 2384 bytes leftover after parsing attributes in process `syz.2.558'. [ 351.545734][ T29] audit: type=1400 audit(1737445260.010:660): avc: denied { listen } for pid=8599 comm="syz.2.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 351.837498][ T1145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 351.881882][ T1145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.031845][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 352.056524][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 352.136826][ T29] audit: type=1400 audit(1737445260.750:661): avc: denied { mounton } for pid=8402 comm="syz-executor" path="/root/syzkaller.FAhJrG/syz-tmp" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 352.170543][ T29] audit: type=1400 audit(1737445260.750:662): avc: denied { mount } for pid=8402 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 352.200773][ T29] audit: type=1400 audit(1737445260.770:663): avc: denied { mounton } for pid=8402 comm="syz-executor" path="/root/syzkaller.FAhJrG/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 352.278252][ T970] usb 5-1: USB disconnect, device number 5 [ 353.042204][ T8618] usb usb8: usbfs: process 8618 (syz.2.563) did not claim interface 0 before use [ 353.917174][ T8608] sctp: failed to load transform for md5: -2 [ 354.130222][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 354.130240][ T29] audit: type=1400 audit(1737445262.760:680): avc: denied { create } for pid=8628 comm="syz.2.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 354.399372][ T8637] overlayfs: failed to resolve './file0': -2 [ 354.490664][ T8638] netlink: 20 bytes leftover after parsing attributes in process `syz.2.565'. [ 354.499587][ T8638] netlink: 20 bytes leftover after parsing attributes in process `syz.2.565'. [ 354.508623][ T8638] netlink: 20 bytes leftover after parsing attributes in process `syz.2.565'. [ 354.985046][ T29] audit: type=1400 audit(1737445262.970:681): avc: denied { write } for pid=8621 comm="syz.4.564" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 355.029576][ T8640] netlink: 12 bytes leftover after parsing attributes in process `syz.6.514'. [ 355.205515][ T29] audit: type=1400 audit(1737445263.120:682): avc: denied { create } for pid=8628 comm="syz.2.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 356.510219][ T30] INFO: task kworker/u8:6:2936 blocked for more than 144 seconds. [ 356.518028][ T30] Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 356.540716][ T29] audit: type=1400 audit(1737445264.660:683): avc: denied { accept } for pid=8646 comm="syz.2.568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 356.569633][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 356.631951][ T30] task:kworker/u8:6 state:D stack:23888 pid:2936 tgid:2936 ppid:2 flags:0x00004000 [ 356.655003][ T8625] kvm: emulating exchange as write [ 356.698734][ T29] audit: type=1400 audit(1737445265.170:684): avc: denied { setopt } for pid=8621 comm="syz.4.564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 356.719917][ T30] Workqueue: events_unbound netfs_write_collection_worker [ 356.780569][ T30] Call Trace: [ 356.783896][ T30] [ 356.786855][ T30] __schedule+0xe58/0x5ad0 [ 356.804533][ T29] audit: type=1400 audit(1737445265.210:685): avc: denied { write } for pid=5804 comm="syz-executor" path="pipe:[5212]" dev="pipefs" ino=5212 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 356.828818][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 356.866597][ T30] ? __pfx___schedule+0x10/0x10 [ 356.872515][ T30] ? schedule+0x298/0x350 [ 356.876865][ T30] ? __pfx_lock_release+0x10/0x10 [ 356.882818][ T30] ? lock_acquire+0x2f/0xb0 [ 356.887359][ T30] ? schedule+0x1fd/0x350 [ 356.892129][ T30] schedule+0xe7/0x350 [ 356.896209][ T30] bit_wait+0x15/0xe0 [ 356.901390][ T30] __wait_on_bit+0x62/0x180 [ 356.905937][ T30] ? __pfx_bit_wait+0x10/0x10 [ 356.910951][ T30] out_of_line_wait_on_bit+0xda/0x110 [ 356.916347][ T30] ? __pfx_out_of_line_wait_on_bit+0x10/0x10 [ 356.922735][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 356.928209][ T30] ? __pfx___schedule+0x10/0x10 [ 356.933411][ T30] netfs_retry_writes+0x2fa/0x1a00 [ 356.938567][ T30] ? mark_held_locks+0x9f/0xe0 [ 356.943798][ T30] ? irqentry_exit+0x3b/0x90 [ 356.948406][ T30] ? __pfx_netfs_retry_writes+0x10/0x10 [ 356.954338][ T30] ? netfs_write_collection_worker+0xa0b/0x37c0 [ 356.960926][ T30] netfs_write_collection_worker+0x23de/0x37c0 [ 356.967294][ T30] process_one_work+0x9c5/0x1ba0 [ 356.973243][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 356.978889][ T30] ? __pfx_process_one_work+0x10/0x10 [ 356.990899][ T30] ? rcu_is_watching+0x12/0xc0 [ 356.995691][ T30] ? assign_work+0x1a0/0x250 [ 357.010210][ T30] worker_thread+0x6c8/0xf00 [ 357.014854][ T30] ? __pfx_worker_thread+0x10/0x10 [ 357.019981][ T30] kthread+0x2c1/0x3a0 [ 357.024278][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 357.029484][ T30] ? __pfx_kthread+0x10/0x10 [ 357.034143][ T30] ret_from_fork+0x45/0x80 [ 357.038581][ T30] ? __pfx_kthread+0x10/0x10 [ 357.043298][ T30] ret_from_fork_asm+0x1a/0x30 [ 357.048086][ T30] [ 357.051278][ T30] INFO: task syz.1.281:7261 blocked for more than 144 seconds. [ 357.058839][ T30] Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 357.069554][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 357.085360][ T30] task:syz.1.281 state:D stack:27168 pid:7261 tgid:7248 ppid:5817 flags:0x00004004 [ 357.096800][ T30] Call Trace: [ 357.100086][ T30] [ 357.108975][ T30] __schedule+0xe58/0x5ad0 [ 357.114273][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 357.119494][ T30] ? __pfx___schedule+0x10/0x10 [ 357.129290][ T30] ? schedule+0x298/0x350 [ 357.133694][ T30] ? __pfx_lock_release+0x10/0x10 [ 357.138746][ T30] ? __mutex_trylock_common+0x78/0x250 [ 357.144336][ T30] ? lock_acquire+0x2f/0xb0 [ 357.148846][ T30] ? schedule+0x1fd/0x350 [ 357.153243][ T30] schedule+0xe7/0x350 [ 357.157340][ T30] schedule_preempt_disabled+0x13/0x30 [ 357.162925][ T30] __mutex_lock+0x62b/0xa60 [ 357.167445][ T30] ? netfs_writepages+0x16c/0x8f0 [ 357.172527][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 357.178300][ T30] ? __mutex_trylock_common+0x78/0x250 [ 357.183901][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 357.189310][ T30] ? netfs_writepages+0x16c/0x8f0 [ 357.194475][ T30] netfs_writepages+0x16c/0x8f0 [ 357.199342][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 357.204862][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 357.210071][ T30] ? hlock_class+0x4e/0x130 [ 357.214633][ T30] ? __pfx_netfs_writepages+0x10/0x10 [ 357.220008][ T30] do_writepages+0x1b3/0x820 [ 357.224697][ T30] ? __pfx_do_writepages+0x10/0x10 [ 357.229823][ T30] ? wbc_attach_fdatawrite_inode+0x13a/0x190 [ 357.235850][ T30] ? __pfx_lock_release+0x10/0x10 [ 357.240996][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 357.246022][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 357.251421][ T30] ? lock_acquire+0x2f/0xb0 [ 357.255951][ T30] ? wbc_attach_fdatawrite_inode+0x24/0x190 [ 357.261890][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 357.267088][ T30] filemap_fdatawrite_wbc+0x104/0x160 [ 357.272508][ T30] __filemap_fdatawrite_range+0xb3/0xf0 [ 357.278671][ T30] ? __pfx___filemap_fdatawrite_range+0x10/0x10 [ 357.285050][ T30] ? v9fs_fid_lookup+0xe9/0xec0 [ 357.289921][ T30] v9fs_vfs_setattr+0x93a/0xab0 [ 357.294783][ T30] ? __pfx_v9fs_vfs_setattr+0x10/0x10 [ 357.300303][ T30] ? selinux_inode_setattr+0x246/0x400 [ 357.305783][ T30] ? evm_inode_setattr+0x65/0x680 [ 357.310819][ T30] ? __pfx_make_vfsgid+0x10/0x10 [ 357.315757][ T30] ? __pfx_v9fs_vfs_setattr+0x10/0x10 [ 357.321279][ T30] notify_change+0x6a6/0x1230 [ 357.325973][ T30] vfs_utimes+0x41d/0x850 [ 357.330343][ T30] ? __pfx_vfs_utimes+0x10/0x10 [ 357.335220][ T30] ? putname+0x13c/0x180 [ 357.339500][ T30] do_utimes+0x124/0x2a0 [ 357.343797][ T30] ? __pfx_do_utimes+0x10/0x10 [ 357.348566][ T30] ? find_held_lock+0x59/0x110 [ 357.353370][ T30] do_futimesat+0x18f/0x200 [ 357.357885][ T30] ? __pfx_do_futimesat+0x10/0x10 [ 357.363001][ T30] ? lock_acquire+0x2f/0xb0 [ 357.367520][ T30] ? do_user_addr_fault+0x83d/0x13f0 [ 357.372855][ T30] do_syscall_64+0xcd/0x250 [ 357.377362][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.383937][ T30] RIP: 0033:0x7f8b79385d29 [ 357.388365][ T30] RSP: 002b:00007f8b7a1d1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 357.396804][ T30] RAX: ffffffffffffffda RBX: 00007f8b79576160 RCX: 00007f8b79385d29 [ 357.404864][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 357.412975][ T30] RBP: 00007f8b79401b08 R08: 0000000000000000 R09: 0000000000000000 [ 357.421041][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.429001][ T30] R13: 0000000000000001 R14: 00007f8b79576160 R15: 00007ffe09b40d98 [ 357.437025][ T30] [ 357.440062][ T30] [ 357.440062][ T30] Showing all locks held in the system: [ 357.456548][ T30] 2 locks held by kworker/0:1/9: [ 357.480215][ T30] #0: ffff88801b078948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 357.520331][ T30] #1: ffffc900000e7d80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 357.540189][ T30] 3 locks held by kworker/u8:1/12: [ 357.545316][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 357.570157][ T30] #1: ffffc90000117d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 357.590276][ T30] #2: ffffffff8fef1648 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 357.599372][ T30] 1 lock held by khungtaskd/30: [ 357.620181][ T30] #0: ffffffff8e1bbcc0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 357.630084][ T30] 2 locks held by kworker/u8:6/2936: [ 357.650177][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 357.670188][ T30] #1: ffffc9000c2e7d80 ((work_completion)(&rreq->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 357.686533][ T30] 3 locks held by kworker/u8:10/3875: [ 357.694977][ T30] #0: ffff888020e94148 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 357.705790][ T30] #1: ffffc9000e1a7d80 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 357.718737][ T30] #2: ffff88807d618500 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0x16c/0x8f0 [ 357.728375][ T30] 2 locks held by getty/5573: [ 357.733156][ T30] #0: ffff88803652a0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 357.744648][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 357.754838][ T30] 1 lock held by syz.1.281/7260: [ 357.759760][ T30] #0: ffff88807d618500 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0xb9/0x8f0 [ 357.769266][ T30] 3 locks held by syz.1.281/7261: [ 357.774396][ T30] #0: ffff88805e878420 (sb_writers#21){.+.+}-{0:0}, at: vfs_utimes+0x6b9/0x850 [ 357.783495][ T30] #1: ffff88807d618148 (&sb->s_type->i_mutex_key#26){++++}-{4:4}, at: vfs_utimes+0x3d2/0x850 [ 357.794494][ T30] #2: ffff88807d618500 (&ctx->wb_lock){+.+.