last executing test programs: 37m12.055917052s ago: executing program 32 (id=741): syz_pidfd_open(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002640)=@newtaction={0x14, 0x30, 0x200, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x4008800) recvmmsg$unix(r1, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) getpid() sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[], 0x14}}, 0x0) 36m20.775999612s ago: executing program 1 (id=1185): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='contention_end\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x29, 0x0, 0x440, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80}}, 0x50) 36m20.585242602s ago: executing program 1 (id=1186): syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000003000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x50) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newsa={0x128, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x40000, 0xfffffffd, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}, @lifetime_val={0x24, 0x9, {0xb4, 0x8000000000000001, 0xb4, 0x5}}]}, 0x128}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0x104, 0x1a, 0x7, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, '\x00', 0x1b}, @in=@multicast2, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2}, {0x0, 0x200000, 0x7, 0xfffffffffffffffd}, {0x40000, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) 36m20.096246692s ago: executing program 1 (id=1194): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x94, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xfff7, 0xfff3}, {}, {0xa}}, [@filter_kind_options=@f_matchall={{0xd}, {0x60, 0x2, [@TCA_MATCHALL_ACT={0x5c, 0x2, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6fe2}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xb380, 0x4, 0x0, 0x6, 0x6}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xb}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) 36m19.971748531s ago: executing program 1 (id=1195): mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000000)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x6cc01, 0x10) 36m19.832873592s ago: executing program 1 (id=1197): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 36m18.312204331s ago: executing program 1 (id=1204): openat(0xffffffffffffffff, 0x0, 0x441, 0x193) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0xff, 0x9, 0x5}, {0x15, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xfff2, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b00)="68ddaa732d69a6f7", 0x8}], 0x1}}], 0x1, 0x4) 36m18.127944482s ago: executing program 33 (id=1204): openat(0xffffffffffffffff, 0x0, 0x441, 0x193) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0xff, 0x9, 0x5}, {0x15, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xfff2, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_TARGET={0x8, 0x1, 0x2}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x55}, 0x4000) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000b00)="68ddaa732d69a6f7", 0x8}], 0x1}}], 0x1, 0x4) 35m30.011555892s ago: executing program 5 (id=1435): r0 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002080)='./file0\x00', &(0x7f00000020c0), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}}) syz_fuse_handle_req(r1, &(0x7f000000bb40)="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", 0x2000, &(0x7f00000001c0)={&(0x7f0000000000)={0x50, 0x0, 0x203, {0x7, 0x29, 0x20001, 0x0, 0xdcf, 0x7, 0xb, 0x800, 0x0, 0x0, 0x10, 0x9b}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x7, {0xb, 0x0, 0x0, {0x9, 0x1, 0x7, 0x90000005, 0x40000000000003, 0x2, 0x9ec, 0x35741061, 0x10000, 0xa593e9c1ca988eda, 0xfffffff9, 0x0, 0x0, 0x3d, 0xe}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x20025, 0x0) syz_fuse_handle_req(r1, &(0x7f0000007b40)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x2, {0x0, 0xb}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000009b40)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x14, 0x0, 0x0, {'+!\x1a-'}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 35m28.774981735s ago: executing program 5 (id=1452): rseq(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x14) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) chdir(0x0) chmod(0x0, 0x4a) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000002c0), 0x0, 0x0, 0x0) 35m28.730828341s ago: executing program 0 (id=1443): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x20040014) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0x2, 0x0, 0x25dfdbfe, {{@in6=@private0, @in=@remote, 0x0, 0x4, 0x0, 0x0, 0xa, 0x60, 0x0, 0x3b, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0xfffffffffffffffe}, 0x9, 0x0, 0x0, 0x0, 0x2}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x50) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x25dfdbfe, {{@in6=@private0={0xfc, 0x0, '\x00', 0x40}, @in6=@ipv4={'\x00', '\xff\xff', @loopback}, 0x0, 0x400, 0x0, 0x0, 0xa, 0x60, 0x80, 0x0, 0x0, 0xee01}, {}, {}, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x9}, {0x0, 0x5}}}, 0xb8}}, 0x4000) 35m28.645744218s ago: executing program 0 (id=1444): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x43, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000100)={0x1, "ff0f000000000000f5a72d866b0000000000f0ffdefe00"}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r2, 0xc0184800, &(0x7f0000000100)={0x4, r1}) ioctl$DMA_BUF_SET_NAME_A(r3, 0x40086203, &(0x7f00000001c0)='\x02\x00\x00\x00\x05\x00\x00\x00-control\x00') ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000440)=0x2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 35m28.635529739s ago: executing program 5 (id=1445): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000140), 0x24, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000180)='./file1\x00', 0x6000, 0x0) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000080)='./file2\x00') 35m28.382716284s ago: executing program 5 (id=1446): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x20702, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x6f, 0x48014) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x91f, &(0x7f0000000340)={0x0, 0x2919, 0x800, 0x1}, &(0x7f00000002c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000040)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_LINKAT={0x27, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x1000}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) 35m28.128681343s ago: executing program 0 (id=1447): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0xc00, 0xb) r2 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000000140)={r1, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 35m27.087783922s ago: executing program 0 (id=1448): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x842cc0, 0x0) 35m26.969850483s ago: executing program 0 (id=1449): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x800000, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x16) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') unlinkat(r1, &(0x7f0000000280)='./file0\x00', 0x200) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x40049366, 0x0) 35m26.872141817s ago: executing program 5 (id=1451): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x243014, 0x0) setpgid(0x0, r0) chdir(&(0x7f0000000200)='./file0\x00') 35m25.872133845s ago: executing program 5 (id=1455): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0xffd, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x69f1227ab38ce363}, &(0x7f0000000080)={&(0x7f0000000100)=""/15}) sigaltstack(0x0, &(0x7f0000000200)={0x0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 35m24.87624199s ago: executing program 0 (id=1461): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x4e24, @private=0xa010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x4, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0xeeee0000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2000, 0x10, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xfc}, {0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, {0x10000, 0xffff1000, 0xf, 0x0, 0x0, 0x8, 0x0, 0x4}, {0x5000, 0xffff1000, 0xf, 0x2, 0xfe, 0x10, 0x6, 0x0, 0x58, 0x8, 0x4}, {0x4000, 0x8000000, 0xb, 0x0, 0x0, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0xdddd1000, 0x100000, 0x4, 0x8, 0x3, 0xfb, 0x0, 0x7, 0x1a, 0x2}, {0x0, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfd, 0x0, 0x0, 0x7, 0x5}, {0x2000, 0x9}, {}, 0xddf8ffdb, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x2000, [0xdd41, 0x0, 0x2]}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000001280)={0x0, 0xdddd0000, 0x2, 0x1c, 0x54}) 35m24.268671475s ago: executing program 34 (id=1461): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x4e24, @private=0xa010102}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x4, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0x10000, 0xeeee0000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x20}, {0x0, 0x2000, 0x10, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0xfc}, {0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, {0x10000, 0xffff1000, 0xf, 0x0, 0x0, 0x8, 0x0, 0x4}, {0x5000, 0xffff1000, 0xf, 0x2, 0xfe, 0x10, 0x6, 0x0, 0x58, 0x8, 0x4}, {0x4000, 0x8000000, 0xb, 0x0, 0x0, 0xfd, 0xfc, 0x0, 0x0, 0x5}, {0xdddd1000, 0x100000, 0x4, 0x8, 0x3, 0xfb, 0x0, 0x7, 0x1a, 0x2}, {0x0, 0x3000, 0x0, 0x2, 0x0, 0x54, 0x7, 0xfd, 0x0, 0x0, 0x7, 0x5}, {0x2000, 0x9}, {}, 0xddf8ffdb, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x2000, [0xdd41, 0x0, 0x2]}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000001280)={0x0, 0xdddd0000, 0x2, 0x1c, 0x54}) 35m14.094019626s ago: executing program 7 (id=1527): socket$packet(0x11, 0x3, 0x300) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_init1(0x800) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78}, 0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010028bd70000700000002000000080003"], 0x1c}, 0x1, 0x0, 0x0, 0x40089}, 0x8004) 35m13.974553185s ago: executing program 7 (id=1529): r0 = socket$kcm(0x2, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x2}, {0x10000002, 0x0, 0x0, 0xc}]}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) r4 = socket$kcm(0x2, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r4, 0x84, 0x64, &(0x7f0000000000)=r7, 0x10) 35m13.884482722s ago: executing program 7 (id=1530): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x7, @ipv4={'\x00', '\xff\xff', @local}, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "bd88818314ff7d84", "0b3ea924c47b25d7624cd362581725c7", "000400", "d5a1d50399459b68"}, 0x28) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x9, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) shutdown(r0, 0x0) 35m13.737903597s ago: executing program 7 (id=1532): socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) fanotify_init(0x10, 0x101000) prlimit64(0x0, 0x7, &(0x7f00000001c0)={0x8, 0x8f}, 0x0) io_uring_setup(0x72c7, &(0x7f0000000380)={0x0, 0x1033, 0x1000, 0x3, 0x381}) timer_create(0x0, &(0x7f0000000200)={0x0, 0x33, 0x2}, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = semget$private(0x0, 0x7, 0x195) semtimedop(r0, &(0x7f0000000200)=[{0x4, 0x3, 0x1800}, {0x0, 0xffbf, 0x2000}], 0x2, 0x0) semop(r0, &(0x7f0000000180)=[{0x4, 0x4, 0x1000}], 0x1) 35m13.380277959s ago: executing program 7 (id=1533): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) 35m12.53748907s ago: executing program 7 (id=1539): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) r1 = inotify_init() readv(r1, &(0x7f0000000140)=[{&(0x7f0000000340)=""/263, 0x107}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) write(r3, 0x0, 0x0) 35m10.811365286s ago: executing program 35 (id=1455): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0xffd, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x69f1227ab38ce363}, &(0x7f0000000080)={&(0x7f0000000100)=""/15}) sigaltstack(0x0, &(0x7f0000000200)={0x0}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/201, 0xc9}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 34m57.378166549s ago: executing program 36 (id=1539): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000300)) r1 = inotify_init() readv(r1, &(0x7f0000000140)=[{&(0x7f0000000340)=""/263, 0x107}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x4b301, 0x0) write(r3, 0x0, 0x0) 6m44.090475038s ago: executing program 6 (id=5937): r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x5, "cdfaaf7254f4ef6249f068fcdd7e1cbd"}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000880)="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", 0x15f}, {&(0x7f0000001280)="1c393502dda1a67d93b1ceccbe972c4fef9c33ecf2d824f3a33513f45f472bbdc8e3a2275f2587f0da0b3ae419bed996116448f90d113ce98aa985f379d729430858f5cb9a668a1800bf2354b33cdff83033de518580a3080d7f4cc2406e071138439e1566dd17983ee153ab672f362d3292034a9952f18ec3d8b37bb3391096c1d4442a754899299321c03cbcfb98a26994b2a072c2b9d9c70d619545e5f61b050e40166d2ff57dcc008f24fd5339e7bc21e25863f80d2487c30b6bf781608a31d68e9319ab1712d8f5bdde849c040417c864cbfd3923dcb9fc6bdc2ea53334184b03efcb631dc68f0a7b6e13eea4b80d4237120e32932ca4e2b50bad0a35496d36a191d91f03b477b9587bc0ba489932e34f819fa1524ebad53a3d94b46c6aeff4f42fa067729fbb2862c09d337a75e0c8429d4bfe0dee2e1e23e8c22787178600ecca135623731e4701f35bd4e7c936a8ee274120e7662328a5aba1161b05889b045696721c79bff0547efe051f3c5de77fdd3c77afd41a1a7747a982b7efb013c9d6bac7d3ad1f9b7c3a5a1448b35696f03bca1c875e346edc55b7a271c3e5f3c0df72c8e4d7cccfa2e9b598f0ae06efbc1a5d5bd91aed6b32deccf7755cef50fab72633c802533b9d94f17f9be978f2514c47671575ee528fbdddc6194328e605e4d10e293756d20eb8a545f2bfe48df5d1d98a270458392a0a57647dcb8e35c0245b618452612d0429b9b9957a695c3289b4a59469691115e6ba204181708b9d1ae47418ed594b8128f20c100f5485a84e60d73ab818da73fab78caf42afd1f89cdb29dfdd6676c55ea00d35321bc4878170c62b056b4e03ae556ac804026cabcbc8e79e7a18f2f56442cd650aa2bc88f62ebb65bfafd3e5b4c62ac2e720ff0fdf03c46789df55ff91058319c953f90cd6e7f7b15d56a58ff6128357510c4c61fae925f3147ee3e72c8aa25434881d58c39092969ba1f7c444465f16d1f2561991e357bda928f2a50422f774f318fb41169a0d0324a8efd19b940a17c28cda06b750cd02155dbdbd1dc695e190a997ae8f4bb8766983d8db8678a78ae8f044b868549e9c60f7ce2925a36300ce07f304e75d285e914b3aec703969df969b2736dd99fcab1944c751f8ef4c34cbb86d5f27ef9982be245949d5579b540750d1eac428b0cd2541295b577573b27e9ecac3934987e85b44bc85e6e307cf6f5683bf1c817369d556a368bc5560a1737aa2bec3cac4689e04fbe851ed4b6c1a355950522f8918af3855fe97ec285da15a20e8119483e7419fa2b0639d5add10b396a8033ec2b98d9a9fca3fc4202d0a6bcfa55798eacacc78cb5c8b4f26222883707b61fa4c8efafb73a2ab89bb58b0c20364a6ad9c233dfb1bdbb87b8f91e3ab9790e876f906107183419aa7480e327388c01dc5f2d5bcb8a7565cddc4e1275741116416b66bf3adf9e7e31c3fc518740446ed2a394e7699baf9408c62b4c0e7a11dec8f4a67e78a3f00bedae9f55f36c52a1fd4ee3a8be7285f9ca898ee63d3718a7c4603bcb9a24537b34a41a6c0eee4cc609b014d3f4fb928aa7e3fa7a4f97dcef5c0e526b650284ffeda82f603ed9ea1eb6627d29d8bcd6c7e6fe128b1c4463b2cfe50c0ff9a46090635dde4b4d4a984e5a91f7486856cd2bf85088fa4b97b219628be8cdba7e54d00985a73fb5b0b4b0f96844e73a8ff7884bdee1a0d6e62decfeebfb56351c135e6580fd61ea806ee5592fe4ffba5c73b8a4a04d44aa52645320cb73fe0c5f14a971d3b3f64c85f5ebaab5e1a061f5186050230286331048e43368e45cfc88e8f4d0d3b1b86b64d5394bc68c2b754389b3c18a45c1edb0496dd88cb3113bbdf1a0f127eb8cd52caf8da95b83d0decad3775b2f2e43776d0d32d447cdd0b267b32775e3473f51a233f8c91a4c07ad669da1844f3d9554f399d43ca1eda29c5c761b3936f845f0c4d1c6a56b8b34b5ab3291e06cd86de6116fc3236a11343d6f4ad02199717054ac1f15471c5a2b8efe67bd4bea33c0ca36e2c4209026849de21c1da1057f353dc824947d75119e4501b98cb9e621d0644e3f4a75353093557afcee7da41ad368fe1cbb426922772b9b262a861fbce9ae86d6e8c5a8de6a1e8f03456c0a354277a2f3ff46a62b6d6cdee4febf23e2350f94b47a05a4d0e7da37a2e97b899d92ca1f3bd1cded5588593e8bb99b9dce0731fa1174de14b63be2bf7e424f870551f213fab437aac092c2e9798959fa3616465e2b36fd49cc9af902d47debec02558c036ed991f1a3895b37cd70f3c405cca362c885542fd976e73be4cf7580a0c4d5a9527c77c189573e3be07ed15472f6b012939abb5be9f3e8a5b720307fb2dbca48b35d121702cfb6b3690559b08fbeb77d53d37582d7f44fe269ac51665632bf070cfc7445741b70306cb3f19b7fbecd19a78092dfd086a0da019734d95660ba4e5ce5bcf25f09403c32e3ec902f3717cca0eca05e791c2b8c2b8988645afa2446d5218abce136c0db9afb95e4f4727a29cc567b3f73d5dbc1aeee746653a7f5c445add24a9c1b67d1bfeec85d2a6478e80c3acdb9439aa46c8cf14a98ffa89790ef7a94b3146088566812e28ccbafb466772b7fbb98dcf1e792eb6d0de0829c3c49c5ecdeea3e80017324a0fe724565c4e7a242764e9012442cae44b57c7121889c044be05b5eca70efb649bb528e751f072af93ae2c5053fdce196cce158136f904cf64f2cb8becc2d024f5ec32a38d78b87a4dfe7c53769dadef890efd160eb662cedb18a756aed83edfb9efbbb3648eb399e61f80077e64b95eae9d17083aed05cfc2e148621e36be1f41d373c721a11804fce269c688b0c647d6e1083e336d1f7f90a7a080a83397773cc351531070af5c1a1418f28dce95c01052a314a9ebe39cb9cddb8e7855e58c4a636b7f6250ecad312ede18664c03d92e330935295a35ea3e0306f25ca971300f782ae2f6e79a513732d22ef9b9bc41d17df3352a855cdd19b18f5abd6e6420f4f42f01750a64f6acdb6b46622fafebe3e913c64a1a6a59f980e97deae0dc83c12ccae6b430d7a28f21c3e0e38b32f3d5f1d44927fc34ed5c9ddb5be8eb936dbdcd327b63ea69d86c2da15cb834a18ee51a44f2da7b11d79486942fd04eade92fe5d93342970ca4cc73861b15facf97e9c53c15488c5630b17b9364c58652cfa6de0918327498ba8d6120d3be9139c51a6e9017525772397529ddd4fd1905614fd1cc7f1370a577ad10ec9ea742f9aedc9fee42c3df38f4b35cdfd70fd677bcd396b37c60e439693dcb1cf8590eaf770b3f74af21f5119ac238e82e92c83321b06f106530abbbd321c3e1dc948accdc21a586ff37253ad1d0c5bfb51541f876be1b6e4f490046204b9edfe9a9721b9019a495d1efed10d4570f4c75ac8b46cfe8899f6d92e862611b35be8931a2460dc646ed332b3046baf48613bbb543f4abda22d3d62a484665ba5bbf8fec1bb199b430a6e96cfad417a1644cc5f7f640004836c60f15a174eb7eb1750a71a141549f393c7d88b8729a33f841f7f8f2bd03dccaaa825f2e29105f6b4c11ac8e06bb3be9dfdecce66294a0be9dbc5f40123644fcac59ed0c968eb62fb14d111e900ad1c038f17d5471ab088f704de7db35753f818f55669a76e621b29d975253d177791e1434644a81b2b8bc4c8e147961b4f1b7f3e225571fecb10906957791b27d35a89e3ce84c91a2dc60aee460d8f41eb7b5e171516ef34d8c7dbbc8122cdeffa51b5a393d2cae7f69826d342d4d85b58ca7ddb0e688a15b39a00ef1aed5db337d1ab87e06f835663a496857fb6320e5ee9086f42588d9b8ea04ff3d9eac2b8ffd1155a504230103a68bd8b3c416a10d76cee236442a68393896587bc66c01a5f7f411325578d023d7619a89d0bcbbacae99b925fb72994e1ef4240cddad2294a56bec6d6243b95b04345c215bd48a3aa89786ba39b4d2f5015d8bd038c32a7b0eb02a4eb5a640371d9b4af540eb99a1e26547cc214da21e9538754a802972411a0bf416707b95457d0b77daac9bdf27a82b9aa7992ad1d3815f9a56a746eefa6f7e1913b6e3e859b2cc7797adcae825b7aad17c11e66597042c327a6473489a9664c5ce0ff8b1ecfb691daa0bd50c17f4597826553686bc2ee08eaca8dd6f77c626691699141a698e5b517e02130587ee503c7b5f638cbf32166b0d4ebe9222b6c9d50fb3db9d1ab060c31aabeef52cd51e5cf485eecc741e37a47c4996068f1d4b25f182b9d7bee4bec5cb070d3cea2f9762a41bb8d9ec5896ebcb2b17ca82f29bcce456412d8ed531afda50d259fcb7794216b6a9a873b6c3c4493c0c6d3e6a4f81f3b40dcc745a4e2383c678c472b1d5bf3ff02992bfe893a5bc96824039da1ee3cf8593e7d616d62f6e3c3e2c4e0cc58d5445998cf5b1c91c2468b2571b118709668efbbe72911f1bfa96b97c32f71cd7071f4c729e88631a89b53dd4bae6ef9c4ed082916e267479195599e9871b26b92c6885ded29f990070fddc4d8535088ddc70d6e83f797b6fa2260a92602eb9098e6db801cb7394f0c90fb5913b2f8d8d24c8f1056920e1facbe643dd49d8983b277da7282a986c28d5468aed9a4730579a20346d35f78b6bd2cacb4b9237fbfb0b7a2314105ff3b074a0e340b904e715e99c501e1435c15eaa262893c2883c90f26d2ff91792d46e4d867b62570e0c1e4739b8ac4fff8f778960de1ae40d4c85c51e1c60040bb2caeaf0c71dbb67c30715b8c14d6921831d7678522eeed29444df421ee206ca3be20d1b5fd2d2baf832f097fef590290eea77f8f3ed00b39841421b61f1c0d01def54bec0348be2216a8dad60838f3ad3595a744edeb6202dbcbd9c73a126a79cbefa43c7db0493103c2aa8fecb5cde1773ad0cdd03f5b0cfb0270642a96a9e14d116e9140501df48cdbf725611b398eb2b9e93f8da49e601099e0b2e880a95525b5f3f2edd74ae9d664a1f2e932489b61634ab53a1e2f3bf56add0a7f09c1685383b8e2c31", 