last executing test programs: 26.319429688s ago: executing program 4 (id=5917): r0 = socket(0x6, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000ff7000/0x3000)=nil, 0x400c) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 26.247373752s ago: executing program 4 (id=5918): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) socket(0x22, 0x0, 0x7) syz_usb_ep_read(r0, 0x1, 0x12, &(0x7f0000000080)=""/18) pwritev(r1, &(0x7f00000008c0)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000ffffffdc0700001000000095000000000000002ba728041598fbd30cb599e83d24a3aa81d36bb3019c13bd23212fb56fa54f2681d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142fa9ea4318123f602000000000080de89e661168c1886d0d4d94f204e345c65c26e278ef5b915395b19284a1a4bc72fbc1626e3a2a2ad358061d0ae0209e6e83d15645aa818d92b21aa6459512f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa8666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762c2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dccaff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340a1c8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e517232586872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d48aeb12b1d6acabd38a817bcd222614d1f62734d679039a97d2b74f9e8e997ccd314000f747f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798abe646f738bebd69413afc9d8a5edd7aaa000000000600001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d215c9e16e0c4736dd19363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a56a6d920335c8e8726fd8329d9a733d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c50008a2b50025419dfc75c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba69279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047050d7296cd3856476a0ea49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5604fbf0491245c0000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2ddf267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed186a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d36df524b760ab92efcce7dd1574a0730a9e015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d725556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbe4fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a903375dfb663a8d8ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba07982e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c63fb9450dd03985d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921bd4d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a980010000fdf278218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9d3696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee5237ada986b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c445f9ba8596970d5254727e804fbd99ccefb7c09269dd2c5c25e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8fabea9930952f5da9b909c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c0704e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305d77eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f8720431132d8549f99bf6c5cb060da70cbb59d0a000000000034d083fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39389f675f39d01719cdbab3f1ce10609c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f21d9d5bc27d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae79e16fe2c3f55ac7a6392d2e1d9b4286b6c30600a76b85ed6e1f0000c67e6c5fcdc8c39381be4799b8cb2d08b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a656d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc8c2d8f5d55e5e7ebf147105272aaae56e86da86b3cf79a3f7306436762dd1a08ce873e07cebc7892ec6f9f696da38feed3d70001500e34ad2e1b2e64af4e37211b524e20f4ae1ba89a32bad2af9030f8add5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1e43eaaeca70db90f2fa39596443447671933079a24fe3681ad9ac361f71ac279a688f10a12105edebc5e3bbc394c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e90eb1fffffffffffffcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fb9d351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd6c4da0d8e8be8c771c8c8a0b07d9859e04adb18964dcce9bce546074c2615318bf813e788c84409dffbc2df372a016e8c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f23d9eea2459f7844606e1202768d83c24cc791bde44a448022bbfa571fe029a7b2d5152639ee283894ab6168992ff0acc01b39a078f285ce615351f262019586eb9447bb3eaffd7b53d8f37ca6c5f1027dd5b7592996c8a7789ba108979cc9ad07ed86682843e2eaa855dd01443ee6ffde1811f10039d5d14458177096e15cc4d8f2582a1bea5cc98d992f3de7d1cdfb24384b9f11b615c87c441dc970ec896a5af6bf69b50a244bc138a1cae3d220bcff6bcb3058c6e0d1cc0da889710f33f5638f805ce602365492282863cc8092b16656dea03cd50182aabbac78a14506dcbf823bec4a5dad14c4d7353b6a55c28321647df3a85bf9fca4e18aeaf4867e6a3dbdd7a5dbe1a52bddae83fc368404a032b75649cf74d7af8e9e3e43fad643ad3e8575a2bb0507531eac5e10b631575f1360803c8f556e07f292ab66b9bcea0c2f09db289a5934a4f2f5fe5cfc52b270a4a5fa2a8de62dcaf7ef52f1fd84c55e6a0c5a365a3b4e73c4ac6fc26367f3f6c07b06a0874c039622ba2bd369b105f57099f742a000a36c2f044a5de24604f82a1f197d9a70b5a62f794f57ec02df70d459fedd6125ae41479a2661360a79e175f0add2820018d5985183ee80f681403a7d08e0e2b88d0750c90b7ed5fed6f81ce797f3b60445ce811d2b4e45005a5ea06c1fe927af06433cd3885dc954e698a7a73416c73bfab7773a6e5e14338797ce9148cda4c0bf05fb67915aeb3661e755e4e1a0ceedfe8e91ee5361ff4c7c07b422e1443a6616b6eb3c325d5687644a4c0a1d44d9dfd82896f56bdfa0790406984c123e1d37da4a9a9444485e9b1e3b6b548528989d2aecc1e7b6ee92ca19298801105ced8964e000000000000000000000000000000000000000000000000000000000003d1c031ee2fc25c7ad34283187545b1343f7ab862e66cf5bf4ba4dbf5fda31619c05ddb97199ad4d01471e9b3c7f485b1e74d0ed34201915e79d5ed229f0773ab6b38529c45b10d0796e005b6d663b942320339b9fe1d4e393b4bcb596898cde06955a345db3cb956b0e5da1c1dba7046f4d12fc65085302f333516804d9f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket(0x2, 0x80805, 0x0) unlinkat$binderfs_device(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f00000005c0)) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)) sendmsg$nl_route(r5, 0x0, 0x4054) 24.929036084s ago: executing program 4 (id=5920): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0xfc}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x20, 0x0, 0x1}}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x22, 0x0, 0x7) syz_usb_ep_read(r1, 0x1, 0x0, 0x0) pwritev(r2, &(0x7f00000008c0)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='contention_begin\x00', r3, 0x0, 0xd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000540)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) unlinkat$binderfs_device(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00') r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f00000005c0)) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_IIF={0x8, 0x6, 0x3}}]}, 0x30}}, 0x0) 23.6666325s ago: executing program 4 (id=5927): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000001f80)=""/102400, 0x19000) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x4, 0x0, 0x17, "e88509de7f1939e8abff005597c8ef039a5be42200", 0x200000013}, 0x60) bind$nfc_llcp(r2, 0x0, 0x0) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f0000000380)={0x28, 0x2, r1, r1, 0x1000, 0x5, 0x9}) 23.427657505s ago: executing program 4 (id=5928): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc, &(0x7f00000004c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xad, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0xbfffc}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r6, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0xd289740155690472) syz_emit_ethernet(0xbe, &(0x7f0000000400)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c072bd14efb9f49fcdb8f080c26804883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424d", "bcfd56f1373669caaa62b96400", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6fe0900"}}}}}}}, 0x0) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0xe0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) semget$private(0x0, 0x2, 0x486) 23.265057974s ago: executing program 4 (id=5929): r0 = socket(0x6, 0x3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r2, &(0x7f0000ff7000/0x3000)=nil, 0x400c) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 10.896220372s ago: executing program 0 (id=5970): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 9.334795641s ago: executing program 0 (id=5974): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 9.33225919s ago: executing program 1 (id=5975): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x39, 0x1a, r2, 0x0) fanotify_mark(r3, 0x1, 0x4800003e, r2, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) mkdirat(0xffffffffffffff9c, 0x0, 0x1c0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3, 0x100) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x80}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 9.328010701s ago: executing program 2 (id=5976): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 9.326890302s ago: executing program 3 (id=5977): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b52, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000010280)={0x0, 0x9, 0x0, 0x5}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000340)={@broadcast, @multicast, @val={@void}, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @broadcast, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}, 0x0) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x1, 0x7, 0x3}) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x800, 0x0) sendmmsg$inet6(r5, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="ae5d41c61790a7c951eea7fc6ba3ee9d3dba25663da55fbed0fd56edb7dd618d247b282ba97dd6ea6877733ca435d40279b0b7f746d77510f0525605e699476c87047b087ab1f478da0154f354682190c07d099836a2b4118f01a641b34a7338a90ea530c280880d21723d9e8733369289c81199ec5b434e757003c5b64aa964decc7df5e603ec36345d06a6a8b6f323273bac67f8e79b39c7eee7020457f97d82facc46bbae70657726cbce4ce5e56369dc693a7d683f58fbd5ce6cb2eae2a157cee32e34b37f85531810", 0xcb}, {&(0x7f0000000580)="2b64e4704d71b95b130b495a40b5c5c5676b1e03f564bbd2b1e9cc81dd8946006f243e4308b046623697ebe9a1b64d504409f482d4ef8592fac1ee7261bea618db3391e0cdc48959c52fc1b8cf2b0bffadc53da59bceb83a644a068323d7fca246aa4de53a23296398f0a224b0fb3319b0eae7b04e0e61510dae1063bc2f629a6c3707ee0aa7e075bbc455e816831ec8a7a94843fe9fdd189ff179a8e9956763b92cdff0da48d7747fa6362d7f1508f9483ea815fe11f8e2def12f11cf86a36507465713763d78d50231e3e9c40bb8ed00", 0xd1}, {&(0x7f0000000480)="230d0d2c0890639b63de67b2d8caf06173e6fae6431acee4cd1b4d56cfe5f40e0f7436b869421d4764d369fbc9728ab87bd29693b60367ab58c1a1739d5aafa1363ad0480de95ac263ec7d9d00e2497dfbd307e7f7e1cf9ac9ae939c19a43a6cf8b8471a720f07b95480a081025883a05a3fb5a5ae7a2f393aaacb765e6de919016f76b96a7edd98b652a8b8e3", 0x8d}], 0x3, &(0x7f0000000280)}}, {{&(0x7f0000000300)={0xa, 0x4e23, 0x7ed, @loopback, 0x7fffffff}, 0x1c, &(0x7f0000001980)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="6b536245586dd48a4082ebe59055a2c2a6", 0x11}, {&(0x7f00000016c0)="c38c992a2e14bfd21cb55a4e633d2bf9e285d3e7877b9e0d69c0bd7f557b990c89d551f826698365761e498ddfd52a2965dded2ebf9999e47e42823211732888b9360501e99f2613b995063e956ed830b0fc4932d1233cfd1fbe37b3e4c7448f0c866aaaa6f05bfc869121177a6967defb35f585adf31aec1c9df66ee92f1a245627ccecf86fbc26bb380a949642b6177a392446764d809af3eedd1977b26e31a659cb94216e4ee618ad4bb44596074044b47c24bd32704ef50d29c7eb8f81722ec1c957032df41d184a54344e26e975e95a", 0xd2}, {&(0x7f00000017c0)="3d4bc780c1707ae1d74e8c3b74042b303ffecbc7e2fd415ceb3415770c31783a4e49682751dd4054842b10b30b03dc4cca30e90d53256573e9311a3b7459c589231f9942f8c42c14ba062108ead6c3e4699a3eb2051e213e24a6c502574086246f5720fb8c104356c0e0cde07cafa538e4c39a469fa7fe36e261e6e9ba6b9257b4956006b56ed489e10e193db5640d7b5ae72448a7c8832e342b0fbe784326c82843f00a42945c68a7834b0efbf7b6fb5e133d901a4c729c7c29925c284953ea245ccc6df47faeaba489b8e618040215a1313e2f1966916d02667f3edbc2405f42dde6a0fbc2b42e145ebb2709bc2342e19d02e8bddbd402278f", 0xfa}, {&(0x7f00000018c0)="d2099f996fc41ec17634d115bb722047bf59fd1f87972a1ab103c14e69b9ffb982ff40333000ab5560536e182b2c1de5f0b8d6ffbf3181cfe61a9699800f0523774245432b2c375645c0b5e1ec2c6e03a8a9821f2ac6e289a6b13e800d69676157aa4e24ec8623435bc0e4e4da39b6c5e3d9b1538417f317416a92bafd0cc7c301838cbf5f62a7af5f647d8b5efaf2728fbc8b7e1d18c67cd3b86169b63942a393513b3bf38108c6ea4ab640a7", 0xad}], 0x5, &(0x7f0000001a00)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x84, 0xc, 0x0, 0xf3, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @private1, @ipv4={'\x00', '\xff\xff', @multicast1}, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @dev={0xfe, 0x80, '\x00', 0x2a}]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0xa8}}, {{&(0x7f0000001ac0)={0xa, 0x4e23, 0x240, @remote, 0x3}, 0x1c, &(0x7f0000001c40)=[{&(0x7f0000001b00)="9e9dc007beaa", 0x6}, {&(0x7f0000001b40)="e917abc2b364fc3b7dba52f8e52027dbcbaddeea2c2e7b4b564461241ec3a0b488bc3f15a2073f7caddfed9a8d4e5194d1b127c21228b1fcb6da525f809f611b1b800b85e4552da3e7cde6aa88520388888d0d49dd6c8d88ea4df0b3682184b8ac18fa5245e73e1e28fbbbab68d05796efbdcab118ca9f4e4dbda96db5cd15d34eafa5996f4c3818e0aa185f108ba9e872688abe23196777bbd579a68727e8286f5c05a9abd8fed4b87fd2c3f514072d5b7ccbf6d82c632f24ac67c8efe1ae0f6687", 0xc2}], 0x2}}, {{&(0x7f0000001c80)={0xa, 0x4e20, 0x10000, @empty, 0x800}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000001cc0)="cfe4912a66eff9e6bbcbb76f48bbdca1b99d74cc116510ca583e3f7df6bf38e94f4835170d3626d2a3f1c2fa8d75b329e5196673cf92dbb76611ddaff981114bb195dd312c1dc6ee6fda8e342a0220e078cfc8e778661e5e2b825e4be1d657692354bc6009d06fe4325096259e7120f7d43331d6f22bcda3af2bc36e6411c43956c5d7f2460d02606bcdbc1a4e9b09c875f2d1d745183735a0141ee82c3d7a4eebed3070ccd0d5900de59178e9e1c3fb8dcab53adc149d17f5bb370a71fae9b73ce7687fd1f2207ac4b69ca75b9de9e2e7cc0d4a95bc6e8eb2af273d97c5db377e99e8598892badaaff0ef840f0e784f462b9bc5", 0xf4}, {&(0x7f0000001dc0)="b749868485abb79840f02a78380d81ef394c2a0547f0efa3de3f8524387eff67a82fe37e7fd84c7fb33c559b8a288d24080a410bc2ce3070116e75c979842f9fd486a081d6b2576839cbac3e7464657429b1eed372fb25ccc7a8b1ec0fb1d0b2c97c9b3240cf375e54adc09420fc4b096140953a8d687eb3042211cf965e92207683d0119ee448a88eb9be4adc99a590c9df2de515664a31eb152272b5dd73", 0x9f}, {&(0x7f0000001e80)="c2111d3e6d5fa97cfdaf10ede71f77b14ef30b82b98ccce3bc9e5732dff8868cc4bfe4d76a802516a94bc0bfc06acabbdc881db5fa4dec3fc57475c9ae5ead03ae038c5bc4be6e9b93e4079cdaa4acaddbaae3e8009632ce6e56b20aa05d5928fcad98f1c5db8e2294db415ef1a5d7cf2a309de5bb434128629203f7319a56b108007fee78168b06aee12ae229d8667de8635043ce6086e198d1678100b988382fee728bbd121e20d5fc30a6", 0xac}, {&(0x7f0000001f40)="dbee3373f21f9031494d807dc00b6164f4055dba50ef199bac39dc53ffaab76d95340b7afcabd918f2228ca5860d1562a07f13304da168024c5828dccd8464c36745ca9f1397728ea72031196f745cf7dabddcdf967795e381f2539fd2a362ab583af73c1f5f4ed77845e427770c464bf91099d5e1da22af209f1ca827a2c42ad623ea5e55f861545847803dec8c6419f57e4bed2f7a33a4b216", 0x9a}, {&(0x7f0000002000)="cb0ec97bbfc85228648d33606c6b2a1fd30f44c1cbc3d720624f8120fede2383df306b3eb9749779b5c06959d7cfb756fc099b930635a298ce727f2891e263f517ac5f0c4db05c1cd85bfe5713f877e751b88b15a525fb161e05df1fcaf15afa3bda687827b4fd81030c594abb9a7e8a466306205f73de2b8a5f805bc1868efeaf45", 0x82}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)="17d555f8e1f93f2f1f4ef0d7678790df57586433a3630e076426acfd372e345625c8787ba39cb5d69a3bfcb6386224bfd4cf1281c16ba641b0ac713f5176824ba7ac577e745e5223cc3e0067bb0ff0b142431fcc1479", 0x56}], 0x7, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], 0x260}}], 0x4, 0x4000040) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) getsockopt$inet6_tcp_buf(r6, 0x6, 0xb, 0x0, &(0x7f0000000080)) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4e24, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8}, 0x1c) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_CLEAR_HALT(r7, 0x80045515, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="02aaaaaaaaaaaaaaaaaaaaaa86dd6000ed6a00142c00fe8000000000000000000000000000000000000000000000aa2c", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) 7.650615773s ago: executing program 0 (id=5978): socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) fcntl$dupfd(r1, 0x0, r1) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = msgget(0x0, 0x40) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000000c0)=""/173) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x56b, 0xfffffffffffffffc}) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x1, 0x7}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback, 0x2b, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x20) unshare(0x20000400) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) 7.650041801s ago: executing program 1 (id=5979): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000080)=0x7f) read$dsp(r4, &(0x7f00000001c0)=""/95, 0x2) 7.649012701s ago: executing program 2 (id=5980): setuid(0xee01) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ttys(0xc, 0x2, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900010073797a30000000000900030073797a30000000001400048008000240000000000800014000f5"], 0xe8}}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x100000000, 0x8, 