}-{4:4}, at: netfs_writepages+0x16c/0x8f0 [ 357.804119][ T30] 2 locks held by syz.0.490/8255: [ 357.809130][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.819062][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.829304][ T30] 2 locks held by syz.0.490/8258: [ 357.834370][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.844244][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.854501][ T30] 2 locks held by syz.0.490/8266: [ 357.859519][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.869415][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.879578][ T30] 2 locks held by syz.0.490/8267: [ 357.884617][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.895200][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.905717][ T30] 2 locks held by syz.0.490/8270: [ 357.910787][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.920685][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.930928][ T30] 2 locks held by syz.0.490/8274: [ 357.935949][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.945856][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.955980][ T30] 2 locks held by syz.0.490/8280: [ 357.961169][ T30] #0: ffff88805e8780e0 (&type->s_umount_key#82){.+.+}-{4:4}, at: super_lock+0x31a/0x3f0 [ 357.971118][ T30] #1: ffff8880363207d0 (&bdi->wb_switch_rwsem){+.+.}-{4:4}, at: sync_inodes_sb+0x19d/0xa50 [ 357.981264][ T30] 1 lock held by syz-executor/8402: [ 357.986450][ T30] #0: ffffffff8fef1648 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 357.996109][ T30] 1 lock held by syz.5.536/8498: [ 358.001113][ T30] #0: ffffffff8fef1648 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 358.010133][ T30] 1 lock held by syz.3.567/8648: [ 358.015062][ T30] #0: ffffffff8fef1648 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 358.024142][ T30] 2 locks held by syz.2.568/8646: [ 358.029152][ T30] #0: ffffffff8fef1648 (rtnl_mutex){+.+.}-{4:4}, at: tun_chr_close+0x38/0x230 [ 358.038120][ T30] #1: ffffffff8e1c75f8 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x282/0x3b0 [ 358.048243][ T30] [ 358.051902][ T30] ============================================= [ 358.051902][ T30] [ 358.080228][ T30] NMI backtrace for cpu 0 [ 358.084590][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 358.094742][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 358.104788][ T30] Call Trace: [ 358.108042][ T30] [ 358.110956][ T30] dump_stack_lvl+0x116/0x1f0 [ 358.115646][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 358.120593][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 358.126568][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 358.132535][ T30] watchdog+0xf14/0x1240 [ 358.136772][ T30] ? __pfx_watchdog+0x10/0x10 [ 358.141434][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 358.146622][ T30] ? __kthread_parkme+0x148/0x220 [ 358.151636][ T30] ? __pfx_watchdog+0x10/0x10 [ 358.156300][ T30] kthread+0x2c1/0x3a0 [ 358.160356][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.165545][ T30] ? __pfx_kthread+0x10/0x10 [ 358.170135][ T30] ret_from_fork+0x45/0x80 [ 358.174535][ T30] ? __pfx_kthread+0x10/0x10 [ 358.179111][ T30] ret_from_fork_asm+0x1a/0x30 [ 358.183876][ T30] [ 358.187643][ T30] Sending NMI from CPU 0 to CPUs 1: [ 358.193331][ C1] NMI backtrace for cpu 1 [ 358.193342][ C1] CPU: 1 UID: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 358.193357][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 358.193365][ C1] Workqueue: bat_events batadv_nc_worker [ 358.193381][ C1] RIP: 0010:lockdep_hardirqs_off+0x2f/0xf0 [ 358.193401][ C1] Code: 0d fa 5c 33 05 85 c9 0f 84 ad 00 00 00 55 53 48 89 fb 65 8b 05 ba 67 d6 74 a9 00 00 f0 00 74 3a 8b 15 05 87 59 0f 85 d2 74 12 <65> 8b 05 e6 16 d5 74 85 c0 75 43 5b 5d c3 cc cc cc cc 9c 58 f6 c4 [ 358.193413][ C1] RSP: 0018:ffffc90000107ae0 EFLAGS: 00000046 [ 358.193423][ C1] RAX: 0000000000000046 RBX: ffffffff815c6a7d RCX: 0000000000000001 [ 358.193432][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cdaa0 RDI: ffffffff8bd2c420 [ 358.193440][ C1] RBP: ffffffff8afbcab6 R08: 0000000000000000 R09: ffffed10064288e0 [ 358.193448][ C1] R10: ffff888032144703 R11: 0000000000000002 R12: ffffffff8afbcc90 [ 358.193456][ C1] R13: ffff888032144700 R14: 0000000000000000 R15: ffff888029a08040 [ 358.193464][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 358.193477][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.193486][ C1] CR2: 0000000000000000 CR3: 000000000df7e000 CR4: 00000000003526f0 [ 358.193494][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.193501][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 358.193509][ C1] Call Trace: [ 358.193513][ C1] [ 358.193518][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 358.193534][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 358.193548][ C1] ? nmi_handle+0x1ac/0x5d0 [ 358.193562][ C1] ? lockdep_hardirqs_off+0x2f/0xf0 [ 358.193578][ C1] ? default_do_nmi+0x6a/0x160 [ 358.193592][ C1] ? exc_nmi+0x170/0x1e0 [ 358.193604][ C1] ? end_repeat_nmi+0xf/0x53 [ 358.193617][ C1] ? __pfx_batadv_nc_to_purge_nc_path_coding+0x10/0x10 [ 358.193637][ C1] ? batadv_nc_purge_paths+0x1c6/0x390 [ 358.193654][ C1] ? __local_bh_enable_ip+0xcd/0x120 [ 358.193672][ C1] ? lockdep_hardirqs_off+0x2f/0xf0 [ 358.193689][ C1] ? lockdep_hardirqs_off+0x2f/0xf0 [ 358.193706][ C1] ? lockdep_hardirqs_off+0x2f/0xf0 [ 358.193722][ C1] [ 358.193726][ C1] [ 358.193730][ C1] ? batadv_nc_purge_paths+0x1c6/0x390 [ 358.193748][ C1] trace_hardirqs_off+0xd/0x40 [ 358.193763][ C1] __local_bh_enable_ip+0xcd/0x120 [ 358.193779][ C1] batadv_nc_purge_paths+0x1c6/0x390 [ 358.193800][ C1] batadv_nc_worker+0x913/0x1060 [ 358.193814][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 358.193826][ C1] ? rcu_is_watching+0x12/0xc0 [ 358.193844][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 358.193863][ C1] ? process_one_work+0x921/0x1ba0 [ 358.193877][ C1] ? lock_acquire+0x2f/0xb0 [ 358.193891][ C1] ? process_one_work+0x921/0x1ba0 [ 358.193905][ C1] process_one_work+0x9c5/0x1ba0 [ 358.193922][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 358.193934][ C1] ? __pfx_process_one_work+0x10/0x10 [ 358.193947][ C1] ? rcu_is_watching+0x12/0xc0 [ 358.193966][ C1] ? assign_work+0x1a0/0x250 [ 358.193980][ C1] worker_thread+0x6c8/0xf00 [ 358.193997][ C1] ? __pfx_worker_thread+0x10/0x10 [ 358.194011][ C1] kthread+0x2c1/0x3a0 [ 358.194027][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.194042][ C1] ? __pfx_kthread+0x10/0x10 [ 358.194058][ C1] ret_from_fork+0x45/0x80 [ 358.194071][ C1] ? __pfx_kthread+0x10/0x10 [ 358.194087][ C1] ret_from_fork_asm+0x1a/0x30 [ 358.194109][ C1] [ 358.228540][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 358.228554][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-00603-g3d3a9c8b89d4 #0 [ 358.228572][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 358.228581][ T30] Call Trace: [ 358.228586][ T30] [ 358.228592][ T30] dump_stack_lvl+0x3d/0x1f0 [ 358.228618][ T30] panic+0x71d/0x800 [ 358.228634][ T30] ? __pfx_panic+0x10/0x10 [ 358.228647][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 358.228666][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 358.228681][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 358.228698][ T30] ? watchdog+0xd7e/0x1240 [ 358.228718][ T30] ? watchdog+0xd71/0x1240 [ 358.228739][ T30] watchdog+0xd8f/0x1240 [ 358.228762][ T30] ? __pfx_watchdog+0x10/0x10 [ 358.228780][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 358.228802][ T30] ? __kthread_parkme+0x148/0x220 [ 358.228824][ T30] ? __pfx_watchdog+0x10/0x10 [ 358.228843][ T30] kthread+0x2c1/0x3a0 [ 358.228862][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 358.228880][ T30] ? __pfx_kthread+0x10/0x10 [ 358.228901][ T30] ret_from_fork+0x45/0x80 [ 358.228916][ T30] ? __pfx_kthread+0x10/0x10 [ 358.228937][ T30] ret_from_fork_asm+0x1a/0x30 [ 358.228967][ T30] [ 358.664404][ T30] Kernel Offset: disabled [ 358.668713][ T30] Rebooting in 86400 seconds..