0xdeb}], 0x2}, 0x800) mkdirat(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x0, 0x6}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC=0x0]) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000002c0)="ae", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) r5 = socket$nl_generic(0x10, 0x3, 0x10) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000280)=""/254) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x18, 0x2d, 0x9, 0x70bd27, 0x0, {0x4}, [@typed={0x4, 0x18, 0x0, 0x0, @binary}]}, 0x18}}, 0x84) msgget$private(0x0, 0x40) r6 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x22242, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r6, &(0x7f00000002c0)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r6, &(0x7f00000000c0), 0x2) 6m42.159631825s ago: executing program 6 (id=5943): socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/uevent_helper', 0x149882, 0x60) prlimit64(0x0, 0x1, 0x0, &(0x7f0000000300)) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001300a7cc4a372eaf541d102007000000", @ANYRES32=r4, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYBLOB="35874207"], 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x0) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@generic={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0x18, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x62e}, @ldst={0x3, 0x1, 0x4, 0x4, 0x6, 0xffffffffffffffff, 0xe}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @ringbuf_query, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0xb, 0x6, 0x7, 0x122, 0x1}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x47, &(0x7f0000000400)=""/71, 0x41000, 0x38, '\x00', r4, @fallback=0xa, r1, 0x8, &(0x7f0000000280)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x2, 0x10, 0x4, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000580)=[r6, r1, r1, r1, r1, r1], &(0x7f00000005c0)=[{0x5, 0x3, 0xe, 0x4}, {0x5, 0x1, 0x10, 0x4}, {0x1, 0x1, 0xf, 0x4}]}, 0x94) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x3}}, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xb470}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2}, 0x2000400c) 6m40.157407287s ago: executing program 6 (id=5946): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt(r1, 0x6, 0x6, &(0x7f00000003c0)="0e884dc65ddaca377628506c01ebdf93581e8cc65381ee2d855b2978640443072de91c443653064d045bb29adb34e859312ef61d11f513940c2febab7c9ba1759d26754072501d19f273b02c841fdbb9ce274d60ee8a10bb8b9dc1e98513171e028e113b2ba38665ab3e118b3339b407e73fac7a8db4a4691b698c1e982a34c8a3782ae895eea1aa09b27efd75bf4f08836d19fc9e1ff7f947f874b2762dac75515b1032070ff94acbc30376", 0xac) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, 0x0, 0x0) sendmsg$NFC_CMD_ENABLE_SE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0x2}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_SE_INDEX={0x8, 0x15, 0xc0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r3) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}, 0x1, 0x0, 0x0, 0x20004084}, 0x400c800) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) mknod(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) 6m37.468722542s ago: executing program 6 (id=5955): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20040800) r2 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) r3 = shmat(r2, &(0x7f0000ff1000/0x3000)=nil, 0x400c) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040), 0x500000000, 0x40000) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) mremap(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmdt(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfffff038}]}, 0x10) sendmmsg(r5, &(0x7f0000000180), 0x4000190, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x88}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'bond0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) 6m35.798827477s ago: executing program 6 (id=5960): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f0000000500)='ramfs\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x18, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000730000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0xc3100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file1/file0/file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) r4 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x40000, 0x120) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x888000, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x1}}, './file0\x00'}) 6m34.654715695s ago: executing program 6 (id=5962): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r3 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = fsopen(&(0x7f00000000c0)='jffs2\x00', 0x1) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x1000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000c000) ppoll(&(0x7f0000000040)=[{r5, 0x9620}], 0x1, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ec0)={'syz0\x00', {}, 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1], [0x0, 0x0, 0x2, 0xb16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xf, 0x3, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffd], [0x88000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x4], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3626, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 6m19.485240787s ago: executing program 37 (id=5962): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r3 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = fsopen(&(0x7f00000000c0)='jffs2\x00', 0x1) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x1000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000c000) ppoll(&(0x7f0000000040)=[{r5, 0x9620}], 0x1, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close(0xffffffffffffffff) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ec0)={'syz0\x00', {}, 0x0, [0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1], [0x0, 0x0, 0x2, 0xb16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xf, 0x3, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x8, 0xfffffffd], [0x88000001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x7, 0x7fff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffe, 0x4], [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3626, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 11.68350535s ago: executing program 4 (id=6892): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f0000002400)={0x1, 0xa07591455de6853f, 0x0, &(0x7f0000002340)=[{0x0}], 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x8, @remote}, 0x9) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000003c0)=[@mss={0x2, 0x8}, @timestamp, @sack_perm, @window={0x3, 0x8000, 0xfffc}, @sack_perm, @sack_perm, @window={0x3, 0xfff, 0x4}, @window={0x3, 0x5}], 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) r2 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x8, 0x2, 0x0, "2115beba7af972a16fd06e6b5694848119e1a8bc94b6871c7f46690000000011"}) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0x10, 0x400000002, 0x0) 11.563793427s ago: executing program 4 (id=6894): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x4}, 0x50) close(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfff, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs], 0x0, 0x0, 0x0}) 10.564089508s ago: executing program 4 (id=6898): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b707000008000000850000"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r2, 0x3b88, &(0x7f0000000000)={0xc, r6}) ioctl$IOMMU_IOAS_MAP$PAGES(r2, 0x3b85, &(0x7f0000000340)={0x28, 0x2, r6, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10}) ioctl$IOMMU_VFIO_SET_IOMMU(r2, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000440)=ANY=[@ANYBLOB="1800007f000000000020"]) openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x4, 0x8001, 0x0, 0xb49, 0x200000000002, 0x7, 0x8, 0x3}, 0x0) 10.563298344s ago: executing program 3 (id=6899): socket$inet_tcp(0x2, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x32) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x8, 0xd9}, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x8, 0x530, 0xc, 0xfffffffffffffffd, 0x59c}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000004c00)=""/102392, 0x18ff8) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x103201, 0x0) write$P9_RSTATu(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/610, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xfd85) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000003c0)={0x5, 0xffffa5f1, 0x101}) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f00000002c0)={{0x4, 0x524}, 0x8}, 0x10) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000000)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="040906097c0c5b"], 0x9) 9.533859823s ago: executing program 2 (id=6901): prlimit64(0x0, 0x4, &(0x7f0000000140)={0x200, 0x8b}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0x800fa11, 0xffffffff}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_open_dev$evdev(&(0x7f0000000140), 0x100ff, 0x4a0100) syz_open_dev$char_usb(0xc, 0xb4, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x4048010) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) r6 = fsmount(0xffffffffffffffff, 0x0, 0x1) fchdir(r6) write$cgroup_int(r5, &(0x7f0000000040)=0x900, 0x12) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) sendfile(r4, r2, 0x0, 0xffffffa9) write$char_usb(r6, &(0x7f0000000100)="05000000a4548ee43813e6ae188b6a940000000000", 0x15) 9.480112521s ago: executing program 3 (id=6902): r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setown(r3, 0x8, r1) r4 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0xb}, 0x15, 0x3, 'sh\x00', 0x1, 0x4, 0x72}, 0x2c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, &(0x7f0000000000)={{0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e1f, 0x3, 'lc\x00', 0x4, 0x81, 0x5}, {@rand_addr=0x64010102, 0x4e26, 0x0, 0xcb, 0x12d60, 0x9}}, 0x44) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000380)={{0x84, @multicast1, 0x4e20, 0x3, 'sh\x00', 0x0, 0x60000000, 0xc}, {@rand_addr=0x64010102, 0x4e26, 0x12002, 0x3, 0x8001, 0x1}}, 0x44) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x12, r0, 0x8000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b00000000002010400000000000000000700000608000940ffffffff08000440000000810800084000000003200001"], 0xb0}, 0x1, 0x0, 0x0, 0x8004}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x400, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x7}, {0xffff, 0x6}, {0x0, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_RSC={0x10, 0x1, {0x0, 0x400}}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x44041}, 0x800) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002801c00178018"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001d00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r6, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001dc0)={0x4c, r8, 0x1, 0x2, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x2c, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x14, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x10) 8.248910628s ago: executing program 3 (id=6903): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x400000, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x2, 0x400000000008, 0xfffffffd, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) flistxattr(r4, 0x0, 0x0) r5 = socket(0x1e, 0x4, 0x0) connect$tipc(r5, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r5, &(0x7f0000004400), 0x400000000000203, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 6.154162464s ago: executing program 8 (id=6905): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x802, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f0000002400)={0x1, 0xa07591455de6853f, 0x0, &(0x7f0000002340)=[{0x0}], 0x0}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x8, @remote}, 0x9) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000003c0)=[@mss={0x2, 0x8}, @timestamp, @sack_perm, @window={0x3, 0x8000, 0xfffc}, @sack_perm, @sack_perm, @window={0x3, 0xfff, 0x4}, @window={0x3, 0x5}], 0x8) modify_ldt$write2(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) r2 = syz_open_dev$vim2m(&(0x7f0000000180), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000140)={0x8, 0x2, 0x0, "2115beba7af972a16fd06e6b5694848119e1a8bc94b6871c7f46690000000011"}) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$kcm(0x10, 0x400000002, 0x0) 6.133092346s ago: executing program 4 (id=6906): socket$nl_route(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x80002, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) write$rfkill(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00'}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r4, &(0x7f0000000040)={0x2020}, 0x2020) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) write$cgroup_int(r2, &(0x7f0000000040)=0x800000000001c8, 0x12) socket$netlink(0x10, 0x3, 0x0) r5 = syz_io_uring_setup(0x49b, &(0x7f0000000200)={0x0, 0x4661, 0x400, 0x7, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r5, 0x40f6, 0x4f7c, 0x0, 0x0, 0x0) 6.049261517s ago: executing program 9 (id=6907): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 6.040131155s ago: executing program 8 (id=6908): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x4}, 0x50) close(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfff, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs], 0x0, 0x0, 0x0}) 5.746597807s ago: executing program 9 (id=6909): preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000040)=""/227, 0xe3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x18, 0x2}, 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0xa1a, 0xcf6, 0x59455247, 0x2, 0xfffffffe, 0x0, 0x0, 0x2000, 0x0, 0x4}}) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000240)=0x1) capset(&(0x7f0000000080)={0x20071026}, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r3, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r6, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c000500040000020000020008000100030000000500020003000000050002000800000024"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 5.483023214s ago: executing program 9 (id=6910): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000004000900041122000b00000001"], 0x48) r1 = socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0xb4, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, @CTA_NAT_PROTO={0x4}, @CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}]}]}, 0xb4}}, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0x4000000}, 0x50) mmap(&(0x7f00005e8000/0x1000)=nil, 0x1000, 0x2000003, 0x28011, r6, 0xffff8000) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r7, &(0x7f0000000100)={0xa, 0xfffc, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r7, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)="fb03", 0x2}], 0x1}}], 0x1, 0x4400c800) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x100, 0x70bd2b, 0x4, {{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xc, 0x0, 0x200000, 0x20000000, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x820000000000002}, 0x0, 0x0, 0x1}}, 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x3b40, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) r8 = syz_open_dev$radio(&(0x7f0000000000), 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0x8000, '\x00', @p_u16=&(0x7f00000000c0)=0xfffe}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000000c0), 0x2, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000080)={0x0, &(0x7f0000000000)=""/56, &(0x7f00000001c0), &(0x7f00000000c0), 0x1, r0}, 0x38) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x4e22, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 5.482417542s ago: executing program 2 (id=6911): syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') syz_open_dev$vim2m(0x0, 0x2000000f5, 0x2) syz_open_dev$sndpcmc(0x0, 0x0, 0xa340658bc40d4f52) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000090000000500000000000038f3bbe583ae8686e6439cd014369961dc08165add4be6879b4586ceb1baac1e20e3d1db42524f87c1812091e5ce74e77ce98c27c0d5cf1b8b4b8a2578bc82ef2a675335b251fa27f4823baff12173021c"], 0x0, 0x26}, 0x28) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r6, 0xc0045516, &(0x7f0000000000)=0xffb) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000003680)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0x210, 0x318, 0x318, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x74000002, 0xe8, 0x210, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@unspec=@limit={{0x48}, {0x0, 0xdf6, 0x0, 0x0, 0x0, 0x9}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:removable_device_t:s0\x00'}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@unspec=@limit={{0x48}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x521) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300), 0x2, 0x0) read$FUSE(r7, &(0x7f0000001340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_DIRENTPLUS(r7, &(0x7f0000003740)={0xb8, 0x0, r8, [{{0x7, 0x2, 0x2, 0x7, 0x3, 0x9, {0x2, 0xfffffffffffff430, 0x5, 0x7, 0x1, 0x66c, 0x4, 0x10000, 0x5, 0x4000, 0x8, 0x0, r9, 0xfffffffb, 0x4}}, {0x6, 0x1, 0xc, 0x9, '/dev/video#\x00'}}]}, 0xb8) ioctl$FS_IOC_SETFLAGS(r0, 0x40186f40, &(0x7f0000000440)=0x1f) 5.480566633s ago: executing program 3 (id=6912): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/38, 0x26}, {&(0x7f00000017c0)=""/193, 0xc1}], 0x4, &(0x7f00000004c0)=""/60, 0x3c}, 0x1) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x20040010) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) fcntl$lock(r4, 0x7, 0x0) getegid() ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000480)={0x2, 0x4, 0x80000000, 0x7, '\x00', 0x3ff}) syz_genetlink_get_family_id$batadv(0x0, r1) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x5601, 0xfffffffffffffffc) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xc8}}, 0x1c) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) openat$adsp1(0xffffffffffffff9c, 0x0, 0x2, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x3f, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs, &(0x7f0000000100)=0x6e, 0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x15, &(0x7f0000000000)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x1, 0xfffffffe, 0x100, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x71c, 0x4e23, 0x5, 0x0, 0x0, 0x0, 0x3a}, {@in6=@mcast2, 0x4d4, 0x6c}, @in=@loopback, {0x0, 0x192, 0x9ba3, 0xffff, 0x8251c, 0x2, 0xfffffffffffffffc}, {0xffffffffffffffff, 0x0, 0x1f, 0xfffffffffffffffe}, {0x2, 0xfffffffc}, 0x70bd2a, 0x3504, 0x2, 0x1, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x8801}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001c0001"], 0x14}}, 0x0) 4.526643827s ago: executing program 2 (id=6913): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00'}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200404c1}, 0x40000) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaabb01a0c200000008"], 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), 0x4) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040884}, 0x804) sendmmsg$inet(r2, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) close(r3) 4.140171864s ago: executing program 8 (id=6914): preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000040)=""/227, 0xe3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x18, 0x2}, 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0xa1a, 0xcf6, 0x59455247, 0x2, 0xfffffffe, 0x0, 0x0, 0x2000, 0x0, 0x4}}) ioctl$vim2m_VIDIOC_STREAMOFF(r3, 0x40045612, &(0x7f0000000240)=0x1) 3.935399903s ago: executing program 8 (id=6915): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0, @in=@empty, 