0x0, 0x3}, 0x0) r3 = socket(0x10, 0x80003, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xc}, {0xffff, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x6, 0x2, {0xf, "00000000000000000001000f0e00"}}}]}, 0x48}}, 0x0) r6 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000000000/0x4000)=nil) shmat(r6, &(0x7f0000003000/0x2000)=nil, 0xffffffffffffcfff) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) bpf$PROG_LOAD(0x5, 0x0, 0x0) 7.647377738s ago: executing program 3 (id=5981): sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x841}, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000140)={0x0, &(0x7f00000006c0)=[@uexit={0x0, 0x18, 0xce}, @cpuid={0x2, 0x18, {0x0, 0x10}}, @cpuid={0x2, 0x18, {0xab8, 0x401}}, @code={0x1, 0x62, {"f242af66b830010f00d0c402cd0a1366ba400066b81d1966efc4e1ff70118d0f783dfd7f00002e26640f01c9b9830b0000b864f70000ba000000000f30b805000000b9820000000f01d9c4e1d1d574cd04"}}, @cpuid={0x2, 0x18, {0x2, 0x3e}}, @uexit={0x0, 0x18, 0x8}, @cpuid={0x2, 0x18, {0x8001, 0x3}}, @code={0x1, 0x5c, {"66ba420066b8090066ef450fb1e4410f01c466470f3830ca366564430f350fc7a970110000c7442400a3000000c744240200800000ff2c24f3420f1ad066b8b3008ec8f04728aa00000000"}}, @code={0x1, 0x57, {"420f0866400fdf4376c74424000a010000c7442402bf9f0000ff2c242e410feec266b85c000f00d865460f06f781a414fadc76a80000460f21c766b833000f00d8c4c1785bee"}}, @cpuid={0x2, 0x18, {0x91, 0x5}}, @uexit={0x0, 0x18}, @code={0x1, 0x5d, {"640f07440f0766b813018ec8264c0fc7ad00000100b9800000c00f3235000400000f30c4a135691e730048b864000000000000000f23c80f21f8350400c0000f23f8c401e9d0c4c4411914c2"}}, @code={0x1, 0x50, {"66ba2100ecb904080000b800980000ba000000000f30c4813658f40f01cb4c0fc79fa8404c87f20f07f20fc27b00ae66b808010f00d066baa10066ed670f30"}}, @uexit={0x0, 0x18, 0x7}], 0x29a}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000499000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f320f300f20e06635800000000f22e02b6aa6c8", 0x4a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004840}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2a7, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3ff}, 0x94) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5.889225771s ago: executing program 0 (id=5982): bind$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000240)={[&(0x7f00000000c0)='=\x8d5\x10\xe4\x00\bj\xfb', &(0x7f0000000080)='=\x8d5\x10\xe4\x00\bj\xfb']}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wg2\x00'}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newtaction={0x90, 0x30, 0x9e54f29ff072a93b, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x2c, 0x2, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x20) migrate_pages(r2, 0x8, &(0x7f0000000300)=0x8, &(0x7f0000000340)=0x5) write$proc_mixer(r5, &(0x7f0000000440)=[{'LINE', @val={' \'', 'Mic'}}, {'LINE3', @void}, {'BASS', @void}, {'LINE', @val={' \'', 'Synth Capture'}}, {'LINE3', @void}], 0x5b) preadv(r5, &(0x7f0000001b00)=[{&(0x7f00000009c0)=""/239, 0xef}], 0x1, 0x2, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_dev$video(&(0x7f0000000040), 0x8000000000000003, 0x16b142) ioctl$VIDIOC_S_FMT(r7, 0xc0d05640, &(0x7f0000000340)={0x9, @vbi={0x7, 0x5, 0x24a2, 0x34363248, [0x7fffffff, 0x10001], [0xa, 0x3], 0x1}}) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x40}}, 0x4000800) syz_usb_connect(0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001b40)={0x2020}, 0x2020) ioctl$BTRFS_IOC_ADD_DEV(r3, 0xff08, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c0000001800ffffffff7bfbfcdbdf250a148000ff01fd07"], 0x1c}}, 0x0) sendmmsg$alg(r5, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000000)) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x80) 5.887957091s ago: executing program 1 (id=5983): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce0702000000", @ANYRES32=0x41424344], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ebffffffffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 5.886024211s ago: executing program 2 (id=5984): socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) fcntl$dupfd(r1, 0x0, r1) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = msgget(0x0, 0x40) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000000c0)=""/173) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x1, 0x0, 0x56b, 0xfffffffffffffffc}) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) fcntl$lock(r4, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x1, 0x7}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback, 0x2b, 0x1, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.834960805s ago: executing program 3 (id=5985): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 4.032653359s ago: executing program 1 (id=5986): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 4.0207142s ago: executing program 2 (id=5987): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce0702000000", @ANYRES32=0x41424344], 0x0) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d7", 0x6, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ebffffffffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 4.019756792s ago: executing program 3 (id=5988): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 2.07293802s ago: executing program 0 (id=5989): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0xffffffb3, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x2df1, 0x4000, 0x4, 0x0, 0x54) madvise(&(0x7f00005c6000/0x3000)=nil, 0x3000, 0xb) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2d, &(0x7f0000000400)=0x1, 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x720, 0x0, 0xfffffffffffffd25) 2.071985295s ago: executing program 1 (id=5990): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000080)=0x7f) read$dsp(r3, 0x0, 0x0) 2.05202902s ago: executing program 2 (id=5991): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 2.050857771s ago: executing program 3 (id=5992): r0 = socket(0x6, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, &(0x7f00000009c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_emit_ethernet(0x2a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) shmat(r5, &(0x7f0000ff7000/0x3000)=nil, 0x400c) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) connect$netrom(r4, &(0x7f0000000080)={{0x6, @rose, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x8, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x1814800, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r2, @ANYBLOB='\x00\x00\x00', @ANYRESHEX, @ANYRESOCT=r0]) socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="40010000", @ANYRESOCT=r2, @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="0c00990000000000000000000800a0004e16000008009f000a000000080026000816"], 0x40}}, 0x200040b4) socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="6400000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002800c000280050001000000000014000180080001007f00000108000200ac141400080007"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="38000000020109040000000000000000021f"], 0x38}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 8.708258ms ago: executing program 0 (id=5993): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) setrlimit(0xf, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) 7.066184ms ago: executing program 1 (id=5994): sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x841}, 0x809d) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000140)={0x0, &(0x7f00000006c0)=[@uexit={0x0, 0x18, 0xce}, @cpuid={0x2, 0x18, {0x0, 0x10}}, @cpuid={0x2, 0x18, {0xab8, 0x401}}, @code={0x1, 0x62, {"f242af66b830010f00d0c402cd0a1366ba400066b81d1966efc4e1ff70118d0f783dfd7f00002e26640f01c9b9830b0000b864f70000ba000000000f30b805000000b9820000000f01d9c4e1d1d574cd04"}}, @cpuid={0x2, 0x18, {0x2, 0x3e}}, @uexit={0x0, 0x18, 0x8}, @cpuid={0x2, 0x18, {0x8001, 0x3}}, @code={0x1, 0x5c, {"66ba420066b8090066ef450fb1e4410f01c466470f3830ca366564430f350fc7a970110000c7442400a3000000c744240200800000ff2c24f3420f1ad066b8b3008ec8f04728aa00000000"}}, @code={0x1, 0x57, {"420f0866400fdf4376c74424000a010000c7442402bf9f0000ff2c242e410feec266b85c000f00d865460f06f781a414fadc76a80000460f21c766b833000f00d8c4c1785bee"}}, @cpuid={0x2, 0x18, {0x91, 0x5}}, @uexit={0x0, 0x18}, @code={0x1, 0x5d, {"640f07440f0766b813018ec8264c0fc7ad00000100b9800000c00f3235000400000f30c4a135691e730048b864000000000000000f23c80f21f8350400c0000f23f8c401e9d0c4c4411914c2"}}, @code={0x1, 0x50, {"66ba2100ecb904080000b800980000ba000000000f30c4813658f40f01cb4c0fc79fa8404c87f20f07f20fc27b00ae66b808010f00d066baa10066ed670f30"}}, @uexit={0x0, 0x18, 0x7}], 0x29a}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000499000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f320f300f20e06635800000000f22e02b6aa6c8", 0x4a}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004840}, 0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2a7, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3ff}, 0x94) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5.598193ms ago: executing program 2 (id=5995): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce0702000000", @ANYRES32=0x41424344], 0x0) r0 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d77f", 0x7, 0xfffffffffffffffe) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ebffffffffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r1 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 0s ago: executing program 3 (id=5996): rename(0x0, 0x0) creat(0x0, 0xbb) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x28) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000034000)=""/102392, 0x18ff8) kernel console output (not intermixed with test programs): 79.294165][ T24] usb 5-1: USB disconnect, device number 83 [ 1679.334774][T26156] affs: No valid root block on device nullb0 [ 1679.470809][T26150] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1679.564929][T26150] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1679.622721][T26150] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1679.729651][ T24] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 1680.484327][T26161] netlink: 'syz.3.4558': attribute type 6 has an invalid length. [ 1681.022352][ T24] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 1681.031568][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1681.039811][ T24] usb 5-1: Product: syz [ 1681.045105][ T24] usb 5-1: Manufacturer: syz [ 1681.051877][ T24] usb 5-1: SerialNumber: syz [ 1681.072221][T18074] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.085118][ T24] usb 5-1: config 0 descriptor?? [ 1681.118474][T18074] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.199207][T18074] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.239731][ T3589] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1681.306844][ T24] hso 5-1:0.0: Failed to find INT IN ep [ 1681.314252][ T24] usb-storage 5-1:0.0: USB Mass Storage device detected [ 1682.040903][T19990] usb 5-1: USB disconnect, device number 84 [ 1682.254077][T26161] usblp0: removed [ 1682.269261][T10530] usb 4-1: USB disconnect, device number 109 [ 1682.283164][T10530] usblp1: removed [ 1682.812572][T26181] netlink: 'syz.1.4566': attribute type 29 has an invalid length. [ 1682.836278][T26181] netlink: 'syz.1.4566': attribute type 29 has an invalid length. [ 1682.848311][T26181] netlink: 828 bytes leftover after parsing attributes in process `syz.1.4566'. [ 1683.136808][T26185] tipc: Enabled bearer , priority 0 [ 1683.480249][T23027] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 1683.727602][T23027] usb 3-1: Using ep0 maxpacket: 8 [ 1683.756110][T26182] tipc: Disabling bearer [ 1683.774322][T23027] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1683.797274][T23027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1683.806757][T23027] usb 3-1: Product: syz [ 1683.811170][T23027] usb 3-1: Manufacturer: syz [ 1683.815759][T23027] usb 3-1: SerialNumber: syz [ 1683.923721][T10530] libceph: connect (1)[c::]:6789 error -22 [ 1683.929959][T10530] libceph: mon0 (1)[c::]:6789 connect error [ 1683.937597][T10530] libceph: connect (1)[c::]:6789 error -22 [ 1683.971397][T26197] netlink: 'syz.3.4571': attribute type 29 has an invalid length. [ 1683.980984][T26197] netlink: 'syz.3.4571': attribute type 29 has an invalid length. [ 1683.990012][T10530] libceph: mon0 (1)[c::]:6789 connect error [ 1683.998643][T26197] netlink: 828 bytes leftover after parsing attributes in process `syz.3.4571'. [ 1684.034682][ T5855] libceph: connect (1)[b::]:6789 error -22 [ 1684.041927][ T5855] libceph: mon0 (1)[b::]:6789 connect error [ 1684.119783][T26190] ceph: No mds server is up or the cluster is laggy [ 1684.129241][T26196] ceph: No mds server is up or the cluster is laggy [ 1684.145219][T23027] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 114 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1684.269789][T10530] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 1684.430099][T10530] usb 2-1: Using ep0 maxpacket: 8 [ 1684.459742][T10530] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1684.468928][T10530] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1684.477699][T10530] usb 2-1: Product: syz [ 1684.487772][T10530] usb 2-1: Manufacturer: syz [ 1684.497223][T26204] netlink: 'syz.4.4573': attribute type 29 has an invalid length. [ 1684.507921][T26204] netlink: 'syz.4.4573': attribute type 29 has an invalid length. [ 1684.522503][T26204] netlink: 828 bytes leftover after parsing attributes in process `syz.4.4573'. [ 1684.551172][T10530] usb 2-1: SerialNumber: syz [ 1684.882008][T26208] netlink: 'syz.2.4568': attribute type 6 has an invalid length. [ 1686.582411][T10530] usblp 2-1:1.0: usblp1: USB Unidirectional printer dev 109 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1687.183444][T26224] netlink: 'syz.1.4572': attribute type 6 has an invalid length. [ 1689.053421][T23027] usb 2-1: USB disconnect, device number 109 [ 1689.062525][T23027] usblp1: removed [ 1689.318520][ T30] audit: type=1400 audit(1757694507.199:846): avc: denied { nlmsg_write } for pid=26233 comm="syz.1.4578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1689.351625][ T5855] libceph: connect (1)[c::]:6789 error -101 [ 1689.357753][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 1689.437913][T10530] libceph: connect (1)[b::]:6789 error -101 [ 1689.444124][T10530] libceph: mon0 (1)[b::]:6789 connect error [ 1689.453370][T26232] ceph: No mds server is up or the cluster is laggy [ 1689.599152][T26238] ceph: No mds server is up or the cluster is laggy [ 1689.660317][T23027] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 1689.869790][T23027] usb 2-1: Using ep0 maxpacket: 8 [ 1689.878452][T23027] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1689.889387][T23027] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1689.897577][T23027] usb 2-1: Product: syz [ 1689.901902][T23027] usb 2-1: Manufacturer: syz [ 1689.906501][T23027] usb 2-1: SerialNumber: syz [ 1690.155065][T10530] libceph: connect (1)[c::]:6789 error -22 [ 1690.285114][T26261] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4583'. [ 1690.435177][T10530] libceph: mon0 (1)[c::]:6789 connect error [ 1690.439869][T23027] usblp 2-1:1.0: usblp1: USB Unidirectional printer dev 110 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1690.454693][T23026] libceph: connect (1)[b::]:6789 error -22 [ 1690.497610][T26253] ceph: No mds server is up or the cluster is laggy [ 1690.504853][T26257] ceph: No mds server is up or the cluster is laggy [ 1690.633325][T23026] libceph: mon0 (1)[b::]:6789 connect error [ 1691.284029][ T9] usb 3-1: USB disconnect, device number 114 [ 1691.365304][ T9] usblp0: removed [ 1691.562502][T26275] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4584'. [ 1691.749619][ T9] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 1691.909638][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 1691.918446][ T9] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1691.929722][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1691.951721][ T9] usb 3-1: Product: syz [ 1691.958468][ T9] usb 3-1: Manufacturer: syz [ 1691.968478][ T9] usb 3-1: SerialNumber: syz [ 1692.059575][T10530] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 1692.223880][ T9] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 115 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1692.235203][T10530] usb 5-1: Using ep0 maxpacket: 32 [ 1692.243601][T10530] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1692.261003][T10530] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1692.271235][T10530] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 1692.358511][T10530] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1692.372598][T10530] usb 5-1: config 0 descriptor?? [ 1692.380506][T10530] hub 5-1:0.0: USB hub found [ 1692.445226][ T9] usb 2-1: USB disconnect, device number 110 [ 1692.720190][ T9] usblp1: removed [ 1692.740105][T10530] hub 5-1:0.0: 1 port detected [ 1692.978026][T23026] libceph: connect (1)[b::]:6789 error -101 [ 1692.984155][T23026] libceph: mon0 (1)[b::]:6789 connect error [ 1693.005392][T26285] ceph: No mds server is up or the cluster is laggy [ 1693.411168][T23026] libceph: connect (1)[b::]:6789 error -101 [ 1693.418787][T23026] libceph: mon0 (1)[b::]:6789 connect error [ 1693.431010][T10530] hub 5-1:0.0: activate --> -90 [ 1694.879697][T10530] hub 5-1:0.0: hub_ext_port_status failed (err = 3) [ 1694.931982][T10530] usb 5-1: USB disconnect, device number 85 [ 1694.937957][ T9] usb 5-1: Failed to suspend device, error -19 [ 1696.340747][ T9] usb 3-1: USB disconnect, device number 115 [ 1696.349817][ T9] usblp0: removed [ 1698.359787][T26336] netlink: 'syz.3.4597': attribute type 29 has an invalid length. [ 1698.368031][T26339] netlink: 'syz.3.4597': attribute type 29 has an invalid length. [ 1698.376795][T26336] netlink: 828 bytes leftover after parsing attributes in process `syz.3.4597'. [ 1699.150685][T26348] netlink: 'syz.4.4599': attribute type 29 has an invalid length. [ 1699.186682][T26348] netlink: 'syz.4.4599': attribute type 29 has an invalid length. [ 1699.296576][T26352] netlink: 828 bytes leftover after parsing attributes in process `syz.4.4599'. [ 1699.402818][T26350] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4600'. [ 1699.891356][T26359] lo speed is unknown, defaulting to 1000 [ 1701.817017][T26385] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4607'. [ 1701.950036][ T9] usb 1-1: new high-speed USB device number 100 using dummy_hcd [ 1702.102718][ T9] usb 1-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 1702.112195][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1702.163283][ T9] usb 1-1: Product: syz [ 1702.169878][ T9] usb 1-1: Manufacturer: syz [ 1702.176307][ T9] usb 1-1: SerialNumber: syz [ 1702.295503][ T9] usb 1-1: config 0 descriptor?? [ 1702.595903][ T9] hso 1-1:0.0: Failed to find INT IN ep [ 1702.653482][ T9] usb-storage 1-1:0.0: USB Mass Storage device detected [ 1702.918715][T23026] usb 1-1: USB disconnect, device number 100 [ 1703.387317][ T5962] libceph: connect (1)[b::]:6789 error -101 [ 1703.393761][ T5962] libceph: mon0 (1)[b::]:6789 connect error [ 1703.542102][T26412] netlink: 'syz.3.4612': attribute type 29 has an invalid length. [ 1703.551396][T26412] netlink: 'syz.3.4612': attribute type 29 has an invalid length. [ 1703.561249][T26412] netlink: 828 bytes leftover after parsing attributes in process `syz.3.4612'. [ 1703.649873][T26404] ceph: No mds server is up or the cluster is laggy [ 1704.991236][T23026] libceph: connect (1)[c::]:6789 error -101 [ 1704.997296][T23026] libceph: mon0 (1)[c::]:6789 connect error [ 1705.007914][ T5962] libceph: connect (1)[b::]:6789 error -101 [ 1705.013990][ T5962] libceph: mon0 (1)[b::]:6789 connect error [ 1705.038247][T26422] ceph: No mds server is up or the cluster is laggy [ 1705.116353][T26423] ceph: No mds server is up or the cluster is laggy [ 1705.320245][T10530] libceph: connect (1)[b::]:6789 error -101 [ 1705.328302][T10530] libceph: mon0 (1)[b::]:6789 connect error [ 1706.910037][T26454] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4621'. [ 1707.160878][T26458] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4622'. [ 1708.528666][T26467] lo speed is unknown, defaulting to 1000 [ 1708.625698][T23028] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 1708.801102][T23028] usb 2-1: Using ep0 maxpacket: 8 [ 1708.976838][T23028] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1709.000190][T23028] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1709.009755][T23028] usb 2-1: Product: syz [ 1709.019600][T23028] usb 2-1: Manufacturer: syz [ 1709.029656][T23028] usb 2-1: SerialNumber: syz [ 1709.260922][T23028] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 111 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1709.541530][T26488] siw: device registration error -23 [ 1709.938175][T26489] netlink: 'syz.4.4629': attribute type 29 has an invalid length. [ 1709.954376][T26489] netlink: 'syz.4.4629': attribute type 29 has an invalid length. [ 1710.065105][T26489] netlink: 828 bytes leftover after parsing attributes in process `syz.4.4629'. [ 1711.442141][T26491] sp0: Synchronizing with TNC [ 1711.609773][T26496] netlink: 'syz.1.4627': attribute type 6 has an invalid length. [ 1711.739751][T23028] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 1711.836839][T23026] usb 2-1: USB disconnect, device number 111 [ 1711.844152][T23026] usblp0: removed [ 1711.901628][T23028] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1711.919568][T23028] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1712.036588][T23028] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1712.054744][T23028] usb 3-1: config 0 descriptor?? [ 1712.194169][T26508] siw: device registration error -23 [ 1712.910846][T23028] usb 3-1: can't set config #0, error -71 [ 1712.934405][T23028] usb 3-1: USB disconnect, device number 116 [ 1715.525417][T26538] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4638'. [ 1716.008774][T26550] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1716.347156][T26550] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1716.750627][T26550] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1717.174685][T26550] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1717.430062][ T49] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.553852][ T49] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.621540][ T49] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.808400][ T49] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1718.288798][T26571] netlink: 'syz.3.4644': attribute type 29 has an invalid length. [ 1718.298639][T26573] netlink: 'syz.3.4644': attribute type 29 has an invalid length. [ 1718.328397][T26571] netlink: 828 bytes leftover after parsing attributes in process `syz.3.4644'. [ 1718.950314][T23027] libceph: connect (1)[b::]:6789 error -101 [ 1718.956489][T23027] libceph: mon0 (1)[b::]:6789 connect error [ 1718.966536][T26583] ceph: No mds server is up or the cluster is laggy [ 1719.347808][T26591] /dev/nullb0: Can't open blockdev [ 1720.838422][T26604] netlink: 'syz.4.4651': attribute type 29 has an invalid length. [ 1720.848424][T26604] netlink: 'syz.4.4651': attribute type 29 has an invalid length. [ 1720.858083][T26604] netlink: 828 bytes leftover after parsing attributes in process `syz.4.4651'. [ 1722.535669][T26626] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4655'. [ 1723.803608][T26635] siw: device registration error -23 [ 1724.336459][ T5855] libceph: connect (1)[c::]:6789 error -22 [ 1724.349652][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 1724.481646][T26638] ceph: No mds server is up or the cluster is laggy [ 1724.618681][T26648] siw: device registration error -23 [ 1724.944028][ T5855] libceph: connect (1)[c::]:6789 error -22 [ 1724.966333][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 1724.998388][T26649] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4657'. [ 1725.522862][ T5855] libceph: connect (1)[c::]:6789 error -101 [ 1725.829688][T26661] ceph: No mds server is up or the cluster is laggy [ 1725.855808][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 1726.369944][ T30] audit: type=1400 audit(1757694544.249:847): avc: denied { connect } for pid=26671 comm="syz.4.4666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1726.389521][ C0] vkms_vblank_simulate: vblank timer overrun [ 1726.948852][T26683] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1727.174208][T26683] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1727.317683][T26683] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1727.373053][T26683] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1727.508171][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1727.540248][ T49] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1727.549297][ T3495] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1727.559659][ T3495] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1729.259797][ T5855] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 1729.570973][T26707] netlink: 'syz.1.4673': attribute type 29 has an invalid length. [ 1729.580596][T26707] netlink: 'syz.1.4673': attribute type 29 has an invalid length. [ 1729.591635][T26707] netlink: 828 bytes leftover after parsing attributes in process `syz.1.4673'. [ 1729.691883][ T9] usb 3-1: new high-speed USB device number 117 using dummy_hcd [ 1729.810320][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1729.816666][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1729.825810][ T5855] usb 2-1: device not accepting address 112, error -71 [ 1729.979705][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 1729.990769][ T9] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1730.003640][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1730.014574][ T9] usb 3-1: Product: syz [ 1730.046307][ T9] usb 3-1: Manufacturer: syz [ 1730.387710][T23028] usb 1-1: new high-speed USB device number 101 using dummy_hcd [ 1730.678929][ T9] usb 3-1: SerialNumber: syz [ 1730.966863][ T9] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 117 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1731.170733][T23028] usb 1-1: Using ep0 maxpacket: 8 [ 1731.184571][T23028] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1731.194062][T23028] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1731.202755][T23028] usb 1-1: Product: syz [ 1731.206943][T23028] usb 1-1: Manufacturer: syz [ 1731.218061][T23028] usb 1-1: SerialNumber: syz [ 1731.463975][T23028] usblp 1-1:1.0: usblp1: USB Unidirectional printer dev 101 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1731.479896][ T9] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 1731.987116][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1732.009620][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1732.025750][ T9] usb 5-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 1732.042558][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1732.293776][T26733] netlink: 'syz.2.4672': attribute type 6 has an invalid length. [ 1733.232742][T26729] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4679'. [ 1733.255961][T23027] usb 1-1: USB disconnect, device number 101 [ 1733.264650][ T9] usb 5-1: config 0 descriptor?? [ 1733.274177][T23027] usblp1: removed [ 1733.853835][ T9] playstation 0003:054C:0DF2.002B: unknown main item tag 0x0 [ 1733.924995][ T9] playstation 0003:054C:0DF2.002B: unknown main item tag 0x0 [ 1733.935961][ T9] playstation 0003:054C:0DF2.002B: unknown main item tag 0x0 [ 1733.949838][ T9] playstation 0003:054C:0DF2.002B: unknown main item tag 0x0 [ 1733.957338][ T9] playstation 0003:054C:0DF2.002B: unknown main item tag 0x0 [ 1734.000437][ T9] playstation 0003:054C:0DF2.002B: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.4-1/input0 [ 1734.150322][ T9] playstation 0003:054C:0DF2.002B: Failed to retrieve feature with reportID 9: -71 [ 1734.226384][ T9] playstation 0003:054C:0DF2.002B: Failed to retrieve DualSense pairing info: -71 [ 1734.238743][ T9] playstation 0003:054C:0DF2.002B: Failed to get MAC address from DualSense [ 1734.247783][ T9] playstation 0003:054C:0DF2.002B: Failed to create dualsense. [ 1734.272953][ T9] playstation 0003:054C:0DF2.002B: probe with driver playstation failed with error -71 [ 1734.310592][ T9] usb 5-1: USB disconnect, device number 86 [ 1735.725402][T26767] netlink: 'syz.1.4685': attribute type 29 has an invalid length. [ 1735.752413][T26767] netlink: 'syz.1.4685': attribute type 29 has an invalid length. [ 1735.770802][T26767] netlink: 828 bytes leftover after parsing attributes in process `syz.1.4685'. [ 1736.540122][T26777] netlink: 'syz.0.4688': attribute type 29 has an invalid length. [ 1736.549467][T26777] netlink: 'syz.0.4688': attribute type 29 has an invalid length. [ 1736.559259][T26777] netlink: 828 bytes leftover after parsing attributes in process `syz.0.4688'. [ 1737.624831][T26785] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1737.957823][T26785] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1738.703804][T23028] usb 3-1: USB disconnect, device number 117 [ 1738.711241][T23028] usblp0: removed [ 1738.910268][T26785] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1739.205491][T26792] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.089783][T26785] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.221984][T26808] sp0: Synchronizing with TNC [ 1740.243849][T26792] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.319838][T10530] usb 3-1: new high-speed USB device number 118 using dummy_hcd [ 1740.356676][T26792] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.465869][ T49] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.481204][T10530] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1740.496680][T10530] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1740.516084][T10530] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1740.531224][ T49] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.558296][T10530] usb 3-1: config 0 descriptor?? [ 1740.564873][T26792] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1740.711170][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.794844][ T49] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.845436][T26806] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4695'. [ 1740.907009][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.920654][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1740.933115][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1741.272131][T26825] netlink: 'syz.1.4700': attribute type 29 has an invalid length. [ 1741.290269][ T49] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1741.322404][T26826] netlink: 'syz.4.4699': attribute type 29 has an invalid length. [ 1741.346270][T26828] netlink: 'syz.4.4699': attribute type 29 has an invalid length. [ 1741.361709][T26827] netlink: 'syz.1.4700': attribute type 29 has an invalid length. [ 1741.379807][T26825] netlink: 828 bytes leftover after parsing attributes in process `syz.1.4700'. [ 1741.427786][T26826] netlink: 828 bytes leftover after parsing attributes in process `syz.4.4699'. [ 1741.568062][T26829] siw: device registration error -23 [ 1742.080716][T10530] usbhid 3-1:0.0: can't add hid device: -71 [ 1742.086915][T10530] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 1742.128091][T10530] usb 3-1: USB disconnect, device number 118 [ 1742.379306][T26836] affs: No valid root block on device nullb0 [ 1747.139079][T26882] netlink: 'syz.2.4709': attribute type 29 has an invalid length. [ 1747.166997][T26882] netlink: 'syz.2.4709': attribute type 29 has an invalid length. [ 1747.179550][T26882] netlink: 828 bytes leftover after parsing attributes in process `syz.2.4709'. [ 1747.779904][T26889] sp0: Synchronizing with TNC [ 1748.119657][ T5962] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 1748.325153][ T5962] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1748.338547][ T5962] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1748.369427][ T5962] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1748.406796][ T5962] usb 5-1: config 0 descriptor?? [ 1749.178924][T26909] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4715'. [ 1749.870385][T26912] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1750.193422][T26912] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1750.275225][T26916] netlink: 'syz.1.4717': attribute type 29 has an invalid length. [ 1750.413695][T26917] netlink: 'syz.1.4717': attribute type 29 has an invalid length. [ 1750.463068][T26912] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1750.488118][T26916] netlink: 828 bytes leftover after parsing attributes in process `syz.1.4717'. [ 1750.582378][T26912] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1750.920422][ T5962] usbhid 5-1:0.0: can't add hid device: -71 [ 1750.941390][ T5962] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1750.986290][ T5962] usb 5-1: USB disconnect, device number 87 [ 1750.995812][ T49] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1751.119597][ T3534] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1751.144384][ T3534] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1751.189203][T19723] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1753.477431][T26952] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4724'. [ 1753.733170][T26954] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4725'. [ 1755.358347][T26977] affs: No valid root block on device nullb0 [ 1755.406321][T26977] tipc: Enabling of bearer rejected, failed to enable media [ 1756.042978][T26982] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1756.813859][T26982] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1757.377000][T26996] netlink: 'syz.2.4734': attribute type 29 has an invalid length. [ 