0xfffe, 0x0, 0x0, 0x0, 0xa, 0x0, 0x100}, {0x0, 0x0, 0x0, 0x0, 0x800000000}, {}, 0x0, 0x6e6bb8, 0x0, 0x0, 0x0, 0x3}, {{@in=@rand_addr=0x64010101, 0x0, 0x2b}, 0x0, @in=@private=0xa010100, 0x40000000}}, 0xe8) r6 = socket$key(0xf, 0x3, 0x2) renameat2(r1, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x4) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x10}}, 0x0) close(r5) sendmsg$nl_xfrm(r5, 0x0, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f00000000c0)=0xff) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x7f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) syz_io_uring_setup(0x837, &(0x7f0000000180)={0x0, 0x679a, 0x2, 0x4, 0x3ce}, &(0x7f0000000040), 0x0) dup(0xffffffffffffffff) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@updsa={0x180, 0x10, 0x1, 0x0, 0x25dfdbff, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@local, 0x0, 0x1, 0x0, 0x0, 0xa, 0x20, 0x0, 0x5c}, {@in6=@loopback, 0x0, 0x33}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, {0x0, 0xffffffffffffffff}, {0x0, 0xfffffffffffffffd}, {0x0, 0x20000}, 0x0, 0x0, 0xa, 0x4, 0x80}, [@algo_auth_trunc={0x8d, 0x14, {{'sm3\x00'}, 0x208, 0x0, "ab84411f518dc9d5565b9e05de67830aeb529f334e285efe3786823a0a1e08b53bec30240d4d6f58f05cd36e941758cf60d4c5a818aca82c12697c43daf8000000"}}]}, 0x180}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) 3.911857459s ago: executing program 2 (id=6916): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14e7e100158b010000000000000000000001fd00"], 0x14}}, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'veth1_vlan\x00', 0x8a}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'sit0\x00'}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000140)={0x8, {"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", 0x1000}}, 0x1006) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x993568c40857f797, &(0x7f00000011c0)=""/57, &(0x7f0000001200)=0x39) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x4, 0x0, 0x10, 0x8001, 0x3, 0x0, 0x2, 0xb}}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x8228, 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) 3.148782137s ago: executing program 4 (id=6917): sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="1ce0", 0xffeb, 0x0, &(0x7f0000001100)={0x2, 0x0, @private}, 0x10) r0 = socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r2, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x2000, 0x6, &(0x7f00001d5000/0x2000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x141, 0x0, 0x4}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = gettid() setsockopt$MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x40}, 0xc) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000080)=0x6, 0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) name_to_handle_at(r4, &(0x7f0000000180)='./file1\x00', &(0x7f0000000240)=@isofs={0x14, 0x1, {0x5, 0x5, 0x7, 0x10000, 0x0, 0x6}}, &(0x7f0000000280), 0x0) syz_clone3(&(0x7f0000000500)={0x50000000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x1c}, &(0x7f00000002c0)=""/82, 0x52, &(0x7f0000000340)=""/57, &(0x7f00000004c0)=[r3, r3, r3], 0x3, {r4}}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/267, 0x10b}], 0x1}, 0x8}], 0x1, 0x40000002, 0x0) 2.911124137s ago: executing program 2 (id=6918): socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r2, 0xc01864cd, &(0x7f0000000140)={0x0, 0x0}) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r3, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x9}}, 0x40) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x1) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) readv(r6, &(0x7f00000001c0)=[{&(0x7f0000001500)=""/4095, 0xfff}], 0x1) sched_setscheduler(0x0, 0x2, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x20080, 0x0) 2.713095858s ago: executing program 9 (id=6919): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 1.85214437s ago: executing program 9 (id=6920): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x4}, 0x50) close(r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0xfff, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x2}) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r8 = dup3(r7, r6, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f00000000c0)=[@decrefs], 0x0, 0x0, 0x0}) 1.540984454s ago: executing program 8 (id=6921): preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x8001, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xd, 0x0, @thr={0x0, 0x0}}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') getdents(r1, &(0x7f0000000040)=""/227, 0xe3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000300)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x18, 0x2}, 0x50) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix={0xa1a, 0xcf6, 0x59455247, 0x2, 0xfffffffe, 0x0, 0x0, 0x2000, 0x0, 0x4}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) capset(&(0x7f0000000080)={0x20071026}, 0x0) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r3, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r6, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c000500040000020000020008000100030000000500020003000000050002000800000024"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 1.352324139s ago: executing program 8 (id=6922): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x206, 0x2b4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFSUUID(r1, 0x4008662c, &(0x7f0000000080)={0x10, 0x0, "338e3468c0ad2a4f4813347ed3e1c0bf"}) close(r1) r5 = creat(0x0, 0xecf86c37d53049cc) close(r5) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) r6 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r6, &(0x7f0000000080), 0x4) close(r6) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 1.211849235s ago: executing program 4 (id=6923): r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffdffffffffff, 0xfa11, 0xffffffff}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_emit_ethernet(0xc2, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000810001000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b74000c00e63b9ba2ea4f115a67245b00000000000000000000000000584cbf2649a50f2dbc0000a8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d9cfd56d3c86e55010000000000000000000000004137dfff2f8f00009a3bfbc1f39cb307b3472eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x10080) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f0000000400)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x40000) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000003e000701feffffff00000000017c0000040042800c00018006000600800a0000200002"], 0x44}, 0x1, 0x0, 0x0, 0x40040c0}, 0xc000) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="640100000001010400000000000000000a0000003c0001802c000180140003000000000000000000000000000000000014000400200100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe80000000000000000000000000000014000400ff0200000000000000000000000000010c00028005000100000000000800074000000000d0000d8008000100ac141400080002000000000014000500ff02000000000000000000000000000114000400fe8000"/207, @ANYRESHEX=0x0], 0x164}, 0x1, 0x0, 0x0, 0x8090}, 0x0) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280), 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000700)={{0x0, 0x1}, {0xf, 0x2f}, 0xfffffffd}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) 1.122039852s ago: executing program 3 (id=6924): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) sendfile(r4, r4, &(0x7f0000000000)=0x7, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1c, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="0005000000000000b70500000800000085000000a5000000bf91000000000000b702000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x401}, 0x10}, 0x94) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4c0000001200010003950000000100000a0900004001000000000000000000000000ffff000000"], 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) io_submit(0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000040)=""/16, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1ff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) 876.843251ms ago: executing program 9 (id=6925): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x75b08000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x5, 0x3800, 0x7, 0x11}, 0x50) r4 = eventfd(0x401) write$eventfd(r4, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) read$eventfd(r4, &(0x7f00000012c0), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r6 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0xfffc, 0x0, 0xa}, {0x0, 0x0, 0x4}, {0x0, 0x4, 0x0, 0xa78a}, 0xfffffffe, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in=@rand_addr=0x64010101, 0x0, 0x3, 0x1, 0x7}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB="020602000200000002000000000000001b6382586b0f5155c5189c5e9c87b6ab49"], 0x10}}, 0x0) 2.09255ms ago: executing program 2 (id=6926): syz_open_dev$vcsu(&(0x7f0000000080), 0x2, 0x0) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r8, 0x1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @mcast1}]}}}]}, 0x4c}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000104000000000000000000000000dbafb1fb1c0977059fcad7c9871828eec20c83ee55f84917b167506518ce524bcd0fd27c2b8e177dd7fc", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b', @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r11, @ANYBLOB], 0x30}}, 0x0) r12 = accept4(r2, 0x0, 0x0, 0x800) recvmmsg$unix(r12, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 0s ago: executing program 3 (id=6927): socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(0xffffffffffffffff, 0x40046210, &(0x7f0000000300)=0x1) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1000002, &(0x7f0000000280)={[{@huge_within_size}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @void}}}, {@grpquota_block_hardlimit}, {@huge_advise}], [{@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ptmx\x00'}}, {@subj_type}]}) syz_open_dev$vim2m(&(0x7f0000000100), 0x1358, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ff010000000000000000000061"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r3, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x7fff, 0x2, 0x3) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x15) read$FUSE(r4, &(0x7f0000002080)={0x2020}, 0x2020) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x4) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000080)={{0x1009, 0x0, 0x0, 0x80, 'syz0\x00'}, 0x5, 0x0, 0x1, 0x0, 0x0, 0x8, 'syz1\x00', 0x0}) kernel console output (not intermixed with test programs): "/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2060.399085][ T30] audit: type=1400 audit(1757368865.027:3830): avc: denied { ioctl } for pid=365 comm="syz.2.6106" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 2060.480645][ C1] vkms_vblank_simulate: vblank timer overrun [ 2060.514376][ C1] vkms_vblank_simulate: vblank timer overrun [ 2060.892480][ T396] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2060.893929][ T396] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2061.460734][ T30] audit: type=1400 audit(1757368866.087:3831): avc: denied { getopt } for pid=405 comm="syz.8.6113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2061.480186][ C1] vkms_vblank_simulate: vblank timer overrun [ 2062.807065][ T30] audit: type=1400 audit(1757368867.437:3832): avc: denied { create } for pid=418 comm="syz.3.6116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2063.248900][ T30] audit: type=1400 audit(1757368867.857:3833): avc: denied { connect } for pid=418 comm="syz.3.6116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2063.359296][ T30] audit: type=1400 audit(1757368867.987:3834): avc: denied { write } for pid=418 comm="syz.3.6116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2063.378524][ C1] vkms_vblank_simulate: vblank timer overrun [ 2064.955044][ T30] audit: type=1326 audit(1757368869.437:3835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2065.005355][ T30] audit: type=1326 audit(1757368869.437:3836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2065.146081][ T30] audit: type=1326 audit(1757368869.437:3837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2065.252950][ T30] audit: type=1326 audit(1757368869.437:3838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2065.359146][ T30] audit: type=1326 audit(1757368869.437:3839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2065.576732][ T30] audit: type=1326 audit(1757368869.437:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2066.031472][ T30] audit: type=1326 audit(1757368869.437:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=438 comm="syz.8.6118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f08cb78ebe9 code=0x7ffc0000 [ 2066.227424][ T459] netlink: 4400 bytes leftover after parsing attributes in process `syz.3.6120'. [ 2068.187580][ T476] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6123'. [ 2069.502428][ T495] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 2070.766230][ T493] bond0: Device is already in use. [ 2072.126818][ T508] netlink: 'syz.2.6131': attribute type 11 has an invalid length. [ 2072.913546][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 2072.913561][ T30] audit: type=1400 audit(1757368877.547:3855): avc: denied { unmount } for pid=5857 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 2073.292187][ T519] netlink: 88 bytes leftover after parsing attributes in process `syz.3.6132'. [ 2073.655846][ T520] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 2073.681462][ T30] audit: type=1400 audit(1757368877.887:3856): avc: denied { read } for pid=511 comm="syz.3.6132" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2073.725807][ T5956] IPVS: starting estimator thread 0... [ 2073.820587][ T523] IPVS: using max 42 ests per chain, 100800 per kthread [ 2073.827682][ T30] audit: type=1400 audit(1757368877.887:3857): avc: denied { open } for pid=511 comm="syz.3.6132" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2073.923023][ T30] audit: type=1400 audit(1757368877.907:3858): avc: denied { ioctl } for pid=511 comm="syz.3.6132" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 2074.250969][ T30] audit: type=1800 audit(1757368878.617:3859): pid=522 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.8.6134" name="bus" dev="ramfs" ino=109410 res=0 errno=0 [ 2074.876833][ T537] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6137'. [ 2075.403356][ T546] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6139'. [ 2076.599094][ T547] netlink: 'syz.9.6138': attribute type 4 has an invalid length. [ 2076.607430][ T547] netlink: 17 bytes leftover after parsing attributes in process `syz.9.6138'. [ 2078.548838][ T30] audit: type=1400 audit(1757368883.177:3860): avc: denied { read } for pid=571 comm="syz.2.6147" dev="sockfs" ino=109467 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2079.647295][ T585] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2079.659339][ T585] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2084.135267][ T646] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2084.143198][ T646] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2085.095909][ T649] netlink: 'syz.8.6164': attribute type 12 has an invalid length. [ 2086.849121][ T673] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2086.856691][ T673] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2089.722712][ T698] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6176'. [ 2090.666647][ T719] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2090.676396][ T719] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2095.048396][ T779] bond0: Device is already in use. [ 2095.670964][ T790] lo speed is unknown, defaulting to 1000 [ 2095.692797][ T30] audit: type=1400 audit(1757368900.257:3861): avc: denied { watch } for pid=780 comm="syz.3.6192" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2095.957610][ T790] lo speed is unknown, defaulting to 1000 [ 2095.965188][ T790] wlan0 speed is unknown, defaulting to 1000 [ 2097.690732][ T5956] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 2098.677520][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2098.748759][ T5956] usb 3-1: Using ep0 maxpacket: 8 [ 2098.762819][ T5956] usb 3-1: config index 0 descriptor too short (expected 29970, got 18) [ 2098.793395][ T5956] usb 3-1: config 0 has too many interfaces: 168, using maximum allowed: 32 [ 2099.062938][ T5956] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 168 [ 2099.217672][ T5956] usb 3-1: config 0 has no interface number 0 [ 2099.412936][ T5956] usb 3-1: New USB device found, idVendor=0545, idProduct=800c, bcdDevice= 3.0a [ 2099.430675][ T5956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2099.981391][ T5956] usb 3-1: Product: syz [ 2099.986586][ T5956] usb 3-1: Manufacturer: syz [ 2100.294101][ T5956] usb 3-1: SerialNumber: syz [ 2100.392638][ T5956] usb 3-1: config 0 descriptor?? [ 2101.103707][ T5956] usb 3-1: can't set config #0, error -71 [ 2101.159731][ T5956] usb 3-1: USB disconnect, device number 37 [ 2102.022250][ T852] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2102.088034][ T852] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2102.564798][ T862] bond0: Device is already in use. [ 2104.471043][ T5905] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 2104.630081][ T5905] usb 4-1: Using ep0 maxpacket: 8 [ 2104.678412][ T5905] usb 4-1: config index 0 descriptor too short (expected 29970, got 18) [ 2104.783362][ T5905] usb 4-1: config 0 has too many interfaces: 168, using maximum allowed: 32 [ 2104.828572][ T5905] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 168 [ 2104.873365][ T5905] usb 4-1: config 0 has no interface number 0 [ 2104.926813][ T5905] usb 4-1: New USB device found, idVendor=0545, idProduct=800c, bcdDevice= 3.0a [ 2105.003076][ T5905] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2105.016756][ T5905] usb 4-1: Product: syz [ 2105.026860][ T5905] usb 4-1: Manufacturer: syz [ 2105.032345][ T5956] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 2105.050991][ T5905] usb 4-1: SerialNumber: syz [ 2105.103320][ T5905] usb 4-1: config 0 descriptor?? [ 2105.190905][ T5956] usb 3-1: Using ep0 maxpacket: 8 [ 2105.290584][ T5956] usb 3-1: unable to get BOS descriptor or descriptor too short [ 2105.322061][ T885] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2105.331487][ T885] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2105.763697][ T5956] usb 3-1: config 8 has an invalid interface number: 24 but max is 0 [ 2105.786383][ T5956] usb 3-1: config 8 has no interface number 0 [ 2105.795306][ T5956] usb 3-1: config 8 interface 24 altsetting 2 endpoint 0x85 has an invalid bInterval 255, changing to 11 [ 2105.807669][ T5956] usb 3-1: config 8 interface 24 has no altsetting 0 [ 2105.817034][ T5956] usb 3-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 2105.827560][ T5956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2105.836194][ T5956] usb 3-1: Product: syz [ 2105.842067][ T5956] usb 3-1: Manufacturer: syz [ 2105.846710][ T5956] usb 3-1: SerialNumber: syz [ 2107.105157][T32640] usb 4-1: USB disconnect, device number 8 [ 2107.189114][ T30] audit: type=1800 audit(1757368911.817:3862): pid=911 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.6215" name="SYSV00000000" dev="tmpfs" ino=10 res=0 errno=0 [ 2107.221708][ T30] audit: type=1400 audit(1757368911.817:3863): avc: denied { create } for pid=892 comm="syz.4.6215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 2107.852488][ T924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=924 comm=syz.8.6220 [ 2109.393109][ T30] audit: type=1400 audit(1757368913.887:3864): avc: denied { unmount } for pid=939 comm="syz.4.6224" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 2109.608215][ T947] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2109.659003][ T947] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2110.138533][ T5956] vmk80xx 3-1:8.24: driver 'vmk80xx' failed to auto-configure device. [ 2110.321348][ T5956] usb 3-1: USB disconnect, device number 38 [ 2110.359582][ T955] bond0: Device is already in use. [ 2111.220576][ T958] bond4: (slave gretap2): Releasing active interface [ 2111.254716][ T958] bond8: (slave geneve3): Releasing active interface [ 2111.528812][ T958] team0: Port device batadv2 removed [ 2111.587743][ T773] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.597238][ T774] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.687411][ T976] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 2111.718554][ T774] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2111.748906][ T774] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 2113.203361][ T987] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6233'. [ 2114.253257][ T1007] ksmbd: Unknown IPC event: 3, ignore. [ 2114.747504][ T991] veth1: left promiscuous mode [ 2114.766511][ T991] veth3: left promiscuous mode [ 2114.781510][ T991] bond4: left promiscuous mode [ 2114.801020][ T991] batadv2: left promiscuous mode [ 2114.816467][ T991] ip6erspan0: left promiscuous mode [ 2114.836055][ T991] ipvlan1: left promiscuous mode [ 2114.844227][ T1538] lo speed is unknown, defaulting to 1000 [ 2114.850495][ T1538] syz0: Port: 1 Link DOWN [ 2115.508993][ T30] audit: type=1400 audit(1757368920.137:3865): avc: denied { setopt } for pid=1003 comm="syz.2.6237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2115.789901][ T1034] 9pnet_virtio: no channels available for device syz [ 2116.531615][ T1037] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2116.674015][ T1037] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2117.245238][ T1050] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6242'. [ 2117.254647][ T1050] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6242'. [ 2118.087461][ T1060] netlink: 40 bytes leftover after parsing attributes in process `syz.9.6244'. [ 2118.404666][ T30] audit: type=1400 audit(1757368923.027:3866): avc: denied { setopt } for pid=1061 comm="syz.2.6246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 2118.659251][ T30] audit: type=1800 audit(1757368923.287:3867): pid=1082 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.6247" name="SYSV00000000" dev="tmpfs" ino=4 res=0 errno=0 [ 2118.740846][ T1082] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 2118.933576][ T1538] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 2119.510518][ T1538] usb 3-1: Using ep0 maxpacket: 16 [ 2119.666603][ T1074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2119.678686][ T1074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2120.426178][ T1094] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2120.437798][ T1094] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2121.695875][ T30] audit: type=1400 audit(1757368925.977:3868): avc: denied { ioctl } for pid=1102 comm="syz.8.6252" path="socket:[112831]" dev="sockfs" ino=112831 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2121.882858][ T30] audit: type=1326 audit(1757368926.427:3869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.190140][ T30] audit: type=1326 audit(1757368926.427:3870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.265590][ T30] audit: type=1326 audit(1757368926.427:3871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.355604][ T30] audit: type=1326 audit(1757368926.427:3872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.490749][ T30] audit: type=1326 audit(1757368926.427:3873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.594730][ T1538] usb 3-1: unable to get BOS descriptor or descriptor too short [ 2122.603537][ T1538] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 2122.628340][ T30] audit: type=1326 audit(1757368926.437:3874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2122.660868][ T1538] usb 3-1: can't read configurations, error -71 [ 2123.500630][ T1121] bridge0: port 1(team0) entered blocking state [ 2123.506968][ T1121] bridge0: port 1(team0) entered disabled state [ 2123.514212][ T1121] team0: entered allmulticast mode [ 2123.521767][ T1121] team0: entered promiscuous mode [ 2123.924205][ T30] audit: type=1326 audit(1757368926.597:3875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2124.037598][ T30] audit: type=1326 audit(1757368926.597:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1100 comm="syz.3.6253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2124.073397][ T30] audit: type=1400 audit(1757368926.847:3877): avc: denied { recv } for pid=1061 comm="syz.2.6246" saddr=10.128.0.169 src=30006 daddr=10.128.1.230 dest=41034 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2124.117542][ T1129] netlink: 40 bytes leftover after parsing attributes in process `syz.8.6258'. [ 2127.141603][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 2127.141638][ T30] audit: type=1400 audit(1757368931.767:3915): avc: denied { read } for pid=1164 comm="syz.3.6265" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 2127.641182][ T30] audit: type=1400 audit(1757368931.767:3916): avc: denied { open } for pid=1164 comm="syz.3.6265" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 2127.838267][ T30] audit: type=1400 audit(1757368931.897:3917): avc: denied { watch } for pid=1164 comm="syz.3.6265" path="/40/bus" dev="tmpfs" ino=241 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2127.940999][ T30] audit: type=1400 audit(1757368931.897:3918): avc: denied { watch_sb watch_reads } for pid=1164 comm="syz.3.6265" path="/40/bus" dev="tmpfs" ino=241 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2128.003682][ T30] audit: type=1400 audit(1757368932.427:3919): avc: denied { getopt } for pid=1166 comm="syz.8.6263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2128.704880][ T30] audit: type=1400 audit(1757368932.847:3920): avc: denied { read } for pid=1172 comm="syz.3.6266" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2128.758200][ T30] audit: type=1400 audit(1757368932.847:3921): avc: denied { open } for pid=1172 comm="syz.3.6266" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 2128.800210][ T30] audit: type=1400 audit(1757368932.847:3922): avc: denied { read } for pid=1172 comm="syz.3.6266" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 2128.889022][ T30] audit: type=1400 audit(1757368932.847:3923): avc: denied { open } for pid=1172 comm="syz.3.6266" path="/dev/sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 2128.927786][ T30] audit: type=1400 audit(1757368933.097:3924): avc: denied { create } for pid=1174 comm="syz.4.6267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2128.956797][ T1185] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2128.971386][ T1185] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2130.847468][ T1192] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2131.541237][ T1209] lo speed is unknown, defaulting to 1000 [ 2131.782263][ T1209] lo speed is unknown, defaulting to 1000 [ 2131.788695][ T1209] wlan0 speed is unknown, defaulting to 1000 [ 2133.208974][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 2133.208990][ T30] audit: type=1400 audit(1757368937.837:3938): avc: denied { read write } for pid=1217 comm="syz.3.6275" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2133.390709][ T30] audit: type=1400 audit(1757368937.877:3939): avc: denied { open } for pid=1217 comm="syz.3.6275" path="/dev/video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2133.415462][ T30] audit: type=1400 audit(1757368937.877:3940): avc: denied { ioctl } for pid=1217 comm="syz.3.6275" path="/dev/video0" dev="devtmpfs" ino=930 ioctlcmd=0x5602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 2133.563880][ T30] audit: type=1400 audit(1757368938.197:3941): avc: denied { name_bind } for pid=1230 comm="syz.2.6278" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 2133.737096][ T30] audit: type=1400 audit(1757368938.217:3942): avc: denied { read } for pid=1230 comm="syz.2.6278" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2133.759967][ C0] vkms_vblank_simulate: vblank timer overrun [ 2133.915019][ T1239] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2133.969171][ T1239] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2133.993001][ T30] audit: type=1400 audit(1757368938.217:3943): avc: denied { open } for pid=1230 comm="syz.2.6278" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2134.450705][ T30] audit: type=1400 audit(1757368938.217:3944): avc: denied { ioctl } for pid=1230 comm="syz.2.6278" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x643a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 2134.591887][ T30] audit: type=1400 audit(1757368938.447:3945): avc: denied { append } for pid=1222 comm="syz.3.6279" name="v4l-subdev7" dev="devtmpfs" ino=947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2134.759915][ T30] audit: type=1400 audit(1757368938.447:3946): avc: denied { ioctl } for pid=1222 comm="syz.3.6279" path="/dev/v4l-subdev7" dev="devtmpfs" ino=947 ioctlcmd=0x5604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2134.790529][ T30] audit: type=1400 audit(1757368938.447:3947): avc: denied { create } for pid=1222 comm="syz.3.6279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2135.981448][ T1260] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6285'. [ 2136.164007][ T1262] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2136.265104][ T1262] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2136.897376][ T1278] netlink: 'syz.2.6286': attribute type 21 has an invalid length. [ 2136.953608][ T1280] netlink: 'syz.2.6286': attribute type 21 has an invalid length. [ 2137.900702][ T1278] netlink: 156 bytes leftover after parsing attributes in process `syz.2.6286'. [ 2137.910906][ T1280] netlink: 156 bytes leftover after parsing attributes in process `syz.2.6286'. [ 2137.943294][ T1277] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6287'. [ 2138.273283][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 2138.273300][ T30] audit: type=1400 audit(1757368942.907:3964): avc: denied { listen } for pid=1295 comm="syz.9.6301" lport=57147 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2138.749663][ T30] audit: type=1326 audit(1757368943.067:3965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1292 comm="syz.3.6291" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f520038ebe9 code=0x0 [ 2139.035161][ T30] audit: type=1400 audit(1757368943.127:3966): avc: denied { accept } for pid=1295 comm="syz.9.6301" lport=57147 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2139.138758][ T30] audit: type=1400 audit(1757368943.127:3967): avc: denied { write } for pid=1295 comm="syz.9.6301" lport=57147 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 2139.284028][ T30] audit: type=1400 audit(1757368943.127:3968): avc: denied { getopt } for pid=1295 comm="syz.9.6301" lport=57147 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 2139.377744][ T30] audit: type=1400 audit(1757368943.127:3969): avc: denied { create } for pid=1295 comm="syz.9.6301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2139.991589][ T30] audit: type=1400 audit(1757368943.127:3970): avc: denied { setopt } for pid=1295 comm="syz.9.6301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2140.042272][ T1314] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2140.077936][ T30] audit: type=1400 audit(1757368943.957:3971): avc: denied { read } for pid=1307 comm="syz.8.6292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2140.135541][ T1314] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2140.202929][ T1314] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2140.420982][ T1329] netdevsim netdevsim8: Direct firmware load for . [ 2140.420982][ T1329] failed with error -2 [ 2140.453468][ T1329] netdevsim netdevsim8: Falling back to sysfs fallback for: . [ 2140.453468][ T1329] [ 2140.591620][ T773] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2140.654023][ T773] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2140.656061][ T30] audit: type=1400 audit(1757368945.077:3972): avc: denied { firmware_load } for pid=1323 comm="syz.8.6296" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 2140.738937][ T773] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2140.827459][ T773] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2140.841695][ T30] audit: type=1400 audit(1757368945.237:3973): avc: denied { connect } for pid=1320 comm="syz.2.6295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2140.871361][ T1538] usb 3-1: new full-speed USB device number 41 using dummy_hcd [ 2141.047651][ T1538] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2141.063281][ T1538] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2141.097653][ T1538] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 2141.155830][ T1538] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2141.247439][ T1538] usb 3-1: config 0 descriptor?? [ 2141.278191][ T1538] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 2141.410429][ T1538] dvb-usb: bulk message failed: -22 (3/0) [ 2141.542947][ T1336] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 2141.665281][ T1332] netlink: 'syz.2.6295': attribute type 7 has an invalid length. [ 2141.704523][ T1538] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 2141.725357][ T1538] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 2141.738627][ T1538] usb 3-1: media controller created [ 2141.744630][ T1332] netlink: 'syz.2.6295': attribute type 8 has an invalid length. [ 2141.874570][ T1538] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2142.633487][ T1538] dvb-usb: bulk message failed: -22 (6/0) [ 2142.836429][ T1538] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 2142.848909][ T1538] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input34 [ 2143.942459][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 2143.942471][ T30] audit: type=1400 audit(1757368947.777:3982): avc: denied { create } for pid=1353 comm="syz.3.6304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2144.038472][ T1538] dvb-usb: schedule remote query interval to 150 msecs. [ 2144.126628][ T30] audit: type=1400 audit(1757368947.777:3983): avc: denied { write } for pid=1353 comm="syz.3.6304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2144.157289][ T1362] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2144.165252][ T1362] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2144.177672][ T30] audit: type=1400 audit(1757368948.667:3984): avc: denied { read } for pid=5204 comm="acpid" name="event4" dev="devtmpfs" ino=3463 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2144.177721][ T30] audit: type=1400 audit(1757368948.667:3985): avc: denied { open } for pid=5204 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3463 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2144.177759][ T30] audit: type=1400 audit(1757368948.667:3986): avc: denied { ioctl } for pid=5204 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3463 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 2144.337659][ T1538] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 2144.362615][ T1365] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 2144.371140][ T30] audit: type=1400 audit(1757368948.987:3987): avc: denied { connect } for pid=1364 comm="syz.8.6305" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2144.391626][ C0] vkms_vblank_simulate: vblank timer overrun [ 2144.492951][ T1538] dvb-usb: bulk message failed: -22 (1/0) [ 2144.498920][ T1538] dvb-usb: error while querying for an remote control event. [ 2144.512557][ T1538] usb 3-1: USB disconnect, device number 41 [ 2144.536101][ T30] audit: type=1400 audit(1757368948.997:3988): avc: denied { create } for pid=1364 comm="syz.8.6305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2144.652753][ T1538] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 2144.712892][ T30] audit: type=1400 audit(1757368948.997:3989): avc: denied { bind } for pid=1364 comm="syz.8.6305" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2144.920563][ T30] audit: type=1400 audit(1757368948.997:3990): avc: denied { node_bind } for pid=1364 comm="syz.8.6305" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 2144.942301][ C0] vkms_vblank_simulate: vblank timer overrun [ 2144.970242][ T30] audit: type=1400 audit(1757368948.997:3991): avc: denied { setopt } for pid=1364 comm="syz.8.6305" laddr=172.20.20.170 lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2144.992415][ C0] vkms_vblank_simulate: vblank timer overrun [ 2145.907835][ T1379] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2146.721459][ T1379] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2149.025100][ T1414] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2149.061181][ T1414] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2149.453264][ T1425] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2149.463070][ T1425] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2149.970848][ T1433] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2149.980766][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 2149.980777][ T30] audit: type=1400 audit(1757368954.587:3997): avc: denied { create } for pid=1424 comm="syz.4.6319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 2150.162609][ T30] audit: type=1400 audit(1757368954.697:3998): avc: denied { getopt } for pid=1429 comm="syz.2.6320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2151.715417][ T1455] block nbd3: Attempted send on invalid socket [ 2151.722531][ T1455] I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 2152.155099][ T1430] Bluetooth: hci3: command 0x0406 tx timeout [ 2152.303459][ T30] audit: type=1400 audit(1757368956.257:3999): avc: denied { create } for pid=1438 comm="syz.2.6321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2152.381619][ T30] audit: type=1400 audit(1757368956.267:4000): avc: denied { getopt } for pid=1438 comm="syz.2.6321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 2152.404546][ T30] audit: type=1400 audit(1757368956.327:4001): avc: denied { mounton } for pid=1450 comm="syz.3.6324" path="/syzcgroup/unified/syz3" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 2152.686279][ T30] audit: type=1800 audit(1757368957.287:4002): pid=1462 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.6325" name="SYSV00000000" dev="tmpfs" ino=0 res=0 errno=0 [ 2154.227349][ T30] audit: type=1400 audit(1757368958.177:4003): avc: denied { create } for pid=1467 comm="syz.3.6328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2154.555969][ T30] audit: type=1400 audit(1757368959.097:4004): avc: denied { ioctl } for pid=1463 comm="syz.9.6326" path="socket:[113483]" dev="sockfs" ino=113483 ioctlcmd=0x661b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 2154.808229][ T30] audit: type=1400 audit(1757368959.387:4005): avc: denied { ioctl } for pid=1463 comm="syz.9.6326" path="socket:[114127]" dev="sockfs" ino=114127 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2155.440800][ T30] audit: type=1400 audit(1757368959.387:4006): avc: denied { bind } for pid=1463 comm="syz.9.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2155.594468][ T30] audit: type=1400 audit(1757368959.387:4007): avc: denied { connect } for pid=1463 comm="syz.9.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2155.615810][ T30] audit: type=1400 audit(1757368959.387:4008): avc: denied { write } for pid=1463 comm="syz.9.6326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2155.636910][ T30] audit: type=1326 audit(1757368959.477:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2155.662381][ T30] audit: type=1326 audit(1757368959.477:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2155.718596][ T30] audit: type=1326 audit(1757368959.477:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2155.787047][ T30] audit: type=1326 audit(1757368959.477:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2155.862646][ T30] audit: type=1326 audit(1757368959.477:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2155.930915][ T30] audit: type=1326 audit(1757368959.477:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2156.024479][ T30] audit: type=1326 audit(1757368959.477:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1463 comm="syz.9.6326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2156.475718][ T1493] team0: left allmulticast mode [ 2156.480954][ T1493] team0: left promiscuous mode [ 2156.485805][ T1493] bridge0: port 1(team0) entered disabled state [ 2157.211084][ T1507] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2157.219265][ T1507] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2157.354233][ T1509] bond0: Device is already in use. [ 2159.473324][ T1527] overlayfs: failed to clone upperpath [ 2159.845259][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2160.768441][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 2160.768457][ T30] audit: type=1400 audit(1757368964.987:4033): avc: denied { ioctl } for pid=1532 comm="syz.3.6339" path="socket:[114285]" dev="sockfs" ino=114285 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2160.826442][ T30] audit: type=1400 audit(1757368965.147:4034): avc: denied { write } for pid=1532 comm="syz.3.6339" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 2161.201117][ T1554] /dev/nullb0: Can't lookup blockdev [ 2162.397233][ T30] audit: type=1400 audit(1757368965.397:4035): avc: denied { read write } for pid=1532 comm="syz.3.6339" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2162.424384][ T30] audit: type=1400 audit(1757368965.397:4036): avc: denied { open } for pid=1532 comm="syz.3.6339" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 2162.667474][ T1566] netlink: 'syz.8.6346': attribute type 1 has an invalid length. [ 2163.129927][ T30] audit: type=1400 audit(1757368967.687:4037): avc: denied { write } for pid=1570 comm="syz.4.6348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2163.460578][ T30] audit: type=1400 audit(1757368967.687:4038): avc: denied { nlmsg_write } for pid=1570 comm="syz.4.6348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2163.538674][ T1574] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2163.564332][ T1574] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2163.757894][ T1582] fuse: Bad value for 'fd' [ 2163.902190][ T30] audit: type=1400 audit(1757368968.537:4039): avc: denied { bind } for pid=1578 comm="syz.4.6351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2164.006053][ T30] audit: type=1400 audit(1757368968.627:4040): avc: denied { execute } for pid=1580 comm="syz.8.6350" name="file2" dev="tmpfs" ino=5254 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2164.084404][ T30] audit: type=1400 audit(1757368968.637:4041): avc: denied { execute_no_trans } for pid=1580 comm="syz.8.6350" path="/991/file2" dev="tmpfs" ino=5254 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2164.117107][ T1581] netlink: 'syz.8.6350': attribute type 12 has an invalid length. [ 2164.210857][ T5956] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 2164.410541][ T30] audit: type=1400 audit(1757368968.987:4042): avc: denied { recv } for pid=0 comm="swapper/0" saddr=10.128.0.169 src=43606 daddr=10.128.1.230 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 2164.436644][ T5956] usb 3-1: Using ep0 maxpacket: 8 [ 2164.463764][ T5956] usb 3-1: unable to get BOS descriptor or descriptor too short [ 2164.482010][ T5956] usb 3-1: config 8 has an invalid descriptor of length 86, skipping remainder of the config [ 2164.594405][ T5956] usb 3-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 2165.791980][ T5956] usb 3-1: New USB device found, idVendor=10cf, idProduct=5503, bcdDevice=75.af [ 2165.802597][ T5956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2165.822103][ T5956] usb 3-1: Product: syz [ 2165.827970][ T5956] usb 3-1: Manufacturer: syz [ 2166.086347][ T30] audit: type=1326 audit(1757368970.697:4043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2166.500691][ T5956] usb 3-1: SerialNumber: syz [ 2166.759925][ T30] audit: type=1326 audit(1757368970.697:4044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.251543][ T30] audit: type=1326 audit(1757368970.707:4045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.277601][ T30] audit: type=1326 audit(1757368970.707:4046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.302363][ T30] audit: type=1326 audit(1757368970.707:4047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.328959][ T30] audit: type=1326 audit(1757368970.707:4048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.354135][ T30] audit: type=1326 audit(1757368970.707:4049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.437073][ T30] audit: type=1326 audit(1757368970.707:4050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.536849][ T30] audit: type=1326 audit(1757368970.707:4051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2167.614683][ T30] audit: type=1326 audit(1757368970.717:4052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1607 comm="syz.4.6357" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa9b5b8d550 code=0x7ffc0000 [ 2168.393581][ T5956] usb 3-1: can't set config #8, error -71 [ 2168.435163][ T5956] usb 3-1: USB disconnect, device number 42 [ 2168.756323][ T1627] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6361'. [ 2169.373812][ T1621] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 2171.471629][ T1658] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2171.479213][ T1658] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2172.806578][ T1665] : renamed from bridge_slave_0 (while UP) [ 2173.977676][ T1681] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2173.986506][ T1681] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2174.750793][ T1687] overlayfs: failed to clone upperpath [ 2177.607370][ T1714] overlayfs: conflicting lowerdir path [ 2177.613351][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 2177.613363][ T30] audit: type=1400 audit(1757368982.237:4058): avc: denied { mount } for pid=1710 comm="syz.3.6381" name="/" dev="configfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 2178.151874][ T30] audit: type=1400 audit(1757368982.237:4059): avc: denied { search } for pid=1710 comm="syz.3.6381" name="/" dev="configfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2178.184446][ T1719] bond0: Device is already in use. [ 2178.324520][ T30] audit: type=1400 audit(1757368982.237:4060): avc: denied { search } for pid=1710 comm="syz.3.6381" name="/" dev="configfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2178.785035][ T30] audit: type=1400 audit(1757368982.237:4061): avc: denied { mounton } for pid=1710 comm="syz.3.6381" path="/" dev="configfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2178.808620][ T30] audit: type=1400 audit(1757368982.337:4062): avc: denied { read } for pid=1708 comm="syz.8.6380" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2179.262023][ T30] audit: type=1400 audit(1757368982.937:4063): avc: denied { search } for pid=1710 comm="syz.3.6381" name="/" dev="configfs" ino=1067 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2179.447148][ T30] audit: type=1400 audit(1757368984.077:4064): avc: denied { unmount } for pid=32410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 2180.100407][ T30] audit: type=1400 audit(1757368984.697:4065): avc: denied { cmd } for pid=1729 comm="syz.8.6386" path="socket:[114656]" dev="sockfs" ino=114656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 2181.185763][ T1746] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6390'. [ 2181.195108][ T1746] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6390'. [ 2181.223307][ T30] audit: type=1400 audit(1757368985.807:4066): avc: denied { bind } for pid=1744 comm="syz.2.6389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2181.278548][ T30] audit: type=1400 audit(1757368985.837:4067): avc: denied { connect } for pid=1744 comm="syz.2.6389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2181.775885][ T1753] sctp: [Deprecated]: syz.9.6391 (pid 1753) Use of struct sctp_assoc_value in delayed_ack socket option. [ 2181.775885][ T1753] Use struct sctp_sack_info instead [ 2181.827063][ T1758] netlink: 36 bytes leftover after parsing attributes in process `syz.4.6393'. [ 2181.848594][ T1758] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6393'. [ 2182.378683][ T1766] bond0: Device is already in use. [ 2185.493441][ T1787] ceph: No mds server is up or the cluster is laggy [ 2186.812636][ T1810] siw: device registration error -23 [ 2187.272054][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 2187.272070][ T30] audit: type=1400 audit(1757368991.907:4071): avc: denied { setopt } for pid=1811 comm="syz.9.6404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2188.093304][ T30] audit: type=1400 audit(1757368992.727:4072): avc: denied { create } for pid=1816 comm="syz.4.6406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2188.166772][ T30] audit: type=1400 audit(1757368992.727:4073): avc: denied { mount } for pid=1816 comm="syz.4.6406" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2188.290537][ T5956] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 2188.435154][ T30] audit: type=1400 audit(1757368993.067:4074): avc: denied { write } for pid=1823 comm="syz.4.6409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2188.455978][ T1824] netlink: 'syz.4.6409': attribute type 1 has an invalid length. [ 2188.622209][ T5956] usb 3-1: Using ep0 maxpacket: 8 [ 2188.628989][ T5956] usb 3-1: config index 0 descriptor too short (expected 29970, got 18) [ 2188.651524][ T5956] usb 3-1: config 0 has too many interfaces: 168, using maximum allowed: 32 [ 2188.666831][ T5956] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 168 [ 2188.680842][ T5956] usb 3-1: config 0 has no interface number 0 [ 2188.707190][ T5956] usb 3-1: New USB device found, idVendor=0545, idProduct=800c, bcdDevice= 3.0a [ 2188.740094][ T5956] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2188.809873][ T30] audit: type=1400 audit(1757368993.357:4075): avc: denied { connect } for pid=1826 comm="syz.8.6410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2189.063642][ T5956] usb 3-1: Product: syz [ 2189.068036][ T5956] usb 3-1: Manufacturer: syz [ 2189.085105][ T1824] bond8: entered promiscuous mode [ 2189.090658][ T5956] usb 3-1: SerialNumber: syz [ 2189.143013][ T1824] 8021q: adding VLAN 0 to HW filter on device bond8 [ 2189.176669][ T1834] 8021q: adding VLAN 0 to HW filter on device bond8 [ 2189.186806][ T1834] bond8: (slave vcan2): The slave device specified does not support setting the MAC address [ 2189.224266][ T5956] usb 3-1: config 0 descriptor?? [ 2189.236152][ T1834] bond8: (slave vcan2): Setting fail_over_mac to active for active-backup mode [ 2189.451391][ T1815] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2189.460702][ T1815] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2189.551287][ T1834] bond8: (slave vcan2): making interface the new active one [ 2189.551307][ T1836] overlayfs: failed to resolve './bus': -2 [ 2190.060715][ T1834] vcan2: entered promiscuous mode [ 2190.068718][ T1834] bond8: (slave vcan2): Enslaving as an active interface with an up link [ 2190.106857][ T1831] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2190.129370][ T1831] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2190.841564][ T1843] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2190.919546][T32640] usb 3-1: USB disconnect, device number 43 [ 2191.006844][ T30] audit: type=1400 audit(1757368995.637:4076): avc: denied { write } for pid=1851 comm="syz.2.6415" name="ip_vs" dev="proc" ino=4026533373 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 2191.678436][ T30] audit: type=1400 audit(1757368995.957:4077): avc: denied { write } for pid=1851 comm="syz.2.6415" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 2191.730487][ T1859] netlink: 'syz.9.6417': attribute type 4 has an invalid length. [ 2191.792269][T32640] lo speed is unknown, defaulting to 1000 [ 2191.800922][T32640] syz2: Port: 1 Link DOWN [ 2191.814806][ T30] audit: type=1400 audit(1757368995.957:4078): avc: denied { open } for pid=1851 comm="syz.2.6415" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 2192.878140][ T1879] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2192.885897][ T1879] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2193.133554][ T1882] openvswitch: netlink: IP tunnel attribute has 20 unknown bytes. [ 2193.423525][ T1887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6421'. [ 2195.026811][ T30] audit: type=1400 audit(1757368999.657:4079): avc: denied { create } for pid=1901 comm="syz.2.6427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2195.102940][ T30] audit: type=1400 audit(1757368999.737:4080): avc: denied { setopt } for pid=1904 comm="syz.8.6428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 2195.355270][ T30] audit: type=1400 audit(1757368999.967:4081): avc: denied { create } for pid=1904 comm="syz.8.6428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 2195.489640][ T30] audit: type=1400 audit(1757368999.967:4082): avc: denied { ioctl } for pid=1904 comm="syz.8.6428" path="socket:[115985]" dev="sockfs" ino=115985 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 2196.865387][ T30] audit: type=1400 audit(1757369001.277:4083): avc: denied { accept } for pid=1917 comm="syz.8.6432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 2197.660980][ T30] audit: type=1326 audit(1757369002.297:4084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1915 comm="syz.9.6430" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb34798ebe9 code=0x0 [ 2198.448490][ T1936] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=1936 comm=syz.4.6433 [ 2198.472318][ T1936] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2198.510478][ T9] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 2198.762793][ T1944] lo speed is unknown, defaulting to 1000 [ 2198.981902][ T1944] lo speed is unknown, defaulting to 1000 [ 2198.993897][ T1944] wlan0 speed is unknown, defaulting to 1000 [ 2199.075207][ T9] usb 4-1: New USB device found, idVendor=07c9, idProduct=0012, bcdDevice=c2.f4 [ 2199.195010][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2199.215800][ T9] usb 4-1: Product: syz [ 2199.222994][ T9] usb 4-1: Manufacturer: syz [ 2199.229580][ T9] usb 4-1: SerialNumber: syz [ 2199.255738][ T9] usb 4-1: config 0 descriptor?? [ 2199.587795][ T1952] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6434'. [ 2199.792524][ T30] audit: type=1400 audit(1757369004.277:4085): avc: denied { write } for pid=1930 comm="syz.3.6434" name="event3" dev="devtmpfs" ino=962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2200.002955][ T30] audit: type=1400 audit(1757369004.277:4086): avc: denied { open } for pid=1930 comm="syz.3.6434" path="/dev/input/event3" dev="devtmpfs" ino=962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 2200.100254][ T30] audit: type=1400 audit(1757369004.277:4087): avc: denied { read write } for pid=1930 comm="syz.3.6434" name="mouse0" dev="devtmpfs" ino=961 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 2200.231287][ T1960] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6439'. [ 2200.319384][ T1961] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2200.353201][ T1961] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2200.564719][ T30] audit: type=1400 audit(1757369004.277:4088): avc: denied { open } for pid=1930 comm="syz.3.6434" path="/dev/input/mouse0" dev="devtmpfs" ino=961 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 2200.948261][ T30] audit: type=1400 audit(1757369005.437:4089): avc: denied { ioctl } for pid=1962 comm="syz.4.6440" path="socket:[115267]" dev="sockfs" ino=115267 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2201.419871][ T30] audit: type=1400 audit(1757369005.557:4090): avc: denied { bind } for pid=1963 comm="syz.2.6441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 2201.893935][ T30] audit: type=1326 audit(1757369006.487:4091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2201.982502][ T5956] usb 4-1: USB disconnect, device number 9 [ 2202.005641][ T30] audit: type=1326 audit(1757369006.487:4092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2202.202765][ T30] audit: type=1326 audit(1757369006.487:4093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2202.236892][ T30] audit: type=1326 audit(1757369006.487:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2202.957543][ T30] audit: type=1326 audit(1757369006.487:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2203.050812][ T30] audit: type=1326 audit(1757369006.487:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1973 comm="syz.9.6443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2203.195898][ T1976] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2203.207637][ T1976] CPU: 0 UID: 0 PID: 1976 Comm: syz.9.6443 Not tainted syzkaller #0 PREEMPT(full) [ 2203.207655][ T1976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2203.207662][ T1976] Call Trace: [ 2203.207666][ T1976] [ 2203.207671][ T1976] dump_stack_lvl+0x16c/0x1f0 [ 2203.207691][ T1976] sysfs_warn_dup+0x7f/0xa0 [ 2203.207707][ T1976] sysfs_do_create_link_sd+0x124/0x140 [ 2203.207722][ T1976] sysfs_create_link+0x61/0xc0 [ 2203.207737][ T1976] device_add+0x62c/0x1aa0 [ 2203.207754][ T1976] ? __pfx_device_add+0x10/0x10 [ 2203.207769][ T1976] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2203.207782][ T1976] ? ieee80211_set_bitrate_flags+0x243/0x6b0 [ 2203.207798][ T1976] wiphy_register+0x1df4/0x29f0 [ 2203.207811][ T1976] ? netdev_run_todo+0x864/0x1320 [ 2203.207824][ T1976] ? __dev_printk+0x1f0/0x270 [ 2203.207838][ T1976] ? __pfx_wiphy_register+0x10/0x10 [ 2203.207856][ T1976] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 2203.207872][ T1976] ieee80211_register_hw+0x2546/0x4120 [ 2203.207891][ T1976] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 2203.207907][ T1976] ? find_held_lock+0x2b/0x80 [ 2203.207928][ T1976] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2203.207940][ T1976] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 2203.207953][ T1976] ? __hrtimer_setup+0x176/0x280 [ 2203.207966][ T1976] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 2203.207991][ T1976] ? trace_kmalloc+0x2b/0xd0 [ 2203.208005][ T1976] ? __kmalloc_node_track_caller_noprof+0x23e/0x510 [ 2203.208018][ T1976] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 2203.208035][ T1976] ? hwsim_new_radio_nl+0xa0e/0x12c0 [ 2203.208051][ T1976] ? __asan_memcpy+0x3c/0x60 [ 2203.208068][ T1976] hwsim_new_radio_nl+0xb51/0x12c0 [ 2203.208086][ T1976] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2203.208106][ T1976] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 2203.208124][ T1976] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 2203.208143][ T1976] genl_family_rcv_msg_doit+0x206/0x2f0 [ 2203.208159][ T1976] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 2203.208180][ T1976] ? bpf_lsm_capable+0x9/0x10 [ 2203.208194][ T1976] ? security_capable+0x7e/0x260 [ 2203.208208][ T1976] ? ns_capable+0xd7/0x110 [ 2203.208221][ T1976] genl_rcv_msg+0x55c/0x800 [ 2203.208238][ T1976] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2203.208253][ T1976] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2203.208274][ T1976] netlink_rcv_skb+0x155/0x420 [ 2203.208288][ T1976] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2203.208303][ T1976] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2203.208323][ T1976] ? netlink_deliver_tap+0x1ae/0xd30 [ 2203.208338][ T1976] genl_rcv+0x28/0x40 [ 2203.208351][ T1976] netlink_unicast+0x5aa/0x870 [ 2203.208366][ T1976] ? __pfx_netlink_unicast+0x10/0x10 [ 2203.208380][ T1976] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 2203.208398][ T1976] netlink_sendmsg+0x8d1/0xdd0 [ 2203.208414][ T1976] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2203.208432][ T1976] ____sys_sendmsg+0xa98/0xc70 [ 2203.208449][ T1976] ? copy_msghdr_from_user+0x10a/0x160 [ 2203.208461][ T1976] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2203.208483][ T1976] ___sys_sendmsg+0x134/0x1d0 [ 2203.208497][ T1976] ? __pfx____sys_sendmsg+0x10/0x10 [ 2203.208527][ T1976] __sys_sendmsg+0x16d/0x220 [ 2203.208540][ T1976] ? __pfx___sys_sendmsg+0x10/0x10 [ 2203.208558][ T1976] ? __secure_computing+0x28e/0x3b0 [ 2203.208576][ T1976] do_syscall_64+0xcd/0x4c0 [ 2203.208591][ T1976] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2203.208602][ T1976] RIP: 0033:0x7fb34798ebe9 [ 2203.208612][ T1976] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2203.208622][ T1976] RSP: 002b:00007fb348869038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2203.208632][ T1976] RAX: ffffffffffffffda RBX: 00007fb347bc6180 RCX: 00007fb34798ebe9 [ 2203.208639][ T1976] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000006 [ 2203.208646][ T1976] RBP: 00007fb347a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 2203.208652][ T1976] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2203.208658][ T1976] R13: 00007fb347bc6218 R14: 00007fb347bc6180 R15: 00007ffee7417568 [ 2203.208672][ T1976] [ 2204.596791][ T2004] input: syz1 as /devices/virtual/input/input35 [ 2204.760046][ T2007] netlink: 'syz.2.6448': attribute type 4 has an invalid length. [ 2204.776770][ T2007] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.6448'. [ 2205.465910][ T2010] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2205.504654][ T2010] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2206.428831][ T2025] bond4: (slave veth9): Releasing active interface [ 2206.878256][ T2030] overlayfs: failed to clone upperpath [ 2208.338577][ T2044] bridge7: entered promiscuous mode [ 2208.407636][ T2045] netlink: 'syz.2.6456': attribute type 12 has an invalid length. [ 2208.658517][ T2049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6458'. [ 2208.893842][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 2208.893862][ T30] audit: type=1400 audit(1757369013.517:4103): avc: denied { write } for pid=2032 comm="syz.2.6456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2208.970816][ T30] audit: type=1400 audit(1757369013.517:4104): avc: denied { map } for pid=2032 comm="syz.2.6456" path="socket:[115437]" dev="sockfs" ino=115437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2208.997741][ T2053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6458'. [ 2209.007963][ T2053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6458'. [ 2209.018581][ T2053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6458'. [ 2209.800731][ T30] audit: type=1400 audit(1757369013.517:4105): avc: denied { accept } for pid=2032 comm="syz.2.6456" path="socket:[115437]" dev="sockfs" ino=115437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2211.223783][ T2075] nfs: Unknown parameter './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2211.275453][ T2075] overlayfs: failed to clone lowerpath [ 2213.412493][ T2105] 9pnet_virtio: no channels available for device syz [ 2214.107077][ T2108] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6468'. [ 2214.256659][ T2103] I/O error, dev loop3, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 2214.289376][ T30] audit: type=1400 audit(1757369018.877:4106): avc: denied { mount } for pid=2096 comm="syz.3.6469" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2214.650812][ T30] audit: type=1400 audit(1757369018.907:4107): avc: denied { mounton } for pid=2096 comm="syz.3.6469" path="/77/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 2214.681790][ T30] audit: type=1400 audit(1757369018.907:4108): avc: denied { mount } for pid=2096 comm="syz.3.6469" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 2214.928275][ T2120] bond0: Device is already in use. [ 2215.441069][ T30] audit: type=1400 audit(1757369020.037:4109): avc: denied { unmount } for pid=32410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 2215.544820][ T30] audit: type=1400 audit(1757369020.037:4110): avc: denied { unmount } for pid=32410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 2217.140545][ T5956] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 2217.256102][ T30] audit: type=1326 audit(1757369021.867:4111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2126 comm="syz.9.6474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2217.334026][ T30] audit: type=1326 audit(1757369021.867:4112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2126 comm="syz.9.6474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2217.378825][ T5956] usb 4-1: Using ep0 maxpacket: 8 [ 2217.494087][ T5956] usb 4-1: config index 0 descriptor too short (expected 29970, got 18) [ 2217.535861][ T30] audit: type=1326 audit(1757369021.867:4113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2126 comm="syz.9.6474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2217.570854][ T5956] usb 4-1: config 0 has too many interfaces: 168, using maximum allowed: 32 [ 2217.582032][ T5956] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 168 [ 2217.600511][ T5956] usb 4-1: config 0 has no interface number 0 [ 2217.610879][ T30] audit: type=1326 audit(1757369021.867:4114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2126 comm="syz.9.6474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2217.634883][T26565] usb 3-1: new full-speed USB device number 44 using dummy_hcd [ 2217.649679][ T5956] usb 4-1: New USB device found, idVendor=0545, idProduct=800c, bcdDevice= 3.0a [ 2217.661288][ T5956] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2217.674523][ T30] audit: type=1326 audit(1757369021.867:4115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2126 comm="syz.9.6474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2217.724427][ T5956] usb 4-1: Product: syz [ 2217.743220][ T5956] usb 4-1: Manufacturer: syz [ 2217.757488][ T5956] usb 4-1: SerialNumber: syz [ 2217.788971][ T5956] usb 4-1: config 0 descriptor?? [ 2217.821409][T26565] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 2217.873778][T26565] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 2218.111459][ T2137] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2218.120672][ T2137] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2218.948519][T26565] usb 3-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 2219.134863][T26565] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 2219.160831][T26565] usb 3-1: config 0 descriptor?? [ 2219.183552][T26565] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 2219.194226][T26565] dvb-usb: bulk message failed: -22 (3/0) [ 2219.206887][T26565] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 2219.218682][T26565] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 2219.227738][T26565] usb 3-1: media controller created [ 2219.239084][T26565] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 2219.479187][ T2143] dvb-usb: bulk message failed: -22 (2/0) [ 2219.629321][T26565] dvb-usb: bulk message failed: -22 (6/0) [ 2219.645430][T26565] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 2219.706843][ T5905] usb 4-1: USB disconnect, device number 10 [ 2219.727612][T26565] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.2/usb3/3-1/input/input36 [ 2219.757684][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 2219.757700][ T30] audit: type=1400 audit(1757369024.387:4117): avc: denied { getopt } for pid=2160 comm="syz.9.6482" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2219.758412][T26565] dvb-usb: schedule remote query interval to 150 msecs. [ 2220.250685][ T2182] : renamed from bridge_slave_0 [ 2220.371364][T26565] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 2220.544841][T26565] dvb-usb: bulk message failed: -22 (1/0) [ 2220.558844][T26565] dvb-usb: error while querying for an remote control event. [ 2220.770538][T32640] dvb-usb: bulk message failed: -22 (1/0) [ 2220.776411][T32640] dvb-usb: error while querying for an remote control event. [ 2220.939936][T32640] dvb-usb: bulk message failed: -22 (1/0) [ 2220.989189][T32640] dvb-usb: error while querying for an remote control event. [ 2221.170297][T32640] dvb-usb: bulk message failed: -22 (1/0) [ 2221.176058][T32640] dvb-usb: error while querying for an remote control event. [ 2221.639056][T32640] dvb-usb: bulk message failed: -22 (1/0) [ 2221.641913][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2221.778373][ T1538] usb 3-1: USB disconnect, device number 44 [ 2221.884093][T32640] dvb-usb: error while querying for an remote control event. [ 2222.203151][ T1538] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 2222.331240][ T2199] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6486'. [ 2224.004230][ T2220] netlink: 'syz.3.6491': attribute type 10 has an invalid length. [ 2224.031631][ T30] audit: type=1400 audit(1757369028.657:4118): avc: denied { setopt } for pid=2198 comm="syz.8.6488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2224.097499][ T2219] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6491'. [ 2224.187836][ T2220] batman_adv: batadv0: Adding interface: team0 [ 2224.205580][ T2220] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2224.289718][ T2220] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 2224.453979][ T2230] netlink: 80 bytes leftover after parsing attributes in process `syz.4.6492'. [ 2225.415869][ T2240] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2225.424292][ T2240] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2227.659239][ T30] audit: type=1400 audit(1757369032.147:4119): avc: denied { create } for pid=2255 comm="syz.3.6499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 2227.772039][ T30] audit: type=1400 audit(1757369032.147:4120): avc: denied { connect } for pid=2255 comm="syz.3.6499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 2228.311858][ T30] audit: type=1400 audit(1757369032.147:4121): avc: denied { ioctl } for pid=2255 comm="syz.3.6499" path="socket:[116548]" dev="sockfs" ino=116548 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 2229.005340][ T2272] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 2230.312131][ T2281] tmpfs: Bad value for 'nr_blocks' [ 2230.325526][ T2281] IPVS: Error connecting to the multicast addr [ 2230.985974][ T2294] netlink: 'syz.4.6508': attribute type 10 has an invalid length. [ 2231.003993][ T2294] team0: Port device hsr_slave_0 added [ 2231.140966][ T30] audit: type=1400 audit(1757369035.737:4122): avc: denied { setopt } for pid=2289 comm="syz.4.6508" lport=39438 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 2231.410691][ T30] audit: type=1400 audit(1757369035.737:4123): avc: denied { listen } for pid=2289 comm="syz.4.6508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2233.600762][ T2318] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6513'. [ 2234.658253][ T2332] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2234.681713][ T2332] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2235.061298][ T30] audit: type=1400 audit(1757369039.697:4124): avc: denied { ioctl } for pid=2333 comm="syz.8.6527" path="socket:[116930]" dev="sockfs" ino=116930 ioctlcmd=0x8954 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2235.647725][ T30] audit: type=1400 audit(1757369039.987:4125): avc: denied { create } for pid=2333 comm="syz.8.6527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 2235.696115][ T2339] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 2237.300544][T32640] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 2237.949598][T32640] usb 4-1: Using ep0 maxpacket: 16 [ 2238.000731][T32640] usb 4-1: config 0 has no interfaces? [ 2238.364487][T32640] usb 4-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 2238.390461][T32640] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 2238.398443][T32640] usb 4-1: Product: syz [ 2238.525704][T32640] usb 4-1: Manufacturer: syz [ 2238.554794][T32640] usb 4-1: SerialNumber: syz [ 2239.068120][T32640] usb 4-1: config 0 descriptor?? [ 2240.066732][ T2356] tipc: Started in network mode [ 2240.073194][ T2356] tipc: Node identity 7f000001, cluster identity 4711 [ 2240.082716][ T2356] tipc: New replicast peer: 0.0.0.0 [ 2240.090940][ T2356] tipc: Enabled bearer , priority 10 [ 2240.120169][ T2356] ptrace attach of "./syz-executor exec"[32410] was attempted by "./syz-executor exec"[2356] [ 2240.507667][ T2392] pim6reg: entered allmulticast mode [ 2240.528529][ T2392] pim6reg: left allmulticast mode [ 2240.638463][ T30] audit: type=1326 audit(1757369045.087:4126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2240.661862][ C1] vkms_vblank_simulate: vblank timer overrun [ 2240.715946][ T30] audit: type=1326 audit(1757369045.087:4127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2240.757719][ T30] audit: type=1326 audit(1757369045.097:4128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2240.857829][ T30] audit: type=1326 audit(1757369045.097:4129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb34798d550 code=0x7ffc0000 [ 2240.881304][ C1] vkms_vblank_simulate: vblank timer overrun [ 2241.170714][ T9] tipc: Node number set to 2130706433 [ 2241.240612][ T30] audit: type=1326 audit(1757369045.097:4130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2241.263966][ C1] vkms_vblank_simulate: vblank timer overrun [ 2241.339683][ T30] audit: type=1326 audit(1757369045.097:4131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2241.362982][ C1] vkms_vblank_simulate: vblank timer overrun [ 2241.437185][ T30] audit: type=1326 audit(1757369045.097:4132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2241.579515][ T30] audit: type=1326 audit(1757369045.097:4133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2241.720507][ T30] audit: type=1326 audit(1757369045.107:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2241.748242][ C1] vkms_vblank_simulate: vblank timer overrun [ 2241.884687][ T30] audit: type=1326 audit(1757369045.107:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2384 comm="syz.9.6526" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2242.316358][ T2413] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2242.326299][ T2413] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2242.357305][T26565] usb 4-1: USB disconnect, device number 11 [ 2242.601105][ T2419] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 2242.610927][ T2419] team0: Port device batadv2 added [ 2242.894668][ T2431] netlink: 'syz.4.6531': attribute type 12 has an invalid length. [ 2248.049126][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 2248.049144][ T30] audit: type=1400 audit(1757369052.457:4150): avc: denied { unlink } for pid=2467 comm="syz.3.6552" name="#ba" dev="tmpfs" ino=503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 2249.560600][ T30] audit: type=1400 audit(1757369054.137:4151): avc: denied { write } for pid=2454 comm="syz.4.6539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2250.440375][ T30] audit: type=1400 audit(1757369054.167:4152): avc: denied { read } for pid=2454 comm="syz.4.6539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2251.487089][ T2512] ceph: No mds server is up or the cluster is laggy [ 2251.651145][ T30] audit: type=1400 audit(1757369054.297:4153): avc: denied { setopt } for pid=2454 comm="syz.4.6539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2252.982091][ T2530] netlink: 'syz.9.6548': attribute type 10 has an invalid length. [ 2253.321894][ T2547] qrtr: Invalid version 2 [ 2254.121384][ T30] audit: type=1400 audit(1757369058.397:4154): avc: denied { unmount } for pid=2548 comm="syz.2.6554" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2255.056271][ T2562] bond0: Device is already in use. [ 2255.396334][ T30] audit: type=1400 audit(1757369060.027:4155): avc: denied { name_bind } for pid=2567 comm="syz.2.6556" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 2256.024214][ T30] audit: type=1400 audit(1757369060.297:4156): avc: denied { create } for pid=2565 comm="syz.3.6566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2256.047429][ T30] audit: type=1400 audit(1757369060.297:4157): avc: denied { write } for pid=2565 comm="syz.3.6566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2256.394240][ T30] audit: type=1400 audit(1757369060.907:4158): avc: denied { watch } for pid=2567 comm="syz.2.6556" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=2133 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2257.487907][ T2576] lo speed is unknown, defaulting to 1000 [ 2258.223795][ T2576] lo speed is unknown, defaulting to 1000 [ 2258.233149][ T2576] wlan0 speed is unknown, defaulting to 1000 [ 2258.628934][ T30] audit: type=1400 audit(1757369063.257:4159): avc: denied { listen } for pid=2590 comm="syz.8.6560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2258.715025][ T2606] nfs: Unknown parameter './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2258.811563][ T2607] overlayfs: failed to clone lowerpath [ 2262.112291][ T2638] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2262.126489][ T2638] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2263.415390][ T2660] netlink: 'syz.8.6570': attribute type 2 has an invalid length. [ 2263.423641][ T2660] netlink: 68 bytes leftover after parsing attributes in process `syz.8.6570'. [ 2263.624976][ T2663] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2263.637904][ T2663] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2264.659825][ T2676] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2264.668524][ T2676] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2265.436331][ T2686] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2265.488105][ T2686] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2271.501404][ T2751] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 2271.528133][ T2753] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6584'. [ 2271.539511][ T2753] netlink: 12 bytes leftover after parsing attributes in process `syz.9.6584'. [ 2271.597831][ T30] audit: type=1400 audit(1757369076.157:4160): avc: denied { ioctl } for pid=2737 comm="syz.9.6584" path="socket:[117430]" dev="sockfs" ino=117430 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 2271.644621][ T30] audit: type=1400 audit(1757369076.187:4161): avc: denied { mount } for pid=2737 comm="syz.9.6584" name="/" dev="ramfs" ino=117433 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 2271.794770][ T2756] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2271.807505][ T2756] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2272.311308][ T30] audit: type=1400 audit(1757369076.937:4162): avc: denied { name_bind } for pid=2765 comm="syz.2.6589" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 2272.356962][ T30] audit: type=1400 audit(1757369076.937:4163): avc: denied { mount } for pid=2765 comm="syz.2.6589" name="/" dev="pstore" ino=1024 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 2273.428743][ T30] audit: type=1400 audit(1757369078.037:4164): avc: denied { read } for pid=2775 comm="syz.8.6590" laddr=fe80::29 lport=40206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 2273.790375][ T30] audit: type=1400 audit(1757369078.367:4165): avc: denied { unmount } for pid=2778 comm="syz.9.6591" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 2275.525111][ T2818] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2275.703418][ T2818] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2276.958976][ T2820] bond0: Device is already in use. [ 2278.661436][ T2869] Invalid ELF header magic: != ELF [ 2279.020521][ T30] audit: type=1400 audit(1757369083.297:4166): avc: denied { module_load } for pid=2852 comm="syz.4.6603" path="/1408/bus" dev="tmpfs" ino=7433 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 2279.458255][ T30] audit: type=1400 audit(1757369083.907:4167): avc: denied { shutdown } for pid=2852 comm="syz.4.6603" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2279.682039][ T30] audit: type=1400 audit(1757369084.287:4168): avc: denied { read } for pid=2852 comm="syz.4.6603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 2280.808663][ T2887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=46731 sclass=netlink_route_socket pid=2887 comm=syz.8.6609 [ 2281.062879][ T30] audit: type=1326 audit(1757369085.657:4169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2281.144260][ T2894] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6610'. [ 2281.178733][ T30] audit: type=1326 audit(1757369085.667:4170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2281.873774][ T30] audit: type=1326 audit(1757369085.667:4171): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2282.002957][ T30] audit: type=1326 audit(1757369085.677:4172): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2282.039362][ T30] audit: type=1326 audit(1757369085.687:4173): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2282.266421][ T30] audit: type=1326 audit(1757369085.697:4174): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2282.386167][ T30] audit: type=1326 audit(1757369085.757:4175): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2884 comm="syz.3.6608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2282.683214][ T2919] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2282.691222][ T2919] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2282.726385][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2285.641163][ T2952] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 [ 2286.514839][ T2960] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6623'. [ 2286.524424][ T2960] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6623'. [ 2286.840308][ T2962] trusted_key: encrypted_key: keyword 'new及眿U5' not recognized [ 2286.862155][ T2962] overlayfs: failed to clone upperpath [ 2287.745982][ T2973] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6625'. [ 2287.755720][ T2973] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6625'. [ 2287.765525][ T2973] netlink: 'syz.2.6625': attribute type 12 has an invalid length. [ 2287.774078][ T2973] netlink: 'syz.2.6625': attribute type 11 has an invalid length. [ 2288.199088][ T2972] netlink: 'syz.3.6622': attribute type 4 has an invalid length. [ 2288.233377][ T2972] netlink: 'syz.3.6622': attribute type 4 has an invalid length. [ 2288.238897][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 2288.238909][ T30] audit: type=1400 audit(1757369092.807:4195): avc: denied { bind } for pid=2947 comm="syz.3.6622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 2288.443103][ T2976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=2976 comm=syz.3.6622 [ 2288.738176][ T2987] trusted_key: encrypted_key: insufficient parameters specified [ 2288.755214][ T2987] overlayfs: failed to clone upperpath [ 2289.292511][ T30] audit: type=1400 audit(1757369093.827:4196): avc: denied { mount } for pid=2966 comm="syz.4.6626" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 2289.504851][ T2995] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2290.065365][ T2995] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2290.983303][ T3003] overlayfs: failed to clone upperpath [ 2292.012142][ T3013] netlink: 'syz.9.6644': attribute type 10 has an invalid length. [ 2293.950506][ T30] audit: type=1400 audit(1757369098.557:4197): avc: denied { connect } for pid=3030 comm="syz.9.6639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 2294.729837][ T3044] overlayfs: failed to clone upperpath [ 2295.092423][ T30] audit: type=1400 audit(1757369099.337:4198): avc: denied { create } for pid=3041 comm="syz.4.6642" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 2295.439688][ T3050] netlink: 'syz.9.6645': attribute type 39 has an invalid length. [ 2295.462335][ T3053] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6643'. [ 2295.711639][ T3058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=3058 comm=syz.9.6645 [ 2297.176931][ T30] audit: type=1400 audit(1757369101.417:4199): avc: denied { create } for pid=3066 comm="syz.9.6648" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 2298.352279][ T3085] trusted_key: encrypted_key: keyword 'new及眿U5' not recognized [ 2298.370222][ T3085] overlayfs: failed to clone upperpath [ 2299.006717][ T3091] netlink: 'syz.2.6651': attribute type 8 has an invalid length. [ 2301.457907][ T30] audit: type=1326 audit(1757369106.077:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2301.570464][ T3121] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2301.578094][ T3121] CPU: 0 UID: 0 PID: 3121 Comm: syz.9.6658 Not tainted syzkaller #0 PREEMPT(full) [ 2301.578120][ T3121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2301.578133][ T3121] Call Trace: [ 2301.578140][ T3121] [ 2301.578149][ T3121] dump_stack_lvl+0x16c/0x1f0 [ 2301.578178][ T3121] sysfs_warn_dup+0x7f/0xa0 [ 2301.578206][ T3121] sysfs_do_create_link_sd+0x124/0x140 [ 2301.578235][ T3121] sysfs_create_link+0x61/0xc0 [ 2301.578262][ T3121] device_add+0x62c/0x1aa0 [ 2301.578292][ T3121] ? __pfx_device_add+0x10/0x10 [ 2301.578315][ T3121] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2301.578335][ T3121] ? ieee80211_set_bitrate_flags+0x243/0x6b0 [ 2301.578357][ T3121] wiphy_register+0x1df4/0x29f0 [ 2301.578375][ T3121] ? netdev_run_todo+0x864/0x1320 [ 2301.578394][ T3121] ? __dev_printk+0x1f0/0x270 [ 2301.578415][ T3121] ? __pfx_wiphy_register+0x10/0x10 [ 2301.578442][ T3121] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 2301.578466][ T3121] ieee80211_register_hw+0x2546/0x4120 [ 2301.578494][ T3121] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 2301.578519][ T3121] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2301.578536][ T3121] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 2301.578554][ T3121] ? __hrtimer_setup+0x176/0x280 [ 2301.578573][ T3121] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 2301.578607][ T3121] ? trace_kmalloc+0x2b/0xd0 [ 2301.578623][ T3121] ? __kmalloc_node_track_caller_noprof+0x23e/0x510 [ 2301.578639][ T3121] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 2301.578660][ T3121] ? hwsim_new_radio_nl+0xa0e/0x12c0 [ 2301.578681][ T3121] ? __asan_memcpy+0x3c/0x60 [ 2301.578706][ T3121] hwsim_new_radio_nl+0xb51/0x12c0 [ 2301.578730][ T3121] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2301.578758][ T3121] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2301.578783][ T3121] genl_family_rcv_msg_doit+0x206/0x2f0 [ 2301.578807][ T3121] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 2301.578835][ T3121] ? bpf_lsm_capable+0x9/0x10 [ 2301.578855][ T3121] ? security_capable+0x7e/0x260 [ 2301.578874][ T3121] ? ns_capable+0xd7/0x110 [ 2301.578898][ T3121] genl_rcv_msg+0x55c/0x800 [ 2301.578921][ T3121] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2301.578943][ T3121] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2301.578973][ T3121] netlink_rcv_skb+0x155/0x420 [ 2301.578991][ T3121] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2301.579016][ T3121] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2301.579053][ T3121] genl_rcv+0x28/0x40 [ 2301.579073][ T3121] netlink_unicast+0x5aa/0x870 [ 2301.579098][ T3121] ? __pfx_netlink_unicast+0x10/0x10 [ 2301.579119][ T3121] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 2301.579144][ T3121] netlink_sendmsg+0x8d1/0xdd0 [ 2301.579166][ T3121] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2301.579193][ T3121] ____sys_sendmsg+0xa98/0xc70 [ 2301.579216][ T3121] ? copy_msghdr_from_user+0x10a/0x160 [ 2301.579233][ T3121] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2301.579265][ T3121] ___sys_sendmsg+0x134/0x1d0 [ 2301.579283][ T3121] ? __pfx____sys_sendmsg+0x10/0x10 [ 2301.579329][ T3121] __sys_sendmsg+0x16d/0x220 [ 2301.579347][ T3121] ? __pfx___sys_sendmsg+0x10/0x10 [ 2301.579373][ T3121] ? __secure_computing+0x28e/0x3b0 [ 2301.579398][ T3121] do_syscall_64+0xcd/0x4c0 [ 2301.579418][ T3121] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2301.579432][ T3121] RIP: 0033:0x7fb34798ebe9 [ 2301.579445][ T3121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2301.579458][ T3121] RSP: 002b:00007fb348869038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2301.579474][ T3121] RAX: ffffffffffffffda RBX: 00007fb347bc6180 RCX: 00007fb34798ebe9 [ 2301.579485][ T3121] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000006 [ 2301.579494][ T3121] RBP: 00007fb347a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 2301.579504][ T3121] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2301.579514][ T3121] R13: 00007fb347bc6218 R14: 00007fb347bc6180 R15: 00007ffee7417568 [ 2301.579536][ T3121] [ 2301.959820][ T30] audit: type=1326 audit(1757369106.077:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2301.983590][ T30] audit: type=1326 audit(1757369106.187:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.007318][ T30] audit: type=1326 audit(1757369106.187:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.031062][ T30] audit: type=1326 audit(1757369106.187:4204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.054681][ T30] audit: type=1326 audit(1757369106.187:4205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.078406][ T30] audit: type=1326 audit(1757369106.187:4206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.158039][ T30] audit: type=1326 audit(1757369106.787:4207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.425596][ T30] audit: type=1326 audit(1757369107.047:4208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2302.612481][ T30] audit: type=1326 audit(1757369107.057:4209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3117 comm="syz.9.6658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb34798ebe9 code=0x7ffc0000 [ 2304.830881][ T3152] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2304.852334][ T3152] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2306.596581][ T3171] overlayfs: failed to clone upperpath [ 2307.434564][ T3175] fuse: Bad value for 'fd' [ 2307.596091][ T3180] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2307.606650][ T3180] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2307.878818][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 2307.878836][ T30] audit: type=1326 audit(1757369112.497:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2308.145324][ T30] audit: type=1326 audit(1757369112.497:4220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2308.178328][ T30] audit: type=1326 audit(1757369112.497:4221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2308.235462][ T3188] debugfs: '!' already exists in 'ieee80211' [ 2308.350701][ T30] audit: type=1326 audit(1757369112.497:4222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2308.608259][ T30] audit: type=1326 audit(1757369112.497:4223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2309.101782][ T30] audit: type=1326 audit(1757369112.497:4224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2309.305428][ T30] audit: type=1326 audit(1757369112.497:4225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2309.413280][ T30] audit: type=1326 audit(1757369112.497:4226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2309.538565][ T30] audit: type=1326 audit(1757369112.907:4227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2309.799806][ T30] audit: type=1326 audit(1757369112.907:4228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3185 comm="syz.3.6673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520038ebe9 code=0x7ffc0000 [ 2310.486171][ T3225] bond0: Device is already in use. [ 2311.316990][ T3236] netlink: 5 bytes leftover after parsing attributes in process `syz.3.6682'. [ 2311.331151][ T3236] 0猉功D: renamed from macvtap0 (while UP) [ 2311.389168][ T3236] 0猉功D: entered allmulticast mode [ 2311.403915][ T3236] veth0_macvtap: entered allmulticast mode [ 2311.411355][ T3236] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 2311.736231][ T3241] netlink: 14 bytes leftover after parsing attributes in process `syz.8.6684'. [ 2312.175780][ T3241] bond0 (unregistering): Released all slaves [ 2312.959327][ T3251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=3251 comm=syz.8.6685 [ 2313.371285][ T3256] bond0: Device is already in use. [ 2316.195143][ T3290] netlink: 'syz.9.6694': attribute type 9 has an invalid length. [ 2316.813530][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 2316.813546][ T30] audit: type=1400 audit(1757369121.447:4260): avc: denied { create } for pid=3292 comm="syz.4.6696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 2318.296432][ T30] audit: type=1400 audit(1757369122.917:4261): avc: denied { mount } for pid=3316 comm="syz.8.6704" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 2318.635353][ T3328] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6705'. [ 2320.971094][ T30] audit: type=1400 audit(1757369125.047:4262): avc: denied { watch_sb } for pid=3344 comm="syz.4.6712" path="/1435/file0" dev="tmpfs" ino=7581 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 2323.008082][ T3384] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 2323.018949][ T3384] CPU: 0 UID: 0 PID: 3384 Comm: syz.2.6720 Not tainted syzkaller #0 PREEMPT(full) [ 2323.018977][ T3384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2323.018989][ T3384] Call Trace: [ 2323.018996][ T3384] [ 2323.019005][ T3384] dump_stack_lvl+0x16c/0x1f0 [ 2323.019039][ T3384] sysfs_warn_dup+0x7f/0xa0 [ 2323.019067][ T3384] sysfs_do_create_link_sd+0x124/0x140 [ 2323.019094][ T3384] sysfs_create_link+0x61/0xc0 [ 2323.019119][ T3384] device_add+0x62c/0x1aa0 [ 2323.019149][ T3384] ? __pfx_device_add+0x10/0x10 [ 2323.019173][ T3384] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2323.019192][ T3384] ? ieee80211_set_bitrate_flags+0x243/0x6b0 [ 2323.019213][ T3384] wiphy_register+0x1df4/0x29f0 [ 2323.019231][ T3384] ? netdev_run_todo+0x864/0x1320 [ 2323.019249][ T3384] ? __dev_printk+0x1f0/0x270 [ 2323.019270][ T3384] ? __pfx_wiphy_register+0x10/0x10 [ 2323.019296][ T3384] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 2323.019319][ T3384] ieee80211_register_hw+0x2546/0x4120 [ 2323.019346][ T3384] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 2323.019371][ T3384] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 2323.019387][ T3384] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 2323.019406][ T3384] ? __hrtimer_setup+0x176/0x280 [ 2323.019423][ T3384] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 2323.019456][ T3384] ? trace_kmalloc+0x2b/0xd0 [ 2323.019473][ T3384] ? __kmalloc_node_track_caller_noprof+0x23e/0x510 [ 2323.019489][ T3384] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 2323.019509][ T3384] ? hwsim_new_radio_nl+0xa0e/0x12c0 [ 2323.019531][ T3384] ? __asan_memcpy+0x3c/0x60 [ 2323.019560][ T3384] hwsim_new_radio_nl+0xb51/0x12c0 [ 2323.019583][ T3384] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2323.019612][ T3384] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 2323.019634][ T3384] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 2323.019660][ T3384] genl_family_rcv_msg_doit+0x206/0x2f0 [ 2323.019687][ T3384] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 2323.019719][ T3384] ? bpf_lsm_capable+0x9/0x10 [ 2323.019745][ T3384] ? security_capable+0x7e/0x260 [ 2323.019769][ T3384] ? ns_capable+0xd7/0x110 [ 2323.019794][ T3384] genl_rcv_msg+0x55c/0x800 [ 2323.019825][ T3384] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2323.019853][ T3384] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 2323.019893][ T3384] netlink_rcv_skb+0x155/0x420 [ 2323.019917][ T3384] ? __pfx_genl_rcv_msg+0x10/0x10 [ 2323.019946][ T3384] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 2323.019983][ T3384] ? netlink_deliver_tap+0x1ae/0xd30 [ 2323.020011][ T3384] genl_rcv+0x28/0x40 [ 2323.020035][ T3384] netlink_unicast+0x5aa/0x870 [ 2323.020065][ T3384] ? __pfx_netlink_unicast+0x10/0x10 [ 2323.020090][ T3384] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 2323.020123][ T3384] netlink_sendmsg+0x8d1/0xdd0 [ 2323.020153][ T3384] ? __pfx_netlink_sendmsg+0x10/0x10 [ 2323.020189][ T3384] ____sys_sendmsg+0xa98/0xc70 [ 2323.020218][ T3384] ? copy_msghdr_from_user+0x10a/0x160 [ 2323.020241][ T3384] ? __pfx_____sys_sendmsg+0x10/0x10 [ 2323.020282][ T3384] ___sys_sendmsg+0x134/0x1d0 [ 2323.020305][ T3384] ? __pfx____sys_sendmsg+0x10/0x10 [ 2323.020356][ T3384] __sys_sendmsg+0x16d/0x220 [ 2323.020375][ T3384] ? __pfx___sys_sendmsg+0x10/0x10 [ 2323.020391][ T3384] ? rcu_is_watching+0x12/0xc0 [ 2323.020424][ T3384] do_syscall_64+0xcd/0x4c0 [ 2323.020444][ T3384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2323.020459][ T3384] RIP: 0033:0x7f36c9f8ebe9 [ 2323.020471][ T3384] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2323.020485][ T3384] RSP: 002b:00007f36c81f6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2323.020501][ T3384] RAX: ffffffffffffffda RBX: 00007f36ca1c6180 RCX: 00007f36c9f8ebe9 [ 2323.020512][ T3384] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000006 [ 2323.020521][ T3384] RBP: 00007f36ca011e19 R08: 0000000000000000 R09: 0000000000000000 [ 2323.020529][ T3384] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 2323.020537][ T3384] R13: 00007f36ca1c6218 R14: 00007f36ca1c6180 R15: 00007ffe4ac1f598 [ 2323.020562][ T3384] [ 2323.413078][ T30] audit: type=1326 audit(1757369127.627:4263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.560527][ T30] audit: type=1326 audit(1757369127.637:4264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.584407][ T30] audit: type=1326 audit(1757369127.637:4265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.608195][ T30] audit: type=1326 audit(1757369127.637:4266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.631851][ T30] audit: type=1326 audit(1757369127.637:4267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.655417][ T30] audit: type=1326 audit(1757369127.637:4268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.678810][ T30] audit: type=1326 audit(1757369127.637:4269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2323.977275][ T30] audit: type=1326 audit(1757369128.607:4270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2324.054786][ T30] audit: type=1326 