1757.398192][T26982] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1757.435792][T26998] netlink: 'syz.2.4734': attribute type 29 has an invalid length. [ 1757.529702][T26996] netlink: 828 bytes leftover after parsing attributes in process `syz.2.4734'. [ 1757.550065][T26982] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1757.770612][ T49] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.814766][ T49] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1757.860461][ T49] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1758.014609][T19723] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1759.161767][ T5855] libceph: connect (1)[c::]:6789 error -22 [ 1759.167753][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 1759.346810][T23039] libceph: connect (1)[b::]:6789 error -22 [ 1759.353040][T23039] libceph: mon0 (1)[b::]:6789 connect error [ 1759.409914][T27022] ceph: No mds server is up or the cluster is laggy [ 1759.410380][T27015] ceph: No mds server is up or the cluster is laggy [ 1759.545270][ T5962] libceph: connect (1)[c::]:6789 error -22 [ 1759.618312][ T5962] libceph: mon0 (1)[c::]:6789 connect error [ 1760.001592][T23039] libceph: connect (1)[b::]:6789 error -22 [ 1760.150901][T23039] libceph: mon0 (1)[b::]:6789 connect error [ 1760.160032][ T9] libceph: connect (1)[c::]:6789 error -22 [ 1760.217020][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 1761.780828][T27056] siw: device registration error -23 [ 1763.674296][T27067] sp0: Synchronizing with TNC [ 1764.139560][ T9] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 1764.323587][T27082] netlink: 'syz.2.4749': attribute type 29 has an invalid length. [ 1764.371690][ T9] usb 5-1: device descriptor read/64, error -71 [ 1764.420508][T27081] netlink: 'syz.2.4749': attribute type 29 has an invalid length. [ 1764.609640][ T9] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 1764.885303][T27081] netlink: 828 bytes leftover after parsing attributes in process `syz.2.4749'. [ 1765.019571][ T9] usb 5-1: device descriptor read/64, error -71 [ 1765.582704][T23026] libceph: connect (1)[c::]:6789 error -101 [ 1765.589661][T23026] libceph: mon0 (1)[c::]:6789 connect error [ 1765.624875][T27090] ceph: No mds server is up or the cluster is laggy [ 1765.640249][ T9] usb usb5-port1: attempt power cycle [ 1769.081024][T27129] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1769.764226][T27137] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4758'. [ 1770.138627][T27139] sp0: Synchronizing with TNC [ 1770.172490][T27144] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4761'. [ 1770.591042][T27018] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 1770.871237][T23026] libceph: connect (1)[c::]:6789 error -101 [ 1770.943050][ T5962] usb 4-1: new high-speed USB device number 110 using dummy_hcd [ 1770.965934][T23026] libceph: mon0 (1)[c::]:6789 connect error [ 1770.971935][T27152] ceph: No mds server is up or the cluster is laggy [ 1771.249556][ T5962] usb 4-1: Using ep0 maxpacket: 8 [ 1771.257791][ T5962] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1771.374185][ T5962] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1771.386477][ T5962] usb 4-1: Product: syz [ 1771.397389][T27018] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1771.411190][T27018] usb 5-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 1771.420397][T27018] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1771.434314][ T5962] usb 4-1: Manufacturer: syz [ 1771.448920][ T5962] usb 4-1: SerialNumber: syz [ 1771.459301][T27018] usb 5-1: config 0 descriptor?? [ 1772.364587][ T5962] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 110 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1773.507964][T23027] usb 4-1: USB disconnect, device number 110 [ 1773.515581][T23027] usblp0: removed [ 1774.039742][T27018] usbhid 5-1:0.0: can't add hid device: -71 [ 1774.069125][T27018] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 1774.321843][T27018] usb 5-1: USB disconnect, device number 91 [ 1775.425143][T27209] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1775.888932][T27216] sp0: Synchronizing with TNC [ 1778.155318][T27240] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1778.516927][ T30] audit: type=1326 audit(1757694596.399:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1778.593865][T27244] binder: 27236:27244 ioctl c0306201 200000000080 returned -14 [ 1778.890052][ T30] audit: type=1326 audit(1757694596.689:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1779.004083][ T30] audit: type=1326 audit(1757694596.689:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1779.047975][ T30] audit: type=1326 audit(1757694596.689:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1779.159565][ T30] audit: type=1326 audit(1757694596.689:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd6a6d8d510 code=0x7ffc0000 [ 1779.182944][ C1] vkms_vblank_simulate: vblank timer overrun [ 1779.309601][ T30] audit: type=1326 audit(1757694596.689:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd6a6d903d7 code=0x7ffc0000 [ 1779.332990][ C1] vkms_vblank_simulate: vblank timer overrun [ 1779.415235][ T30] audit: type=1326 audit(1757694596.689:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1779.450645][ T30] audit: type=1326 audit(1757694596.689:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd6a6d903d7 code=0x7ffc0000 [ 1779.501201][ T30] audit: type=1326 audit(1757694596.689:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd6a6d8d80a code=0x7ffc0000 [ 1779.544275][T27268] netlink: 'syz.3.4791': attribute type 7 has an invalid length. [ 1779.565264][ T30] audit: type=1326 audit(1757694596.689:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27242 comm="syz.0.4779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6a6d8eba9 code=0x7ffc0000 [ 1779.595795][T27268] netlink: 'syz.3.4791': attribute type 8 has an invalid length. [ 1779.715560][T27281] netlink: 'syz.4.4797': attribute type 16 has an invalid length. [ 1779.740320][T27281] netlink: 'syz.4.4797': attribute type 17 has an invalid length. [ 1779.754083][T27281] lo: entered promiscuous mode [ 1779.759323][T27281] tunl0: entered promiscuous mode [ 1779.779745][T27281] gre0: entered promiscuous mode [ 1779.784821][T27281] gretap0: entered promiscuous mode [ 1779.801611][T27281] erspan0: entered promiscuous mode [ 1779.810599][T27281] ip_vti0: entered promiscuous mode [ 1779.823395][T27281] ip6_vti0: entered promiscuous mode [ 1779.833473][T27281] sit0: entered promiscuous mode [ 1779.839847][T27281] ip6tnl0: entered promiscuous mode [ 1779.848974][T27281] ip6gre0: entered promiscuous mode [ 1779.875264][T27281] syz_tun: entered promiscuous mode [ 1779.904778][T27281] ip6gretap0: entered promiscuous mode [ 1779.914028][T27281] bridge0: entered promiscuous mode [ 1779.926089][T27281] vcan0: entered promiscuous mode [ 1779.942002][T27281] bond0: entered promiscuous mode [ 1779.961616][T27281] bond_slave_0: entered promiscuous mode [ 1779.989783][T27281] bond_slave_1: entered promiscuous mode [ 1780.000024][T27281] team0: entered promiscuous mode [ 1780.012087][T27281] team_slave_0: entered promiscuous mode [ 1780.039113][T27281] team_slave_1: entered promiscuous mode [ 1780.049855][T27281] dummy0: entered promiscuous mode [ 1780.068193][T27281] nlmon0: entered promiscuous mode [ 1780.078593][T27281] caif0: entered promiscuous mode [ 1780.085126][T27313] syz.3.4810(27313): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 1780.087224][T27281] vxcan0: entered promiscuous mode [ 1780.105343][T27281] vxcan1: entered promiscuous mode [ 1780.110741][T27281] veth0: entered promiscuous mode [ 1780.116383][T27281] veth1: entered promiscuous mode [ 1780.121648][T27281] wg0: entered promiscuous mode [ 1780.128105][T27281] wg1: entered promiscuous mode [ 1780.173726][T27281] wg2: entered promiscuous mode [ 1780.186368][T27281] veth0_to_bridge: entered promiscuous mode [ 1780.220294][T27281] veth1_to_bridge: entered promiscuous mode [ 1780.226428][T27281] veth0_to_bond: entered promiscuous mode [ 1780.232456][T27281] veth1_to_bond: entered promiscuous mode [ 1780.238471][T27281] veth0_to_team: entered promiscuous mode [ 1780.244819][T27281] veth1_to_team: entered promiscuous mode [ 1780.266351][T27281] veth0_to_batadv: entered promiscuous mode [ 1780.273949][T27281] batadv_slave_0: entered promiscuous mode [ 1780.281624][T27281] veth1_to_batadv: entered promiscuous mode [ 1780.288277][T27281] batadv_slave_1: entered promiscuous mode [ 1780.295077][T27281] xfrm0: entered promiscuous mode [ 1780.304129][T27281] veth0_to_hsr: entered promiscuous mode [ 1780.312033][T27281] veth1_to_hsr: entered promiscuous mode [ 1780.318703][T27281] hsr0: entered promiscuous mode [ 1780.324353][T27281] veth1_virt_wifi: entered promiscuous mode [ 1780.330501][T27281] veth0_virt_wifi: entered promiscuous mode [ 1780.336563][T27281] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 1780.352448][T27281] vlan0: entered promiscuous mode [ 1780.357771][T27281] vlan1: entered promiscuous mode [ 1780.363306][T27281] macvlan0: entered promiscuous mode [ 1780.368741][T27281] macvlan1: entered promiscuous mode [ 1780.374212][T27281] ipvlan0: entered promiscuous mode [ 1780.381656][T27281] ipvlan1: entered promiscuous mode [ 1780.396643][T27281] macvtap0: entered promiscuous mode [ 1780.402155][T27281] macsec0: entered promiscuous mode [ 1780.412181][T27281] geneve0: entered promiscuous mode [ 1780.417565][T27281] geneve1: entered promiscuous mode [ 1780.423036][T27281] mac80211_hwsim hwsim39 wlan0: entered promiscuous mode [ 1780.430553][T27281] mac80211_hwsim hwsim40 wlan1: entered promiscuous mode [ 1780.451820][T27281] ipvlan2: entered promiscuous mode [ 1780.459653][T27281] gre1: entered promiscuous mode [ 1780.464725][T27281] ipvlan3: entered promiscuous mode [ 1780.470166][T27281] ipvlan4: entered promiscuous mode [ 1780.475548][T27281] ipvlan5: entered promiscuous mode [ 1780.480960][T27281] ipvlan6: entered promiscuous mode [ 1780.486319][T27281] syztnl1: entered promiscuous mode [ 1780.493899][T27281] ipvlan7: entered promiscuous mode [ 1780.499257][T27281] ipvlan8: entered promiscuous mode [ 1780.522512][T27281] ipvlan9: entered promiscuous mode [ 1780.527770][T27281] ipvlan9: entered allmulticast mode [ 1780.538990][T27281] vlan2: entered promiscuous mode [ 1780.565114][T27281] vlan2: entered allmulticast mode [ 1780.589586][T27281] gre2: entered promiscuous mode [ 1780.600101][T27281] gre2: entered allmulticast mode [ 1780.612372][T27281] netdevsim netdevsim4 eth0: entered promiscuous mode [ 1780.622394][T27281] netdevsim netdevsim4 eth0: entered allmulticast mode [ 1780.629468][T27281] netdevsim netdevsim4 eth1: entered promiscuous mode [ 1780.636374][T27281] netdevsim netdevsim4 eth1: entered allmulticast mode [ 1780.643446][T27281] netdevsim netdevsim4 eth2: entered promiscuous mode [ 1780.650321][T27281] netdevsim netdevsim4 eth2: entered allmulticast mode [ 1780.657683][T27281] netdevsim netdevsim4 eth3: entered promiscuous mode [ 1780.661171][T27345] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4826'. [ 1780.664638][T27281] netdevsim netdevsim4 eth3: entered allmulticast mode [ 1781.077839][T27360] mmap: syz.1.4829 (27360) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 1783.169685][ T24] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 1783.520201][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 1783.520217][ T30] audit: type=1400 audit(1757694601.409:880): avc: denied { create } for pid=27399 comm="syz.2.4848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 1783.579939][T19333] Bluetooth: hci1: unexpected event for opcode 0x1003 [ 1783.597597][ T30] audit: type=1400 audit(1757694601.439:881): avc: denied { create } for pid=27399 comm="syz.2.4848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 1783.716768][ T30] audit: type=1400 audit(1757694601.449:882): avc: denied { read write } for pid=18139 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1783.809017][ T30] audit: type=1400 audit(1757694601.459:883): avc: denied { prog_load } for pid=27403 comm="syz.3.4849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1783.859296][ T30] audit: type=1400 audit(1757694601.469:884): avc: denied { read write } for pid=18410 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1783.929945][ T30] audit: type=1400 audit(1757694601.479:885): avc: denied { read } for pid=27383 comm="syz.4.4841" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 1784.029624][ T30] audit: type=1400 audit(1757694601.529:886): avc: denied { prog_load } for pid=27405 comm="syz.1.4851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1784.084235][ T30] audit: type=1400 audit(1757694601.529:887): avc: denied { read } for pid=27405 comm="syz.1.4851" dev="nsfs" ino=4026532817 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 1784.139595][ T30] audit: type=1400 audit(1757694601.559:888): avc: denied { prog_load } for pid=27383 comm="syz.4.4841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1784.213572][ T30] audit: type=1400 audit(1757694601.569:889): avc: denied { read write } for pid=18737 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1785.048200][T19333] Bluetooth: hci1: unexpected event for opcode 0x1003 [ 1787.311045][T19333] Bluetooth: hci1: unexpected event for opcode 0x0c24 [ 1787.397991][T27530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1787.417055][T27530] 8021q: adding VLAN 0 to HW filter on device team0 [ 1787.449822][T27530] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1788.532852][ T30] kauditd_printk_skb: 198 callbacks suppressed [ 1788.532869][ T30] audit: type=1400 audit(1757694606.419:1088): avc: denied { name_bind } for pid=27590 comm="syz.2.4934" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 [ 1788.562048][ T30] audit: type=1400 audit(1757694606.419:1089): avc: denied { name_bind } for pid=27590 comm="syz.2.4934" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 [ 1788.586446][ T30] audit: type=1400 audit(1757694606.419:1090): avc: denied { read write } for pid=18410 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1788.613186][ T30] audit: type=1400 audit(1757694606.449:1091): avc: denied { read } for pid=27592 comm="syz.0.4935" dev="nsfs" ino=4026533323 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 1788.636171][ T30] audit: type=1400 audit(1757694606.479:1092): avc: denied { read write } for pid=17755 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1788.661539][ T30] audit: type=1400 audit(1757694606.479:1093): avc: denied { create } for pid=27595 comm="syz.0.4937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1788.697768][ T30] audit: type=1400 audit(1757694606.499:1094): avc: denied { read } for pid=27594 comm="syz.2.4936" dev="nsfs" ino=4026533040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 1788.721095][ T30] audit: type=1400 audit(1757694606.499:1095): avc: denied { read write } for pid=17755 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1788.747035][ T30] audit: type=1400 audit(1757694606.569:1096): avc: denied { read write } for pid=18410 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1788.776776][ T30] audit: type=1400 audit(1757694606.579:1097): avc: denied { read write } for pid=17755 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1788.857680][T27611] kernel profiling enabled (shift: 17) [ 1789.783377][T27650] netlink: 666 bytes leftover after parsing attributes in process `syz.1.4960'. [ 1791.222134][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1791.228730][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1791.380358][T19333] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 1791.390351][T19333] Bluetooth: hci1: Injecting HCI hardware error event [ 1791.399150][T19333] Bluetooth: hci1: hardware error 0x00 [ 1792.164468][T27719] Bluetooth: hci4: unexpected event for opcode 0x1003 [ 1792.462939][T27782] lo speed is unknown, defaulting to 1000 [ 1793.459843][T19333] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 1793.550009][ T30] kauditd_printk_skb: 262 callbacks suppressed [ 1793.550025][ T30] audit: type=1400 audit(1757694611.439:1360): avc: denied { allowed } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 1793.606198][ T30] audit: type=1400 audit(1757694611.439:1361): avc: denied { create } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1793.640481][ T30] audit: type=1400 audit(1757694611.439:1362): avc: denied { create } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1793.661610][ T30] audit: type=1400 audit(1757694611.459:1363): avc: denied { read write } for pid=18737 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1793.699557][ T30] audit: type=1400 audit(1757694611.479:1364): avc: denied { prog_load } for pid=27830 comm="syz.0.5039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1793.732950][ T30] audit: type=1400 audit(1757694611.489:1365): avc: denied { create } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1793.804348][ T30] audit: type=1400 audit(1757694611.489:1366): avc: denied { map_create } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1793.845903][ T30] audit: type=1400 audit(1757694611.489:1367): avc: denied { create } for pid=27836 comm="syz.4.5041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1793.899563][ T30] audit: type=1400 audit(1757694611.489:1368): avc: denied { wake_alarm } for pid=27836 comm="syz.4.5041" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 1793.983357][ T30] audit: type=1400 audit(1757694611.489:1369): avc: denied { read write } for pid=27838 comm="syz.1.5042" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 1794.787907][T27868] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5050'. [ 1796.902088][T27896] netlink: 'syz.1.5059': attribute type 6 has an invalid length. [ 1798.173501][T27910] syz.4.5063 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1798.643180][T27913] sp0: Synchronizing with TNC [ 1798.667308][ T30] kauditd_printk_skb: 95 callbacks suppressed [ 1798.667322][ T30] audit: type=1400 audit(1757694616.549:1465): avc: denied { prog_load } for pid=27905 comm="syz.1.5064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1798.690152][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1798.704506][T27913] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1798.715600][T27913] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 1798.741607][T27913] audit: backlog limit exceeded [ 1798.797294][ T5514] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 1798.815254][ T5514] audit: backlog limit exceeded [ 1798.820671][T27918] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1798.827395][T27918] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 1798.835086][T27918] audit: backlog limit exceeded [ 1800.502085][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1800.508084][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1800.529612][ T9] libceph: connect (1)[b::]:6789 error -22 [ 1800.535627][ T9] libceph: mon0 (1)[b::]:6789 connect error [ 1800.780525][T27018] libceph: connect (1)[c::]:6789 error -22 [ 1800.786626][T27018] libceph: mon0 (1)[c::]:6789 connect error [ 1800.802310][ T5962] libceph: connect (1)[b::]:6789 error -22 [ 1800.815429][ T5962] libceph: mon0 (1)[b::]:6789 connect error [ 1801.267167][T27938] ceph: No mds server is up or the cluster is laggy [ 1801.274532][T27941] ceph: No mds server is up or the cluster is laggy [ 1801.349997][ T9] libceph: connect (1)[b::]:6789 error -22 [ 1801.362970][T27018] libceph: connect (1)[c::]:6789 error -22 [ 1801.366895][ T9] libceph: mon0 (1)[b::]:6789 connect error [ 1801.369454][T27018] libceph: mon0 (1)[c::]:6789 connect error [ 1802.374750][T27976] sp0: Synchronizing with TNC [ 1803.669664][ T30] kauditd_printk_skb: 4982 callbacks suppressed [ 1803.669675][ T30] audit: type=1400 audit(1757694621.549:6448): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1803.696939][ C1] vkms_vblank_simulate: vblank timer overrun [ 1803.739819][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1803.754086][ T5514] audit: audit_lost=4 audit_rate_limit=0 audit_backlog_limit=64 [ 1803.765491][ T30] audit: type=1400 audit(1757694621.589:6449): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1803.797361][ T5514] audit: backlog limit exceeded [ 1803.802596][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1803.811304][ T5514] audit: audit_lost=5 audit_rate_limit=0 audit_backlog_limit=64 [ 1803.824425][ T30] audit: type=1400 audit(1757694621.589:6450): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1803.845421][ C1] vkms_vblank_simulate: vblank timer overrun [ 1803.859591][ T5514] audit: backlog limit exceeded [ 1803.864740][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1804.325547][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1804.326745][T28001] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5091'. [ 1804.349825][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1804.382457][ T24] libceph: connect (1)[b::]:6789 error -22 [ 1804.434094][ T24] libceph: mon0 (1)[b::]:6789 connect error [ 1804.630570][T23028] libceph: connect (1)[c::]:6789 error -22 [ 1804.637400][T23028] libceph: mon0 (1)[c::]:6789 connect error [ 1804.795199][T28018] netlink: 'syz.0.5093': attribute type 29 has an invalid length. [ 1804.809289][T28018] netlink: 'syz.0.5093': attribute type 29 has an invalid length. [ 1804.828829][T23028] libceph: connect (1)[b::]:6789 error -22 [ 1804.835241][T23028] libceph: mon0 (1)[b::]:6789 connect error [ 1805.145285][T28000] ceph: No mds server is up or the cluster is laggy [ 1805.145285][T28004] ceph: No mds server is up or the cluster is laggy [ 1805.174080][ T24] libceph: connect (1)[c::]:6789 error -22 [ 1805.220222][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1805.625736][T28028] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5096'. [ 1805.778527][T28030] netlink: 'syz.2.5097': attribute type 29 has an invalid length. [ 1808.698754][ T30] kauditd_printk_skb: 7129 callbacks suppressed [ 1808.698769][ T30] audit: type=1400 audit(1757694626.579:12027): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1808.756356][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1808.757139][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1808.772957][ T5514] audit: audit_lost=524 audit_rate_limit=0 audit_backlog_limit=64 [ 1808.780870][T18737] audit: audit_lost=525 audit_rate_limit=0 audit_backlog_limit=64 [ 1808.781238][ T5514] audit: backlog limit exceeded [ 1808.795200][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1808.916463][T18737] audit: backlog limit exceeded [ 1808.959707][T28055] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1808.966391][T28055] audit: audit_lost=526 audit_rate_limit=0 audit_backlog_limit=64 [ 1809.048606][T28077] sp0: Synchronizing with TNC [ 1810.888646][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1810.904554][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1810.966455][ T5962] libceph: connect (1)[b::]:6789 error -22 [ 1810.980232][ T5962] libceph: mon0 (1)[b::]:6789 connect error [ 1811.250093][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1811.255990][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1811.429329][ T5962] libceph: connect (1)[b::]:6789 error -22 [ 1811.500471][ T5962] libceph: mon0 (1)[b::]:6789 connect error [ 1811.727817][T28093] ceph: No mds server is up or the cluster is laggy [ 1811.727987][T28099] ceph: No mds server is up or the cluster is laggy [ 1813.873446][ T30] kauditd_printk_skb: 5715 callbacks suppressed [ 1813.873458][ T30] audit: type=1400 audit(1757694631.519:14497): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1813.940573][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1813.956885][ T5514] audit: audit_lost=1609 audit_rate_limit=0 audit_backlog_limit=64 [ 1813.984782][ T5514] audit: backlog limit exceeded [ 1813.994227][T17755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1814.001044][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1814.008551][T17755] audit: audit_lost=1610 audit_rate_limit=0 audit_backlog_limit=64 [ 1814.016593][T28148] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1814.016771][ T5514] audit: audit_lost=1611 audit_rate_limit=0 audit_backlog_limit=64 [ 1814.031221][T17755] audit: backlog limit exceeded [ 1816.902066][T28189] netlink: 'syz.3.5143': attribute type 29 has an invalid length. [ 1816.912201][T28189] netlink: 'syz.3.5143': attribute type 29 has an invalid length. [ 1817.487830][T28190] sp0: Synchronizing with TNC [ 1819.119637][ T30] kauditd_printk_skb: 3317 callbacks suppressed [ 1819.119656][ T30] audit: type=1400 audit(1757694636.729:17455): avc: denied { prog_load } for pid=28201 comm="syz.3.5147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1819.171620][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1819.178576][ T5514] audit: audit_lost=1732 audit_rate_limit=0 audit_backlog_limit=64 [ 1819.186868][ T30] audit: type=1400 audit(1757694636.729:17456): avc: denied { create } for pid=28201 comm="syz.3.5147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1819.370233][ T5514] audit: backlog limit exceeded [ 1819.380258][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1819.387594][ T5514] audit: audit_lost=1733 audit_rate_limit=0 audit_backlog_limit=64 [ 1819.531933][ T30] audit: type=1400 audit(1757694636.729:17457): avc: denied { create } for pid=28201 comm="syz.3.5147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 1819.551939][ T5514] audit: backlog limit exceeded [ 1819.557000][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1824.259592][ T30] kauditd_printk_skb: 3783 callbacks suppressed [ 1824.259607][ T30] audit: type=1400 audit(1757694642.129:20717): avc: denied { read } for pid=28254 comm="syz.1.5161" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 [ 1824.639309][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1824.651975][ T5514] audit: audit_lost=1909 audit_rate_limit=0 audit_backlog_limit=64 [ 1824.669822][ T5514] audit: backlog limit exceeded [ 1824.675513][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1824.683217][ T5514] audit: audit_lost=1910 audit_rate_limit=0 audit_backlog_limit=64 [ 1824.748463][ T5514] audit: backlog limit exceeded [ 1824.751207][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1824.780698][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1824.787934][ T30] audit: type=1400 audit(1757694642.129:20718): avc: denied { create } for pid=28254 comm="syz.1.5161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 1827.702219][T28297] netlink: 'syz.1.5169': attribute type 6 has an invalid length. [ 1829.347079][ T30] kauditd_printk_skb: 1671 callbacks suppressed [ 1829.347090][ T30] audit: type=1400 audit(1757694647.229:22386): avc: denied { prog_load } for pid=28318 comm="syz.2.5176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1829.383929][ T30] audit: type=1400 audit(1757694647.259:22387): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1829.418992][ T30] audit: type=1400 audit(1757694647.259:22388): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1829.487192][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1829.497860][ T5514] audit: audit_lost=1913 audit_rate_limit=0 audit_backlog_limit=64 [ 1829.511866][T28324] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1829.518489][T28324] audit: audit_lost=1914 audit_rate_limit=0 audit_backlog_limit=64 [ 1829.526595][T28324] audit: backlog limit exceeded [ 1829.535657][T28324] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1829.542237][T28324] audit: audit_lost=1915 audit_rate_limit=0 audit_backlog_limit=64 [ 1830.526766][T28332] netlink: 'syz.2.5179': attribute type 1 has an invalid length. [ 1834.349844][ T30] kauditd_printk_skb: 2921 callbacks suppressed [ 1834.349860][ T30] audit: type=1400 audit(1757694652.239:24963): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1834.554870][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1834.564385][T28389] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1834.573045][T28389] audit: audit_lost=2031 audit_rate_limit=0 audit_backlog_limit=64 [ 1834.581328][T28389] audit: backlog limit exceeded [ 1834.599171][T28389] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1834.606006][T28389] audit: audit_lost=2032 audit_rate_limit=0 audit_backlog_limit=64 [ 1834.614671][T28389] audit: backlog limit exceeded [ 1834.637054][ T30] audit: type=1400 audit(1757694652.269:24964): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1834.659347][ T5514] audit: audit_lost=2033 audit_rate_limit=0 audit_backlog_limit=64 [ 1836.719012][T23028] libceph: connect (1)[c::]:6789 error -101 [ 1836.725821][T23028] libceph: mon0 (1)[c::]:6789 connect error [ 1836.841761][T28418] ceph: No mds server is up or the cluster is laggy [ 1839.361576][ T30] kauditd_printk_skb: 4955 callbacks suppressed [ 1839.361591][ T30] audit: type=1400 audit(1757694657.239:29070): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1839.469167][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1839.469364][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1839.483250][ T5514] audit: audit_lost=2317 audit_rate_limit=0 audit_backlog_limit=64 [ 1839.492901][ T30] audit: type=1400 audit(1757694657.249:29071): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1839.516478][ T5514] audit: backlog limit exceeded [ 1839.522745][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1839.532593][ T5514] audit: audit_lost=2318 audit_rate_limit=0 audit_backlog_limit=64 [ 1839.542000][ T5514] audit: backlog limit exceeded [ 1839.547220][ T30] audit: type=1400 audit(1757694657.269:29072): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1840.615433][T28487] sp0: Synchronizing with TNC [ 1842.659437][T28512] netlink: 'syz.4.5226': attribute type 1 has an invalid length. [ 1844.298075][T28528] lo speed is unknown, defaulting to 1000 [ 1844.370403][ T30] kauditd_printk_skb: 5646 callbacks suppressed [ 1844.370419][ T30] audit: type=1400 audit(1757694662.249:32701): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.618859][ T30] audit: type=1400 audit(1757694662.259:32702): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.640387][ T30] audit: type=1400 audit(1757694662.259:32703): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.661482][ C0] vkms_vblank_simulate: vblank timer overrun [ 1844.667640][ T30] audit: type=1400 audit(1757694662.259:32704): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.668509][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1844.688835][ T30] audit: type=1400 audit(1757694662.259:32705): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.688872][ T30] audit: type=1400 audit(1757694662.259:32706): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.688907][ T30] audit: type=1400 audit(1757694662.259:32707): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.758735][ C0] vkms_vblank_simulate: vblank timer overrun [ 1844.764858][ T30] audit: type=1400 audit(1757694662.259:32708): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1844.786084][ T30] audit: type=1400 audit(1757694662.259:32709): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1849.446448][ T5514] audit_log_start: 7031 callbacks suppressed [ 1849.446459][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1849.459254][ T30] audit: type=1400 audit(1757694667.119:36427): avc: denied { read write } for pid=28599 comm="syz.4.5248" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 1849.492178][ T5514] audit: audit_lost=4097 audit_rate_limit=0 audit_backlog_limit=64 [ 1849.959896][ T5514] audit: backlog limit exceeded [ 1850.024123][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1850.041159][T18139] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1850.079617][ T30] audit: type=1400 audit(1757694667.129:36428): avc: denied { mounton } for pid=28599 comm="syz.4.5248" path="/468/file0" dev="tmpfs" ino=2446 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 1850.181269][ T5514] audit: audit_lost=4098 audit_rate_limit=0 audit_backlog_limit=64 [ 1850.189166][ T5514] audit: backlog limit exceeded [ 1850.199611][T18139] audit: audit_lost=4099 audit_rate_limit=0 audit_backlog_limit=64 [ 1851.588919][T27018] libceph: connect (1)[c::]:6789 error -101 [ 1851.595605][T27018] libceph: mon0 (1)[c::]:6789 connect error [ 1851.629872][T28632] ceph: No mds server is up or the cluster is laggy [ 1852.699846][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1852.706309][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1854.559139][ T30] kauditd_printk_skb: 3813 callbacks suppressed [ 1854.559154][ T30] audit: type=1400 audit(1757694671.699:39500): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1854.737964][ T30] audit: type=1400 audit(1757694671.939:39501): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1854.769375][ T30] audit: type=1400 audit(1757694672.089:39502): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1854.882965][ T30] audit: type=1400 audit(1757694672.439:39503): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1854.920296][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1854.926821][ T5514] audit: audit_lost=4347 audit_rate_limit=0 audit_backlog_limit=64 [ 1854.949571][ T5514] audit: backlog limit exceeded [ 1854.953208][T28671] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1854.954514][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1854.967829][T28671] audit: audit_lost=4348 audit_rate_limit=0 audit_backlog_limit=64 [ 1855.191212][T28676] sp0: Synchronizing with TNC [ 1859.455464][ T24] libceph: connect (1)[c::]:6789 error -101 [ 1859.461514][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1859.492162][T28741] ceph: No mds server is up or the cluster is laggy [ 1859.634620][ T30] kauditd_printk_skb: 5131 callbacks suppressed [ 1859.634631][ T30] audit: type=1400 audit(1757694677.519:42982): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1859.708716][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1859.709076][T28748] audit: audit_backlog=66 > audit_backlog_limit=64 [ 1859.732594][T28748] audit: audit_lost=4900 audit_rate_limit=0 audit_backlog_limit=64 [ 1859.736963][ T5514] audit: audit_lost=4901 audit_rate_limit=0 audit_backlog_limit=64 [ 1859.754276][T28748] audit: backlog limit exceeded [ 1859.754308][ T30] audit: type=1400 audit(1757694677.559:42983): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1859.813816][ T5514] audit: backlog limit exceeded [ 1859.834192][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1859.853741][ T5514] audit: audit_lost=4902 audit_rate_limit=0 audit_backlog_limit=64 [ 1862.824670][T23027] libceph: connect (1)[c::]:6789 error -101 [ 1862.891711][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1863.213747][T28783] ceph: No mds server is up or the cluster is laggy [ 1863.551725][T23027] libceph: connect (1)[c::]:6789 error -101 [ 1863.557803][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1864.681316][ T30] kauditd_printk_skb: 7332 callbacks suppressed [ 1864.681334][ T30] audit: type=1400 audit(1757694682.519:46685): avc: denied { create } for pid=28799 comm="syz.1.5298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 1864.801437][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1864.807945][ T5514] audit: audit_lost=6113 audit_rate_limit=0 audit_backlog_limit=64 [ 1864.829721][ T30] audit: type=1400 audit(1757694682.599:46686): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1864.881287][ T5514] audit: backlog limit exceeded [ 1864.889533][ T30] audit: type=1400 audit(1757694682.599:46687): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1864.918225][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1864.931923][T28793] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1864.945924][T28811] sp0: Synchronizing with TNC [ 1865.016950][T28802] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1865.023603][T28802] audit: audit_lost=6114 audit_rate_limit=0 audit_backlog_limit=64 [ 1865.394732][T28815] netlink: 'syz.3.5301': attribute type 1 has an invalid length. [ 1869.689592][ T30] kauditd_printk_skb: 4181 callbacks suppressed [ 1869.689603][ T30] audit: type=1400 audit(1757694687.559:49055): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1869.829637][ T30] audit: type=1400 audit(1757694687.609:49056): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1869.851838][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1869.868900][ T5514] audit: audit_lost=6720 audit_rate_limit=0 audit_backlog_limit=64 [ 1869.880480][T28865] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1869.887051][ T5514] audit: backlog limit exceeded [ 1869.892219][T28865] audit: audit_lost=6721 audit_rate_limit=0 audit_backlog_limit=64 [ 1869.916504][T17755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1869.923539][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1869.923698][T17755] audit: audit_lost=6722 audit_rate_limit=0 audit_backlog_limit=64 [ 1873.116867][T28914] netlink: 'syz.0.5326': attribute type 6 has an invalid length. [ 1874.609591][T28934] netlink: 'syz.4.5334': attribute type 6 has an invalid length. [ 1874.735010][ T30] kauditd_printk_skb: 2425 callbacks suppressed [ 1874.735021][ T30] audit: type=1400 audit(1757694692.619:51406): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1874.877798][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1874.900334][ T5514] audit: audit_lost=6748 audit_rate_limit=0 audit_backlog_limit=64 [ 1874.944025][ T5514] audit: backlog limit exceeded [ 1874.944630][T18410] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1874.949117][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1874.974737][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1874.983050][T18410] audit: audit_lost=6749 audit_rate_limit=0 audit_backlog_limit=64 [ 1874.992651][T18737] audit: audit_lost=6750 audit_rate_limit=0 audit_backlog_limit=64 [ 1875.001121][T18410] audit: backlog limit exceeded [ 1876.663930][T28960] netlink: 'syz.2.5341': attribute type 29 has an invalid length. [ 1876.673521][T28960] netlink: 'syz.2.5341': attribute type 29 has an invalid length. [ 1879.756697][ T30] kauditd_printk_skb: 1978 callbacks suppressed [ 1879.756711][ T30] audit: type=1400 audit(1757694697.569:53379): avc: denied { create } for pid=28998 comm="syz.3.5353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 1880.008516][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1880.023461][ T5514] audit: audit_lost=6753 audit_rate_limit=0 audit_backlog_limit=64 [ 1880.039505][ T5514] audit: backlog limit exceeded [ 1880.050722][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1880.059409][ T5514] audit: audit_lost=6754 audit_rate_limit=0 audit_backlog_limit=64 [ 1880.075625][T29007] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1880.125512][ T5514] audit: backlog limit exceeded [ 1880.137495][T29007] audit: audit_lost=6755 audit_rate_limit=0 audit_backlog_limit=64 [ 1880.153613][T29004] sp0: Synchronizing with TNC [ 1880.159173][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1884.807682][ T30] kauditd_printk_skb: 12571 callbacks suppressed [ 1884.807700][ T30] audit: type=1400 audit(1757694702.419:57101): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1884.867928][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1884.885979][ T5514] audit: audit_lost=9706 audit_rate_limit=0 audit_backlog_limit=64 [ 1884.899931][ T5514] audit: backlog limit exceeded [ 1884.906333][ T30] audit: type=1400 audit(1757694702.419:57102): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1884.937005][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1884.952663][ T5514] audit: audit_lost=9707 audit_rate_limit=0 audit_backlog_limit=64 [ 1884.969242][ T5514] audit: backlog limit exceeded [ 1884.978402][ T30] audit: type=1400 audit(1757694702.419:57103): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1885.004890][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1889.471029][T29118] netlink: 'syz.1.5380': attribute type 29 has an invalid length. [ 1889.486801][T29118] netlink: 'syz.1.5380': attribute type 29 has an invalid length. [ 1889.818386][ T30] kauditd_printk_skb: 3718 callbacks suppressed [ 1889.818405][ T30] audit: type=1400 audit(1757694707.679:59513): avc: denied { read write } for pid=29120 comm="syz.3.5384" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 1889.906933][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1889.919056][T29125] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1889.925724][ T5514] audit: audit_lost=10145 audit_rate_limit=0 audit_backlog_limit=64 [ 1889.934353][T29125] audit: audit_lost=10146 audit_rate_limit=0 audit_backlog_limit=64 [ 1889.942974][ T5514] audit: backlog limit exceeded [ 1889.947901][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1889.954563][T29125] audit: backlog limit exceeded [ 1889.960541][ T5514] audit: audit_lost=10147 audit_rate_limit=0 audit_backlog_limit=64 [ 1889.971389][T29125] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1891.922736][T29143] netlink: 'syz.4.5386': attribute type 29 has an invalid length. [ 1891.948487][T29143] netlink: 'syz.4.5386': attribute type 29 has an invalid length. [ 1894.606053][ T24] libceph: connect (1)[c::]:6789 error -22 [ 1894.612328][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 1894.780883][T29186] ceph: No mds server is up or the cluster is laggy [ 1894.880026][ T30] kauditd_printk_skb: 4860 callbacks suppressed [ 1894.880042][ T30] audit: type=1400 audit(1757694712.709:62084): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1895.420491][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1895.422757][T29199] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1895.464321][ T5514] audit: audit_lost=10911 audit_rate_limit=0 audit_backlog_limit=64 [ 1895.525456][T18410] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1895.569530][T18410] audit: audit_lost=10912 audit_rate_limit=0 audit_backlog_limit=64 [ 1895.569680][ T5514] audit: backlog limit exceeded [ 1895.577519][T18410] audit: backlog limit exceeded [ 1895.599542][T29199] audit: audit_lost=10913 audit_rate_limit=0 audit_backlog_limit=64 [ 1895.685339][ T30] audit: type=1400 audit(1757694712.729:62085): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1899.932383][ T30] kauditd_printk_skb: 3780 callbacks suppressed [ 1899.932394][ T30] audit: type=1400 audit(1757694717.709:65079): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1899.979779][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1899.998233][ T5514] audit: audit_lost=11176 audit_rate_limit=0 audit_backlog_limit=64 [ 1900.000045][T18139] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1900.010530][T29258] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1900.019342][T18139] audit: audit_lost=11177 audit_rate_limit=0 audit_backlog_limit=64 [ 1900.027782][T18139] audit: backlog limit exceeded [ 1900.034027][ T30] audit: type=1400 audit(1757694717.819:65080): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1900.039423][ T5514] audit: backlog limit exceeded [ 1900.065596][T29258] audit: audit_lost=11178 audit_rate_limit=0 audit_backlog_limit=64 [ 1901.265365][T29276] sp0: Synchronizing with TNC [ 1904.239979][T29318] netlink: 'syz.4.5434': attribute type 6 has an invalid length. [ 1905.026715][ T30] kauditd_printk_skb: 4861 callbacks suppressed [ 1905.026731][ T30] audit: type=1400 audit(1757694722.809:69230): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1905.108773][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.109829][ T30] audit: type=1400 audit(1757694722.809:69231): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1905.136448][ T5514] audit: audit_lost=11416 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.136467][ T5514] audit: backlog limit exceeded [ 1905.136711][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.158957][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1905.178536][T18737] audit: audit_lost=11417 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.188324][ T5514] audit: audit_lost=11418 audit_rate_limit=0 audit_backlog_limit=64 [ 1905.196459][T18737] audit: backlog limit exceeded [ 1906.462801][T29352] sp0: Synchronizing with TNC [ 1910.074940][ T30] kauditd_printk_skb: 6908 callbacks suppressed [ 1910.074951][ T30] audit: type=1400 audit(1757694727.959:72695): avc: denied { read write } for pid=18139 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1910.479530][ T30] audit: type=1400 audit(1757694728.199:72696): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1910.525956][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1910.534597][T18139] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1910.542899][T29400] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1910.551571][T29400] audit: audit_lost=12567 audit_rate_limit=0 audit_backlog_limit=64 [ 1910.560282][T29400] audit: backlog limit exceeded [ 1910.579959][ T5514] audit: audit_lost=12568 audit_rate_limit=0 audit_backlog_limit=64 [ 1910.592204][T18139] audit: audit_lost=12569 audit_rate_limit=0 audit_backlog_limit=64 [ 1910.604330][ T5514] audit: backlog limit exceeded [ 1910.984180][T29412] sp0: Synchronizing with TNC [ 1914.104050][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1914.110393][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1915.082623][ T30] kauditd_printk_skb: 6725 callbacks suppressed [ 1915.082633][ T30] audit: type=1400 audit(1757694732.969:76889): avc: denied { read write } for pid=18139 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1915.191841][ T30] audit: type=1400 audit(1757694733.029:76890): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1915.233352][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1915.245914][ T30] audit: type=1400 audit(1757694733.029:76891): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1915.279697][T17411] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1915.287342][ T30] audit: type=1400 audit(1757694733.029:76892): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1915.299481][ T5514] audit: audit_lost=13414 audit_rate_limit=0 audit_backlog_limit=64 [ 1915.327352][T17411] audit: audit_lost=13415 audit_rate_limit=0 audit_backlog_limit=64 [ 1915.336679][ T5514] audit: backlog limit exceeded [ 1915.341774][T17411] audit: backlog limit exceeded [ 1917.759013][T29520] netlink: 'syz.3.5491': attribute type 6 has an invalid length. [ 1920.339823][ T30] kauditd_printk_skb: 3867 callbacks suppressed [ 1920.339839][ T30] audit: type=1400 audit(1757694738.219:80448): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1920.459732][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1920.461324][T17411] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1920.466248][ T5514] audit: audit_lost=13520 audit_rate_limit=0 audit_backlog_limit=64 [ 1920.500196][ T5514] audit: backlog limit exceeded [ 1920.508238][ T30] audit: type=1400 audit(1757694738.219:80449): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1920.635025][T17411] audit: audit_lost=13521 audit_rate_limit=0 audit_backlog_limit=64 [ 1920.643189][ T30] audit: type=1400 audit(1757694738.219:80450): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1920.664582][T17411] audit: backlog limit exceeded [ 1920.779753][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1920.840232][T29546] sp0: Synchronizing with TNC [ 1921.556919][T29562] netlink: 'syz.2.5502': attribute type 29 has an invalid length. [ 1921.604493][T29562] netlink: 'syz.2.5502': attribute type 29 has an invalid length. [ 1923.164994][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1923.171040][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1923.523606][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1923.530489][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1923.540554][T29582] ceph: No mds server is up or the cluster is laggy [ 1925.375710][ T30] kauditd_printk_skb: 4224 callbacks suppressed [ 1925.375724][ T30] audit: type=1400 audit(1757694743.079:84586): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1925.523369][ T30] audit: type=1400 audit(1757694743.079:84587): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1925.847552][T29619] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1925.847585][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1925.860798][T29619] audit: audit_lost=13552 audit_rate_limit=0 audit_backlog_limit=64 [ 1925.869744][ T30] audit: type=1400 audit(1757694743.079:84588): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1925.890847][ C0] vkms_vblank_simulate: vblank timer overrun [ 1925.901321][ T5514] audit: audit_lost=13553 audit_rate_limit=0 audit_backlog_limit=64 [ 1925.901339][T29619] audit: backlog limit exceeded [ 1925.914391][ T30] audit: type=1400 audit(1757694743.079:84589): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1925.988280][ T30] audit: type=1400 audit(1757694743.079:84590): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1926.574309][T23027] libceph: connect (1)[c::]:6789 error -22 [ 1926.580706][T23027] libceph: mon0 (1)[c::]:6789 connect error [ 1926.612794][T29626] ceph: No mds server is up or the cluster is laggy [ 1926.874935][T29639] netlink: 'syz.4.5521': attribute type 6 has an invalid length. [ 1930.381569][ T30] kauditd_printk_skb: 3636 callbacks suppressed [ 1930.381581][ T30] audit: type=1400 audit(1757694748.269:87500): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1930.423856][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1930.439488][ T5514] audit: audit_lost=13796 audit_rate_limit=0 audit_backlog_limit=64 [ 1930.457707][ T30] audit: type=1400 audit(1757694748.269:87501): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1930.479036][ T5514] audit: backlog limit exceeded [ 1930.484711][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1930.507084][ T5514] audit: audit_lost=13797 audit_rate_limit=0 audit_backlog_limit=64 [ 1930.522701][T17755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1930.532758][ T30] audit: type=1400 audit(1757694748.269:87502): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1930.554040][ T5514] audit: backlog limit exceeded [ 1932.749612][T29726] netlink: 'syz.3.5548': attribute type 6 has an invalid length. [ 1935.389821][ T30] kauditd_printk_skb: 5795 callbacks suppressed [ 1935.389837][ T30] audit: type=1400 audit(1757694753.279:92045): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1935.681951][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1935.703591][ T5514] audit: audit_lost=14216 audit_rate_limit=0 audit_backlog_limit=64 [ 1935.704032][T17411] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1935.712206][ T30] audit: type=1400 audit(1757694753.299:92046): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1935.739398][ C0] vkms_vblank_simulate: vblank timer overrun [ 1935.749674][T29763] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1935.756202][T29763] audit: audit_lost=14217 audit_rate_limit=0 audit_backlog_limit=64 [ 1935.764970][ T5514] audit: backlog limit exceeded [ 1935.771222][T29763] audit: backlog limit exceeded [ 1935.781502][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1938.922840][T29806] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5569'. [ 1940.017893][T29818] netlink: 'syz.2.5572': attribute type 6 has an invalid length. [ 1940.399814][ T30] kauditd_printk_skb: 3673 callbacks suppressed [ 1940.399824][ T30] audit: type=1400 audit(1757694758.289:95347): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1940.464754][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1940.471511][ T5514] audit: audit_lost=14343 audit_rate_limit=0 audit_backlog_limit=64 [ 1940.479882][ T5514] audit: backlog limit exceeded [ 1940.551269][T18737] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1940.553385][T29827] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1940.564621][T18737] audit: audit_lost=14344 audit_rate_limit=0 audit_backlog_limit=64 [ 1940.564701][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1940.572882][ T30] audit: type=1400 audit(1757694758.309:95348): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1940.600723][T29827] audit: audit_lost=14345 audit_rate_limit=0 audit_backlog_limit=64 [ 1945.452637][ T30] kauditd_printk_skb: 7193 callbacks suppressed [ 1945.452652][ T30] audit: type=1400 audit(1757694763.279:100348): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1945.480132][ C0] vkms_vblank_simulate: vblank timer overrun [ 1945.535639][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1945.547648][T17755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1945.551269][ T5514] audit: audit_lost=15076 audit_rate_limit=0 audit_backlog_limit=64 [ 1945.566023][T17755] audit: audit_lost=15077 audit_rate_limit=0 audit_backlog_limit=64 [ 1945.568100][T29887] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1945.581210][ T5514] audit: backlog limit exceeded [ 1945.586241][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1945.587777][ T30] audit: type=1400 audit(1757694763.339:100352): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1945.592971][T29887] audit: audit_lost=15078 audit_rate_limit=0 audit_backlog_limit=64 [ 1945.613958][ C0] vkms_vblank_simulate: vblank timer overrun [ 1950.459571][ T30] kauditd_printk_skb: 10444 callbacks suppressed [ 1950.459588][ T30] audit: type=1400 audit(1757694768.339:105799): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1950.501573][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1950.508296][ T5514] audit: audit_lost=16744 audit_rate_limit=0 audit_backlog_limit=64 [ 1950.518639][T29964] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1950.528513][T29964] audit: audit_lost=16745 audit_rate_limit=0 audit_backlog_limit=64 [ 1950.572275][ T30] audit: type=1400 audit(1757694768.379:105802): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1950.578749][T29964] audit: backlog limit exceeded [ 1950.593721][ T30] audit: type=1400 audit(1757694768.379:105803): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1950.619943][ T30] audit: type=1400 audit(1757694768.379:105804): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1950.641976][ T30] audit: type=1400 audit(1757694768.379:105805): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1950.966310][T29963] netlink: 'syz.2.5616': attribute type 6 has an invalid length. [ 1955.500819][ T30] kauditd_printk_skb: 4455 callbacks suppressed [ 1955.515773][ T30] audit: type=1400 audit(1757694773.349:109585): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.654845][ T30] audit: type=1400 audit(1757694773.379:109586): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.721573][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1955.768993][ T5514] audit: audit_lost=16971 audit_rate_limit=0 audit_backlog_limit=64 [ 1955.782484][ T30] audit: type=1400 audit(1757694773.379:109587): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.803733][ T30] audit: type=1400 audit(1757694773.379:109588): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.806915][ T5514] audit: backlog limit exceeded [ 1955.824947][ T30] audit: type=1400 audit(1757694773.379:109589): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.824986][ T30] audit: type=1400 audit(1757694773.379:109590): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1955.877189][ T30] audit: type=1400 audit(1757694773.379:109591): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.531445][ T30] kauditd_printk_skb: 3333 callbacks suppressed [ 1960.531460][ T30] audit: type=1400 audit(1757694778.329:112924): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.568476][T30127] netlink: 'syz.1.5663': attribute type 6 has an invalid length. [ 1960.569640][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1960.625761][ T5514] audit: audit_lost=16972 audit_rate_limit=0 audit_backlog_limit=64 [ 1960.718018][ T30] audit: type=1400 audit(1757694778.419:112926): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.739354][ T30] audit: type=1400 audit(1757694778.419:112927): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.760926][ T30] audit: type=1400 audit(1757694778.419:112928): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.782295][ T30] audit: type=1400 audit(1757694778.419:112929): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.803580][ T30] audit: type=1400 audit(1757694778.419:112930): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.824974][ T30] audit: type=1400 audit(1757694778.419:112931): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1960.846269][ T30] audit: type=1400 audit(1757694778.419:112932): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1965.749464][ T30] kauditd_printk_skb: 8436 callbacks suppressed [ 1965.749491][ T30] audit: type=1400 audit(1757694783.339:115830): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1965.954401][ T30] audit: type=1400 audit(1757694783.759:115831): avc: denied { read } for pid=30189 comm="syz.3.5681" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 1965.965506][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1965.977359][ T30] audit: type=1400 audit(1757694783.759:115832): avc: denied { read append } for pid=30189 comm="syz.3.5681" name="comedi3" dev="devtmpfs" ino=1279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 1966.008705][ T30] audit: type=1400 audit(1757694783.789:115833): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1966.029968][ T30] audit: type=1400 audit(1757694783.789:115834): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1966.059527][ T30] audit: type=1400 audit(1757694783.789:115835): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1966.080770][ T30] audit: type=1400 audit(1757694783.789:115836): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1966.109643][ T30] audit: type=1400 audit(1757694783.789:115837): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1966.131309][ T30] audit: type=1400 audit(1757694783.789:115838): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1968.255289][T30244] netlink: 'syz.4.5698': attribute type 6 has an invalid length. [ 1970.771814][ T30] kauditd_printk_skb: 6858 callbacks suppressed [ 1970.771830][ T30] audit: type=1400 audit(1757694788.659:120361): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1970.868957][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1970.889476][ T5514] audit: audit_lost=19598 audit_rate_limit=0 audit_backlog_limit=64 [ 1970.902305][T30281] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1970.919493][ T5514] audit: backlog limit exceeded [ 1970.938010][ T30] audit: type=1400 audit(1757694788.659:120362): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1970.959251][ C0] vkms_vblank_simulate: vblank timer overrun [ 1970.969518][T30281] audit: audit_lost=19599 audit_rate_limit=0 audit_backlog_limit=64 [ 1970.969892][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1970.977690][T30281] audit: backlog limit exceeded [ 1971.014635][ T5514] audit: audit_lost=19600 audit_rate_limit=0 audit_backlog_limit=64 [ 1973.441674][T30318] lo speed is unknown, defaulting to 1000 [ 1973.644194][T30324] lo speed is unknown, defaulting to 1000 [ 1974.520304][T30339] netlink: 'syz.3.5722': attribute type 6 has an invalid length. [ 1975.554035][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1975.560427][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1975.785213][ T30] kauditd_printk_skb: 5024 callbacks suppressed [ 1975.785231][ T30] audit: type=1400 audit(1757694793.669:124042): avc: denied { read write } for pid=17755 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1975.860664][ T30] audit: type=1400 audit(1757694793.739:124043): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1975.912733][T30354] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5728'. [ 1975.941890][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1975.948384][ T5514] audit: audit_lost=20049 audit_rate_limit=0 audit_backlog_limit=64 [ 1975.959509][T30353] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1975.965997][T30353] audit: audit_lost=20050 audit_rate_limit=0 audit_backlog_limit=64 [ 1975.983545][T30353] audit: backlog limit exceeded [ 1975.996956][T30355] lo speed is unknown, defaulting to 1000 [ 1976.091660][T18410] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1976.098157][T18410] audit: audit_lost=20051 audit_rate_limit=0 audit_backlog_limit=64 [ 1976.109510][ T5514] audit: backlog limit exceeded [ 1976.952780][T30374] netlink: 'syz.4.5734': attribute type 29 has an invalid length. [ 1976.970665][T30374] netlink: 'syz.4.5734': attribute type 29 has an invalid length. [ 1980.789673][ T30] kauditd_printk_skb: 12525 callbacks suppressed [ 1980.789687][ T30] audit: type=1400 audit(1757694798.669:128378): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1980.869784][ T30] audit: type=1400 audit(1757694798.709:128379): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1980.930084][T30412] lo speed is unknown, defaulting to 1000 [ 1980.939209][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1980.949619][ T5514] audit: audit_lost=22782 audit_rate_limit=0 audit_backlog_limit=64 [ 1980.972677][ T5514] audit: backlog limit exceeded [ 1980.988732][ T30] audit: type=1400 audit(1757694798.709:128380): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1981.012672][T30424] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1981.019182][T30424] audit: audit_lost=22783 audit_rate_limit=0 audit_backlog_limit=64 [ 1981.149501][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1981.157186][ T5514] audit: audit_lost=22784 audit_rate_limit=0 audit_backlog_limit=64 [ 1985.081088][T30489] lo speed is unknown, defaulting to 1000 [ 1985.799794][ T30] kauditd_printk_skb: 4430 callbacks suppressed [ 1985.799808][ T30] audit: type=1400 audit(1757694803.689:132515): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1985.839271][ T30] audit: type=1400 audit(1757694803.689:132516): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1985.861060][ T30] audit: type=1400 audit(1757694803.689:132517): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1985.883483][ T30] audit: type=1400 audit(1757694803.689:132518): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1985.946864][ T30] audit: type=1400 audit(1757694803.689:132519): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1985.972974][ T30] audit: type=1400 audit(1757694803.719:132520): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1986.029742][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1986.046561][ T5514] audit: audit_lost=22883 audit_rate_limit=0 audit_backlog_limit=64 [ 1986.060487][ T30] audit: type=1400 audit(1757694803.719:132521): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1986.099595][ T5514] audit: backlog limit exceeded [ 1986.692073][T30511] lo speed is unknown, defaulting to 1000 [ 1986.789692][T30517] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5774'. [ 1989.361508][T30562] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5790'. [ 1990.431742][T30570] netlink: 'syz.3.5792': attribute type 6 has an invalid length. [ 1990.809606][ T30] kauditd_printk_skb: 8260 callbacks suppressed [ 1990.809621][ T30] audit: type=1400 audit(1757694808.699:138601): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1990.861172][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1990.876269][ T5514] audit: audit_lost=23611 audit_rate_limit=0 audit_backlog_limit=64 [ 1990.889454][ T5514] audit: backlog limit exceeded [ 1990.898341][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1990.925643][T30576] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1990.929506][ T30] audit: type=1400 audit(1757694808.699:138602): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1990.953764][ T5514] audit: audit_lost=23612 audit_rate_limit=0 audit_backlog_limit=64 [ 1990.961936][ T5514] audit: backlog limit exceeded [ 1990.967382][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1994.964226][T30630] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5808'. [ 1995.461519][T30646] netlink: 'syz.0.5813': attribute type 6 has an invalid length. [ 1995.513735][T30648] lo speed is unknown, defaulting to 1000 [ 1995.939238][ T30] kauditd_printk_skb: 4965 callbacks suppressed [ 1995.939255][ T30] audit: type=1400 audit(1757694813.599:142247): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1995.967294][ T30] audit: type=1400 audit(1757694813.599:142248): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1995.992061][ T30] audit: type=1400 audit(1757694813.599:142249): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1996.068980][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1996.090774][ T5514] audit: audit_lost=24054 audit_rate_limit=0 audit_backlog_limit=64 [ 1996.134293][ T30] audit: type=1400 audit(1757694813.599:142250): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 1996.139609][ T5514] audit: backlog limit exceeded [ 1996.160863][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1996.167399][ T5514] audit: audit_lost=24055 audit_rate_limit=0 audit_backlog_limit=64 [ 1996.178119][ T5514] audit: backlog limit exceeded [ 1996.791463][T30669] netlink: 'syz.4.5816': attribute type 6 has an invalid length. [ 1997.820734][T30684] netlink: 'syz.4.5826': attribute type 29 has an invalid length. [ 1997.834096][T30684] netlink: 'syz.4.5826': attribute type 29 has an invalid length. [ 2000.946116][ T30] kauditd_printk_skb: 4882 callbacks suppressed [ 2000.946133][ T30] audit: type=1400 audit(1757694818.819:145687): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2001.015090][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.021723][ T5514] audit: audit_lost=24538 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.030777][ T5514] audit: backlog limit exceeded [ 2001.032066][T30738] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.045390][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2001.054597][T30738] audit: audit_lost=24539 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.056712][ T5514] audit: audit_lost=24540 audit_rate_limit=0 audit_backlog_limit=64 [ 2001.066255][ T30] audit: type=1400 audit(1757694818.829:145688): avc: denied { read write } for pid=18139 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 2001.073719][ T5514] audit: backlog limit exceeded [ 2001.183646][T30744] netlink: 'syz.4.5845': attribute type 6 has an invalid length. [ 2001.437363][T30743] lo speed is unknown, defaulting to 1000 [ 2002.048727][T30754] lo speed is unknown, defaulting to 1000 [ 2002.716911][T30766] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5852'. [ 2004.703921][T30800] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5861'. [ 2005.431983][T30807] netlink: 'syz.2.5864': attribute type 29 has an invalid length. [ 2005.440979][T30809] netlink: 'syz.2.5864': attribute type 29 has an invalid length. [ 2005.969951][ T30] kauditd_printk_skb: 5653 callbacks suppressed [ 2005.969968][ T30] audit: type=1400 audit(1757694823.759:150339): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.058216][ T30] audit: type=1400 audit(1757694823.859:150340): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.129596][ T30] audit: type=1400 audit(1757694823.859:150341): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.195434][ T30] audit: type=1400 audit(1757694823.859:150342): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.237370][ T30] audit: type=1400 audit(1757694823.859:150343): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.263480][T30822] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.265378][ T30] audit: type=1400 audit(1757694823.859:150344): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2006.270078][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2006.270091][ T5514] audit: audit_lost=24875 audit_rate_limit=0 audit_backlog_limit=64 [ 2006.270104][ T5514] audit: backlog limit exceeded [ 2008.683586][T30859] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5881'. [ 2009.614114][T30878] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5887'. [ 2010.323080][T30884] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5888'. [ 2010.844102][ T5855] libceph: connect (1)[c::]:6789 error -22 [ 2010.858620][ T5855] libceph: mon0 (1)[c::]:6789 connect error [ 2010.981182][ T30] kauditd_printk_skb: 8677 callbacks suppressed [ 2010.981197][ T30] audit: type=1400 audit(1757694828.869:154811): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.011233][ T30] audit: type=1400 audit(1757694828.899:154812): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.034162][ T30] audit: type=1400 audit(1757694828.899:154813): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.063658][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2011.094526][ T5514] audit: audit_lost=26280 audit_rate_limit=0 audit_backlog_limit=64 [ 2011.109581][ T30] audit: type=1400 audit(1757694828.899:154814): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.139691][ T5514] audit: backlog limit exceeded [ 2011.149759][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2011.151394][T30890] ceph: No mds server is up or the cluster is laggy [ 2011.169513][ T30] audit: type=1400 audit(1757694828.899:154815): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2011.225590][T30896] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2012.891346][T30954] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5913'. [ 2012.908220][T30947] lo speed is unknown, defaulting to 1000 [ 2015.215418][T30974] netlink: 'syz.4.5920': attribute type 6 has an invalid length. [ 2015.998031][ T30] kauditd_printk_skb: 9782 callbacks suppressed [ 2015.998048][ T30] audit: type=1400 audit(1757694833.879:161042): avc: denied { module_request } for pid=30984 comm="syz.1.5925" kmod="netdev-batadv0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 2016.027403][ T30] audit: type=1400 audit(1757694833.879:161043): avc: denied { read } for pid=30989 comm="syz.4.5927" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 2016.050664][ T30] audit: type=1400 audit(1757694833.879:161044): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2016.077720][ T30] audit: type=1400 audit(1757694833.879:161045): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2016.134280][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2016.145964][ T30] audit: type=1400 audit(1757694833.879:161046): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2016.187051][ T5514] audit: audit_lost=27467 audit_rate_limit=0 audit_backlog_limit=64 [ 2016.211049][ T30] audit: type=1400 audit(1757694833.879:161047): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2016.214095][ T5514] audit: backlog limit exceeded [ 2016.296130][T30995] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2018.271846][T19723] bridge0: port 2(bridge_slave_1) entered disabled state [ 2018.284809][T19723] bridge0: port 1(bridge_slave_0) entered disabled state [ 2019.018541][T19723] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2019.048999][T19723] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2019.115432][T19723] bond0 (unregistering): Released all slaves [ 2019.144655][T31039] lo speed is unknown, defaulting to 1000 [ 2019.355546][T19723] tipc: Left network mode [ 2021.022166][ T30] kauditd_printk_skb: 5093 callbacks suppressed [ 2021.022181][ T30] audit: type=1400 audit(1757694838.909:165962): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2021.111331][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2021.123753][T31059] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2021.139451][ T5514] audit: audit_lost=27528 audit_rate_limit=0 audit_backlog_limit=64 [ 2021.169449][T31059] audit: audit_lost=27529 audit_rate_limit=0 audit_backlog_limit=64 [ 2021.169512][ T30] audit: type=1400 audit(1757694838.909:165963): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2021.177437][T31059] audit: backlog limit exceeded [ 2021.205222][ T5514] audit: backlog limit exceeded [ 2021.218378][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2021.224461][T31064] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2021.858241][T19723] team0 (unregistering): Port device team_slave_1 removed [ 2021.892603][T19723] team0 (unregistering): Port device team_slave_0 removed [ 2026.041211][ T30] kauditd_printk_skb: 9140 callbacks suppressed [ 2026.041228][ T30] audit: type=1400 audit(1757694843.929:173114): avc: denied { read } for pid=31110 comm="syz.3.5964" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 2026.069369][ T30] audit: type=1400 audit(1757694843.929:173115): avc: denied { bpf } for pid=31110 comm="syz.3.5964" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 2026.069502][ T30] audit: type=1400 audit(1757694843.929:173116): avc: denied { prog_load } for pid=31113 comm="syz.1.5965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 2026.249495][ T30] audit: type=1400 audit(1757694844.109:173117): avc: denied { create } for pid=31105 comm="syz.0.5961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 2026.249549][ T30] audit: type=1400 audit(1757694844.109:173118): avc: denied { create } for pid=31105 comm="syz.0.5961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 2026.249587][ T30] audit: type=1400 audit(1757694844.109:173119): avc: denied { create } for pid=31105 comm="syz.0.5961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 [ 2026.285619][ T30] audit: type=1400 audit(1757694844.169:173120): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2026.285768][ T30] audit: type=1400 audit(1757694844.169:173121): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2026.285920][ T30] audit: type=1400 audit(1757694844.169:173122): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2026.286064][ T30] audit: type=1400 audit(1757694844.169:173123): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2027.422252][T31131] lo speed is unknown, defaulting to 1000 [ 2031.049526][ T5514] audit_log_start: 22807 callbacks suppressed [ 2031.049542][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2031.059465][ T30] audit: type=1400 audit(1757694848.919:194086): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2031.083820][ T5514] audit: audit_lost=28809 audit_rate_limit=0 audit_backlog_limit=64 [ 2031.092297][ T5514] audit: backlog limit exceeded [ 2031.098008][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2031.104625][ T30] audit: type=1400 audit(1757694848.919:194087): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2031.104778][ T5514] audit: audit_lost=28810 audit_rate_limit=0 audit_backlog_limit=64 [ 2031.135460][ T5514] audit: backlog limit exceeded [ 2031.209508][ T30] audit: type=1400 audit(1757694848.919:194088): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2031.209947][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2032.147999][T31170] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5980'. [ 2033.835189][T31179] lo speed is unknown, defaulting to 1000 [ 2036.059502][ T30] kauditd_printk_skb: 18651 callbacks suppressed [ 2036.059518][ T30] audit: type=1400 audit(1757694853.939:211769): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2036.075014][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2036.087337][ T30] audit: type=1400 audit(1757694853.949:211770): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2036.115036][ T5514] audit: audit_lost=29135 audit_rate_limit=0 audit_backlog_limit=64 [ 2036.115056][ T30] audit: type=1400 audit(1757694853.949:211771): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2036.144528][ T5514] audit: backlog limit exceeded [ 2036.144549][ T30] audit: type=1400 audit(1757694853.949:211772): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2036.149919][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2036.177228][ T30] audit: type=1400 audit(1757694853.949:211773): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2036.198665][ T5514] audit: audit_lost=29136 audit_rate_limit=0 audit_backlog_limit=64 [ 2036.985408][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 2036.991745][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 2040.636170][ T3534] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2040.725941][ T3534] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2040.785772][ T3534] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2040.851651][ T3534] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 2041.043223][ T3534] bridge_slave_1: left allmulticast mode [ 2041.048890][ T3534] bridge_slave_1: left promiscuous mode [ 2041.055920][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 2041.066541][ T3534] bridge_slave_0: left allmulticast mode [ 2041.072295][ T30] kauditd_printk_skb: 25201 callbacks suppressed [ 2041.072308][ T30] audit: type=1400 audit(1757694858.959:236485): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2041.072542][ T30] audit: type=1400 audit(1757694858.959:236486): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2041.078703][ T3534] bridge_slave_0: left promiscuous mode [ 2041.109445][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2041.121777][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 2041.127151][ T30] audit: type=1400 audit(1757694858.989:236487): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2041.161800][ T5514] audit: audit_lost=29300 audit_rate_limit=0 audit_backlog_limit=64 [ 2041.169908][ T5514] audit: backlog limit exceeded [ 2041.175055][ T5514] audit: audit_backlog=65 > audit_backlog_limit=64 [ 2041.181754][ T5514] audit: audit_lost=29301 audit_rate_limit=0 audit_backlog_limit=64 [ 2041.189778][ T5514] audit: backlog limit exceeded [ 2041.190012][ T30] audit: type=1400 audit(1757694858.989:236488): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 2041.636504][ T3534] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2041.648267][ T3534] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2041.659810][ T3534] bond0 (unregistering): Released all slaves [ 2041.731680][ T3534] tipc: Left network mode [ 2041.938479][ T3534] hsr_slave_0: left promiscuous mode [ 2041.945156][ T3534] hsr_slave_1: left promiscuous mode [ 2041.974316][ T3534] veth1_macvtap: left promiscuous mode [ 2041.980785][ T3534] veth0_macvtap: left promiscuous mode [ 2041.987062][ T3534] veth1_vlan: left promiscuous mode [ 2041.992993][ T3534] veth0_vlan: left promiscuous mode [ 2042.473707][ T3534] team0 (unregistering): Port device team_slave_1 removed [ 2042.507351][ T3534] team0 (unregistering): Port device team_slave_0 removed [ 2043.053701][ T3534] ------------[ cut here ]------------ [ 2043.059181][ T3534] WARNING: CPU: 0 PID: 3534 at net/xfrm/xfrm_state.c:3303 xfrm_state_fini+0x289/0x310 [ 2043.068792][ T3534] Modules linked in: [ 2043.072881][ T3534] CPU: 0 UID: 0 PID: 3534 Comm: kworker/u8:7 Not tainted syzkaller #0 PREEMPT(full) [ 2043.082399][ T3534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2043.092507][ T3534] Workqueue: netns cleanup_net [ 2043.097283][ T3534] RIP: 0010:xfrm_state_fini+0x289/0x310 [ 2043.102851][ T3534] Code: 88 f7 90 0f 0b 90 e9 e7 fe ff ff e8 f1 2d 88 f7 90 0f 0b 90 e9 39 ff ff ff e8 e3 2d 88 f7 90 0f 0b 90 eb 8a e8 d8 2d 88 f7 90 <0f> 0b 90 e9 d5 fd ff ff e8 0a 8d ee f7 e9 f8 fd ff ff e8 30 8d ee [ 2043.122549][ T3534] RSP: 0018:ffffc9000cdefaa0 EFLAGS: 00010293 [ 2043.128617][ T3534] RAX: 0000000000000000 RBX: ffff88807b0d2440 RCX: fffff520019bdf25 [ 2043.136629][ T3534] RDX: ffff888033258000 RSI: ffffffff8a3370f8 RDI: ffff888033258444 [ 2043.144707][ T3534] RBP: ffff88807b0d38c0 R08: 0000000000000001 R09: 0000000000000000 [ 2043.152755][ T3534] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9000cdefbe8 [ 2043.160756][ T3534] R13: dffffc0000000000 R14: fffffbfff20a8678 R15: ffffffff905433a0 [ 2043.168721][ T3534] FS: 0000000000000000(0000) GS:ffff8881246b3000(0000) knlGS:0000000000000000 [ 2043.177695][ T3534] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2043.184325][ T3534] CR2: 000055ee8c39ca90 CR3: 00000000222d2000 CR4: 00000000003526f0 [ 2043.192333][ T3534] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 2043.200332][ T3534] DR3: 0000000000000009 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 2043.208301][ T3534] Call Trace: [ 2043.211623][ T3534] [ 2043.214550][ T3534] ? __pfx_xfrm_net_exit+0x10/0x10 [ 2043.219702][ T3534] xfrm_net_exit+0x2d/0x70 [ 2043.224124][ T3534] ops_undo_list+0x2ee/0xab0 [ 2043.228725][ T3534] ? __pfx_ops_undo_list+0x10/0x10 [ 2043.233870][ T3534] ? cleanup_net+0x334/0x890 [ 2043.238463][ T3534] ? idr_destroy+0x62/0x2e0 [ 2043.243021][ T3534] cleanup_net+0x408/0x890 [ 2043.247447][ T3534] ? __pfx_cleanup_net+0x10/0x10 [ 2043.252416][ T3534] ? rcu_is_watching+0x12/0xc0 [ 2043.257188][ T3534] process_one_work+0x9cc/0x1b70 [ 2043.262175][ T3534] ? __pfx_process_one_work+0x10/0x10 [ 2043.267551][ T3534] ? assign_work+0x1a0/0x250 [ 2043.272184][ T3534] worker_thread+0x6c8/0xf10 [ 2043.276786][ T3534] ? __pfx_worker_thread+0x10/0x10 [ 2043.281934][ T3534] kthread+0x3c2/0x780 [ 2043.286008][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.290628][ T3534] ? rcu_is_watching+0x12/0xc0 [ 2043.295394][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.300037][ T3534] ret_from_fork+0x56a/0x730 [ 2043.304628][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.309224][ T3534] ret_from_fork_asm+0x1a/0x30 [ 2043.314038][ T3534] [ 2043.317052][ T3534] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2043.324328][ T3534] CPU: 0 UID: 0 PID: 3534 Comm: kworker/u8:7 Not tainted syzkaller #0 PREEMPT(full) [ 2043.333778][ T3534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 2043.343829][ T3534] Workqueue: netns cleanup_net [ 2043.348603][ T3534] Call Trace: [ 2043.351876][ T3534] [ 2043.354808][ T3534] dump_stack_lvl+0x3d/0x1f0 [ 2043.359401][ T3534] vpanic+0x6e8/0x7a0 [ 2043.363389][ T3534] ? __pfx_vpanic+0x10/0x10 [ 2043.367902][ T3534] ? xfrm_state_fini+0x289/0x310 [ 2043.372841][ T3534] panic+0xca/0xd0 [ 2043.376558][ T3534] ? __pfx_panic+0x10/0x10 [ 2043.380977][ T3534] ? check_panic_on_warn+0x1f/0xb0 [ 2043.386088][ T3534] check_panic_on_warn+0xab/0xb0 [ 2043.391021][ T3534] __warn+0xf6/0x3c0 [ 2043.394911][ T3534] ? xfrm_state_fini+0x289/0x310 [ 2043.399855][ T3534] report_bug+0x3c3/0x580 [ 2043.404187][ T3534] ? xfrm_state_fini+0x289/0x310 [ 2043.409127][ T3534] handle_bug+0x184/0x210 [ 2043.413460][ T3534] exc_invalid_op+0x17/0x50 [ 2043.417966][ T3534] asm_exc_invalid_op+0x1a/0x20 [ 2043.422812][ T3534] RIP: 0010:xfrm_state_fini+0x289/0x310 [ 2043.428346][ T3534] Code: 88 f7 90 0f 0b 90 e9 e7 fe ff ff e8 f1 2d 88 f7 90 0f 0b 90 e9 39 ff ff ff e8 e3 2d 88 f7 90 0f 0b 90 eb 8a e8 d8 2d 88 f7 90 <0f> 0b 90 e9 d5 fd ff ff e8 0a 8d ee f7 e9 f8 fd ff ff e8 30 8d ee [ 2043.447934][ T3534] RSP: 0018:ffffc9000cdefaa0 EFLAGS: 00010293 [ 2043.453983][ T3534] RAX: 0000000000000000 RBX: ffff88807b0d2440 RCX: fffff520019bdf25 [ 2043.461936][ T3534] RDX: ffff888033258000 RSI: ffffffff8a3370f8 RDI: ffff888033258444 [ 2043.469890][ T3534] RBP: ffff88807b0d38c0 R08: 0000000000000001 R09: 0000000000000000 [ 2043.477841][ T3534] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9000cdefbe8 [ 2043.485794][ T3534] R13: dffffc0000000000 R14: fffffbfff20a8678 R15: ffffffff905433a0 [ 2043.493753][ T3534] ? xfrm_state_fini+0x288/0x310 [ 2043.498689][ T3534] ? __pfx_xfrm_net_exit+0x10/0x10 [ 2043.503784][ T3534] xfrm_net_exit+0x2d/0x70 [ 2043.508194][ T3534] ops_undo_list+0x2ee/0xab0 [ 2043.512776][ T3534] ? __pfx_ops_undo_list+0x10/0x10 [ 2043.517873][ T3534] ? cleanup_net+0x334/0x890 [ 2043.522453][ T3534] ? idr_destroy+0x62/0x2e0 [ 2043.526941][ T3534] cleanup_net+0x408/0x890 [ 2043.531347][ T3534] ? __pfx_cleanup_net+0x10/0x10 [ 2043.536276][ T3534] ? rcu_is_watching+0x12/0xc0 [ 2043.541035][ T3534] process_one_work+0x9cc/0x1b70 [ 2043.545975][ T3534] ? __pfx_process_one_work+0x10/0x10 [ 2043.551336][ T3534] ? assign_work+0x1a0/0x250 [ 2043.555908][ T3534] worker_thread+0x6c8/0xf10 [ 2043.560489][ T3534] ? __pfx_worker_thread+0x10/0x10 [ 2043.565582][ T3534] kthread+0x3c2/0x780 [ 2043.569634][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.574208][ T3534] ? rcu_is_watching+0x12/0xc0 [ 2043.578953][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.583524][ T3534] ret_from_fork+0x56a/0x730 [ 2043.588095][ T3534] ? __pfx_kthread+0x10/0x10 [ 2043.592665][ T3534] ret_from_fork_asm+0x1a/0x30 [ 2043.597423][ T3534] [ 2043.600596][ T3534] Kernel Offset: disabled [ 2043.604896][ T3534] Rebooting in 86400 seconds..