audit(1757369128.607:4271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2324.281702][ T30] audit: type=1326 audit(1757369128.687:4272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3381 comm="syz.2.6720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f36c9f8ebe9 code=0x7ffc0000 [ 2324.876005][ T3398] /dev/nullb0: Can't lookup blockdev [ 2327.298305][ T3443] lo speed is unknown, defaulting to 1000 [ 2327.512702][ T3443] lo speed is unknown, defaulting to 1000 [ 2327.521181][ T3443] wlan0 speed is unknown, defaulting to 1000 [ 2328.580524][ T3446] siw: device registration error -23 [ 2329.828603][ T3460] trusted_key: encrypted_key: insufficient parameters specified [ 2330.136898][ T3460] overlayfs: failed to clone upperpath [ 2330.991329][ T3477] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6738'. [ 2331.003699][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 2331.003710][ T30] audit: type=1400 audit(1757369135.617:4298): avc: denied { shutdown } for pid=3464 comm="syz.4.6738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 2331.224680][ T30] audit: type=1400 audit(1757369135.617:4299): avc: denied { getopt } for pid=3464 comm="syz.4.6738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 2331.780877][ T3494] 8021q: adding VLAN 0 to HW filter on device ipvlan1 [ 2331.803165][ T3494] bond0: (slave ipvlan1): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2331.832521][ T30] audit: type=1400 audit(1757369135.997:4300): avc: denied { setopt } for pid=3478 comm="syz.8.6743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2334.899506][ T30] audit: type=1400 audit(1757369139.525:4301): avc: denied { bind } for pid=3522 comm="syz.4.6752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 2336.012892][ T3536] netlink: 5884 bytes leftover after parsing attributes in process `syz.8.6754'. [ 2336.649400][ T3536] netlink: 28 bytes leftover after parsing attributes in process `syz.8.6754'. [ 2336.662288][ T3536] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6754'. [ 2337.941428][ T3562] netlink: 'syz.8.6759': attribute type 8 has an invalid length. [ 2338.507215][ T3564] overlayfs: failed to clone upperpath [ 2344.849367][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2346.274959][ T3650] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2346.468035][ T3650] netlink: 148 bytes leftover after parsing attributes in process `syz.9.6781'. [ 2349.034760][ T3677] sctp: [Deprecated]: syz.4.6789 (pid 3677) Use of int in maxseg socket option. [ 2349.034760][ T3677] Use struct sctp_assoc_value instead [ 2349.720574][ T3689] ptrace attach of "./syz-executor exec"[10842] was attempted by "./syz-executor exec"[3689] [ 2350.720932][ T3702] nfs: Unknown parameter './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa' [ 2350.775411][ T3702] overlayfs: failed to clone lowerpath [ 2351.874937][ T3712] afs: Unknown parameter 'dy' [ 2352.384340][ T3713] overlayfs: failed to clone upperpath [ 2352.565580][ T3717] netlink: 'syz.9.6796': attribute type 1 has an invalid length. [ 2352.574134][ T3717] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2353.914799][ T3734] netlink: 'syz.4.6800': attribute type 10 has an invalid length. [ 2353.936066][ T3734] team0: Port device wlan1 added [ 2354.751498][ T3736] CIFS: VFS: Malformed UNC in devname [ 2356.146688][ T30] audit: type=1326 audit(1757369160.775:4302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3737 comm="syz.4.6802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7fc00000 [ 2356.268387][ T30] audit: type=1326 audit(1757369160.895:4303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3737 comm="syz.4.6802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa9b5b90b07 code=0x7fc00000 [ 2358.095344][ T3768] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2358.115056][ T3768] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2361.069862][ T3809] netlink: 'syz.9.6814': attribute type 15 has an invalid length. [ 2361.077698][ T3809] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6814'. [ 2362.843918][ T3831] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2362.851925][ T3831] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2365.562469][ T3859] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2365.570062][ T3859] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2366.571198][ T3871] netlink: 204732 bytes leftover after parsing attributes in process `syz.2.6829'. [ 2366.640168][ T3871] netlink: 'syz.2.6829': attribute type 10 has an invalid length. [ 2367.075963][ T3882] netlink: 'syz.2.6829': attribute type 10 has an invalid length. [ 2367.096442][ T3882] netlink: 2 bytes leftover after parsing attributes in process `syz.2.6829'. [ 2367.113754][ T3882] team0: entered promiscuous mode [ 2367.133332][ T3882] 8021q: adding VLAN 0 to HW filter on device team0 [ 2367.159508][ T3882] bridge0: port 1(team0) entered blocking state [ 2367.215997][ T3882] bridge0: port 1(team0) entered disabled state [ 2367.239124][ T3882] team0: entered allmulticast mode [ 2368.064189][ T3892] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2368.073429][ T3892] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2369.762844][ T3903] netlink: 84 bytes leftover after parsing attributes in process `syz.4.6838'. [ 2369.838733][ T30] audit: type=1400 audit(1757369174.395:4304): avc: denied { bind } for pid=3895 comm="syz.4.6838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2370.041255][ T3916] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6840'. [ 2370.345236][T31834] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 2370.393372][T31834] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 2371.822897][ T30] audit: type=1400 audit(1757369176.445:4305): avc: denied { map } for pid=3925 comm="syz.9.6843" path="socket:[121191]" dev="sockfs" ino=121191 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2372.924548][ T3951] netlink: 8 bytes leftover after parsing attributes in process `syz.8.6847'. [ 2373.449400][ T3960] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 2373.466560][ T3960] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 2374.203836][ T3977] netlink: 14 bytes leftover after parsing attributes in process `syz.9.6854'. [ 2375.617772][ T3977] bond0 (unregistering): Released all slaves [ 2375.971502][ T3997] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6868'. [ 2376.861933][ T4005] 9pnet_virtio: no channels available for device syz [ 2377.334039][ T4001] bridge0: port 1(team0) entered blocking state [ 2377.340756][ T4001] bridge0: port 1(team0) entered disabled state [ 2378.511645][ T4028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=4028 comm=syz.2.6866 [ 2378.807698][ T30] audit: type=1400 audit(1757369183.435:4306): avc: denied { write } for pid=4017 comm="syz.4.6865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 2380.721235][ T30] audit: type=1400 audit(1757369185.355:4307): avc: denied { block_suspend } for pid=4044 comm="syz.3.6872" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2383.161199][ T4073] netlink: 'syz.9.6878': attribute type 13 has an invalid length. [ 2383.733234][ T30] audit: type=1400 audit(1757369187.985:4308): avc: denied { setopt } for pid=4068 comm="syz.3.6877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2384.021715][ T4073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 2384.080479][ T3745] lo speed is unknown, defaulting to 1000 [ 2384.086267][ T3745] syz2: Port: 1 Link ACTIVE [ 2386.190306][ T4118] : entered promiscuous mode [ 2388.569555][ T4149] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6889'. [ 2388.588348][ T4149] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6889'. [ 2388.979087][ T30] audit: type=1400 audit(1757369193.605:4309): avc: denied { nlmsg_read } for pid=4148 comm="syz.3.6890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2390.329352][ T30] audit: type=1400 audit(1757369194.885:4310): avc: denied { bind } for pid=4157 comm="syz.4.6891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2390.660428][ T30] audit: type=1400 audit(1757369194.895:4311): avc: denied { node_bind } for pid=4157 comm="syz.4.6891" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 2391.283895][ T4181] blktrace: Concurrent blktraces are not allowed on loop4 [ 2391.306343][ T30] audit: type=1400 audit(1757369195.895:4312): avc: denied { write } for pid=4176 comm="syz.2.6897" name="file0" dev="tmpfs" ino=7105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 2391.657590][ T4183] netlink: 14 bytes leftover after parsing attributes in process `syz.8.6893'. [ 2391.723577][ T30] audit: type=1400 audit(1757369195.895:4313): avc: denied { open } for pid=4176 comm="syz.2.6897" path="/1320/file0" dev="tmpfs" ino=7105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 2391.831138][ T30] audit: type=1400 audit(1757369195.915:4314): avc: denied { ioctl } for pid=4176 comm="syz.2.6897" path="/1320/file0" dev="tmpfs" ino=7105 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 2392.230206][ T4194] netlink: 'syz.2.6900': attribute type 27 has an invalid length. [ 2392.638069][ T30] audit: type=1400 audit(1757369197.265:4315): avc: denied { setopt } for pid=4187 comm="syz.3.6899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 2392.776467][T30975] Bluetooth: hci3: unexpected event 0x09 length: 6 > 3 [ 2393.202013][ T4203] netlink: 'syz.3.6902': attribute type 1 has an invalid length. [ 2393.217477][ T4203] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2397.873184][ T4239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=4239 comm=syz.9.6910 [ 2399.271612][ T30] audit: type=1400 audit(1757369203.875:4316): avc: denied { getopt } for pid=4248 comm="syz.8.6915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 2400.130553][ T30] audit: type=1326 audit(1757369204.705:4317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.187162][ T30] audit: type=1326 audit(1757369204.715:4318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.220989][ T30] audit: type=1326 audit(1757369204.715:4319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.250339][ T30] audit: type=1326 audit(1757369204.715:4320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.281327][ T30] audit: type=1326 audit(1757369204.715:4321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.305428][ T30] audit: type=1326 audit(1757369204.725:4322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.329541][ T30] audit: type=1326 audit(1757369204.725:4323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.353358][ T30] audit: type=1326 audit(1757369204.725:4324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2400.414451][ T30] audit: type=1326 audit(1757369204.725:4325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4259 comm="syz.4.6917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa9b5b8ebe9 code=0x7ffc0000 [ 2401.351803][ T4285] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 2401.366024][ T4285] netlink: 148 bytes leftover after parsing attributes in process `syz.4.6923'. [ 2402.489104][ T31] INFO: task kworker/1:0:18786 blocked for more than 143 seconds. [ 2402.527846][ T31] Not tainted syzkaller #0 [ 2402.535625][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 2402.546284][ T31] task:kworker/1:0 state:D stack:22584 pid:18786 tgid:18786 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 2402.560692][ T31] Workqueue: usb_hub_wq hub_event [ 2402.565747][ T31] Call Trace: [ 2402.569116][ T31] [ 2402.573435][ T31] __schedule+0x1190/0x5de0 [ 2403.147415][ T31] ? __pfx___schedule+0x10/0x10 [ 2403.152725][ T31] ? find_held_lock+0x2b/0x80 [ 2403.157481][ T31] ? schedule+0x2d7/0x3a0 [ 2403.163470][ T31] schedule+0xe7/0x3a0 [ 2403.167609][ T31] usb_kill_urb+0x253/0x320 [ 2403.173704][ T31] ? __pfx_usb_kill_urb+0x10/0x10 [ 2403.178790][ T31] ? __pfx_autoremove_wake_function+0x10/0x10 [ 2403.278268][ T31] ? lockdep_init_map_type+0xd0/0x280 [ 2403.590414][ T31] usb_start_wait_urb+0x250/0x4b0 [ 2403.659418][ T4307] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6926'. [ 2404.021058][ T31] ? __pfx_usb_start_wait_urb+0x10/0x10 [ 2404.026818][ T31] ? __asan_memset+0x23/0x50 [ 2404.032373][ T31] usb_control_msg+0x326/0x4a0 [ 2404.037269][ T31] ? __pfx_usb_control_msg+0x10/0x10 [ 2404.053573][ T31] get_bMaxPacketSize0.constprop.0+0xd0/0x1f0 [ 2404.264005][ T31] hub_port_init+0x690/0x3a70 [ 2404.271885][ T31] hub_event+0x2ce1/0x4fe0 [ 2404.276335][ T31] ? __pfx_hub_event+0x10/0x10 [ 2404.281776][ T31] ? pool_move_batch+0x290/0x290 [ 2404.286714][ T31] ? rcu_is_watching+0x12/0xc0 [ 2404.315886][ T31] process_one_work+0x9cc/0x1b70 [ 2404.357505][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 2404.395911][ T31] ? __pfx_process_one_work+0x10/0x10 [ 2404.415618][ T31] ? assign_work+0x1a0/0x250 [ 2404.443378][ T31] worker_thread+0x6c8/0xf10 [ 2404.462600][ T31] ? __kthread_parkme+0x19e/0x250 [ 2404.476319][ T31] ? __pfx_worker_thread+0x10/0x10 [ 2404.501001][ T31] kthread+0x3c2/0x780 [ 2404.510892][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.525407][ T31] ? rcu_is_watching+0x12/0xc0 [ 2404.545932][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.561778][ T31] ret_from_fork+0x5d4/0x6f0 [ 2404.574578][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.588612][ T31] ret_from_fork_asm+0x1a/0x30 [ 2404.612560][ T31] [ 2404.698955][ T31] [ 2404.698955][ T31] Showing all locks held in the system: [ 2404.711794][ T31] 1 lock held by khungtaskd/31: [ 2404.716671][ T31] #0: ffffffff8e5c1260 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 2404.727515][ T31] 2 locks held by getty/5607: [ 2404.733756][ T31] #0: ffff88814d6260a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 2404.756802][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 2404.767797][ T31] 5 locks held by kworker/1:0/18786: [ 2404.781512][ T31] #0: ffff8881442e7948 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 2404.829372][ T31] #1: ffffc9000e6d7d10 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 2404.884443][ T31] #2: ffff88802ac90198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fe0 [ 2404.910555][ T31] #3: ffff88802ac93518 (&port_dev->status_lock){+.+.}-{4:4}, at: hub_event+0x2981/0x4fe0 [ 2404.940222][ T31] #4: ffff8880286b4d68 (hcd->address0_mutex){+.+.}-{4:4}, at: hub_event+0x29aa/0x4fe0 [ 2404.950111][ T31] [ 2404.952445][ T31] ============================================= [ 2404.952445][ T31] [ 2404.961274][ T31] NMI backtrace for cpu 1 [ 2404.961289][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2404.961308][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2404.961319][ T31] Call Trace: [ 2404.961325][ T31] [ 2404.961332][ T31] dump_stack_lvl+0x116/0x1f0 [ 2404.961358][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 2404.961376][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2404.961403][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 2404.961421][ T31] watchdog+0xf0e/0x1260 [ 2404.961444][ T31] ? __pfx_watchdog+0x10/0x10 [ 2404.961466][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2404.961489][ T31] ? __kthread_parkme+0x19e/0x250 [ 2404.961514][ T31] ? __pfx_watchdog+0x10/0x10 [ 2404.961532][ T31] kthread+0x3c2/0x780 [ 2404.961549][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.961567][ T31] ? rcu_is_watching+0x12/0xc0 [ 2404.961588][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.961605][ T31] ret_from_fork+0x5d4/0x6f0 [ 2404.961620][ T31] ? __pfx_kthread+0x10/0x10 [ 2404.961636][ T31] ret_from_fork_asm+0x1a/0x30 [ 2404.961669][ T31] [ 2404.961675][ T31] Sending NMI from CPU 1 to CPUs 0: [ 2405.084328][ C0] NMI backtrace for cpu 0 [ 2405.084342][ C0] CPU: 0 UID: 0 PID: 5832 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(full) [ 2405.084359][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2405.084367][ C0] RIP: 0010:rw_verify_area+0x0/0x6c0 [ 2405.084391][ C0] Code: ff ff e8 c3 b2 ee ff e9 a6 fe ff ff 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 41 57 41 56 49 89 f6 41 55 49 89 d5 41 54 55 48 89 cd [ 2405.084405][ C0] RSP: 0018:ffffc90002e87d20 EFLAGS: 00000246 [ 2405.084416][ C0] RAX: 0000000000000000 RBX: ffff8880339dfc00 RCX: 0000000000000004 [ 2405.084425][ C0] RDX: 0000000000000000 RSI: ffff8880339dfc00 RDI: 0000000000000000 [ 2405.084433][ C0] RBP: 0000000000000004 R08: 0000000000000006 R09: 00007ffd5245eddc [ 2405.084441][ C0] R10: 00007ffd5245ede0 R11: 0000000000000000 R12: 1ffff920005d0faf [ 2405.084450][ C0] R13: 00007ffd5245ede0 R14: 0000000000000001 R15: 00007ffd5245eddc [ 2405.084458][ C0] FS: 000055558935c500(0000) GS:ffff8881246b5000(0000) knlGS:0000000000000000 [ 2405.084472][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2405.084480][ C0] CR2: 00005555788255c8 CR3: 000000003279c000 CR4: 00000000003526f0 [ 2405.084489][ C0] Call Trace: [ 2405.084494][ C0] [ 2405.084498][ C0] vfs_read+0x150/0xcf0 [ 2405.084512][ C0] ? find_held_lock+0x2b/0x80 [ 2405.084527][ C0] ? __might_fault+0xe3/0x190 [ 2405.084541][ C0] ? __pfx_vfs_read+0x10/0x10 [ 2405.084554][ C0] ? rcu_is_watching+0x12/0xc0 [ 2405.084570][ C0] ? __rseq_handle_notify_resume+0x681/0x10e0 [ 2405.084590][ C0] ksys_read+0x1f8/0x250 [ 2405.084602][ C0] ? __pfx_ksys_read+0x10/0x10 [ 2405.084617][ C0] do_syscall_64+0xcd/0x4c0 [ 2405.084634][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 2405.084649][ C0] RIP: 0033:0x7fe6b118d5bd [ 2405.084659][ C0] Code: a8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb b5 e8 a8 48 00 00 0f 1f 84 00 00 00 00 00 80 3d a1 af 20 00 00 74 17 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 5b c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec [ 2405.084671][ C0] RSP: 002b:00007ffd5245edc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 2405.084682][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe6b118d5bd [ 2405.084691][ C0] RDX: 0000000000000004 RSI: 00007ffd5245eddc RDI: 0000000000000003 [ 2405.084699][ C0] RBP: 0000000000000000 R08: 000000000007386c R09: 00007fe6b2074000 [ 2405.084707][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd5245f1f0 [ 2405.084715][ C0] R13: 0000000000000004 R14: 00007ffd5245eddc R15: 00007ffd5245ee70 [ 2405.084729][ C0] [ 2405.086651][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 2405.340572][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted syzkaller #0 PREEMPT(full) [ 2405.349668][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2405.359713][ T31] Call Trace: [ 2405.362978][ T31] [ 2405.365895][ T31] dump_stack_lvl+0x3d/0x1f0 [ 2405.370482][ T31] vpanic+0x6e8/0x7a0 [ 2405.374463][ T31] ? __pfx_vpanic+0x10/0x10 [ 2405.378955][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 2405.384925][ T31] panic+0xca/0xd0 [ 2405.388631][ T31] ? __pfx_panic+0x10/0x10 [ 2405.393035][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 2405.398395][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 2405.404527][ T31] ? watchdog+0xd78/0x1260 [ 2405.408922][ T31] ? watchdog+0xd6b/0x1260 [ 2405.413321][ T31] watchdog+0xd89/0x1260 [ 2405.417550][ T31] ? __pfx_watchdog+0x10/0x10 [ 2405.422203][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 2405.427387][ T31] ? __kthread_parkme+0x19e/0x250 [ 2405.432398][ T31] ? __pfx_watchdog+0x10/0x10 [ 2405.437053][ T31] kthread+0x3c2/0x780 [ 2405.441100][ T31] ? __pfx_kthread+0x10/0x10 [ 2405.445669][ T31] ? rcu_is_watching+0x12/0xc0 [ 2405.450415][ T31] ? __pfx_kthread+0x10/0x10 [ 2405.454996][ T31] ret_from_fork+0x5d4/0x6f0 [ 2405.459567][ T31] ? __pfx_kthread+0x10/0x10 [ 2405.464137][ T31] ret_from_fork_asm+0x1a/0x30 [ 2405.468899][ T31] [ 2405.472098][ T31] Kernel Offset: disabled [ 2405.476404][ T31] Rebooting in 86400 seconds..