last executing test programs: 1m7.676815422s ago: executing program 4 (id=349): syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0xeef, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x0, 0xd6, [{{0x9, 0x4, 0x0, 0xb, 0x1, 0x3, 0x1, 0x3, 0x2, {0x9, 0x21, 0xffff, 0x7, 0x1, {0x22, 0xf04}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x4, 0xff, 0x4}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$can_raw(0x1d, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x5}, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x14305, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) close(r0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r2, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x4) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x15, &(0x7f00000000c0)=0x80000000, 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "76f7bc3e4ae1c84c", "af193cff4810ba5ac120d096eb00b40752095b4285514ca312c52e3a08756735", '8\x00', "bc3a20b10f4ad11e"}, 0x38) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="e8000000000205000000000000000000020000025c00028006000340000300002c00018014000300ff0200000000000000000000000000011400040020000000000000000000000000000001060003400000000014000180080001000a010101080002000a010100060003400002000008000940000000054c000180140001800800010064010102080002000a01010106000340000000002c00018014000300ff02000000000000000000000000000114000400ff0200000000000000000000000000010c000280060003400004000008000600524153000900060073797a300000000004000280717c77"], 0xe8}, 0x1, 0x0, 0x0, 0x20048010}, 0x24000000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x23, 0x0, 0x1, 0x18, 0x0, 0x65, 0x1}}) io_uring_setup(0x79bf, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1m5.694772105s ago: executing program 4 (id=353): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc3400000000000000000000000100180000"], 0xa8}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@setneightbl={0x14, 0x43, 0x1, 0xffff7ffe, 0x0, {0xa}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r4, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x3, 0x4) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002700)=""/102392, 0x18ff8) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)={0x1, 0x100}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000005c0)={r7, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 1m2.307404295s ago: executing program 4 (id=360): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000380)=ANY=[@ANYBLOB="e90c610faca20180c20000000800050000200000e00003119078000000000000000000000000000c90786105000180d619b38d92479a5719e338aab0409acbc48adcbcdfcf9ea016c83200ddfe9d485cfed3edc7d9b4c197b3b96c51ffb46d6e1010b6d81a74f648e27336b92c29f4c40669ee8c6797dbd8468fe953ea"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004"], &(0x7f00000000c0)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2c) socket$kcm(0x10, 0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000004c00)=""/102392, 0x18ff8) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0x9}}, 0x54) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0, r5}}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x9}}, 0x20) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) close(r0) 1m0.295245906s ago: executing program 4 (id=365): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@setneightbl={0x14, 0x43, 0x1, 0xffff7ffe, 0x0, {0xa}}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r4, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x3, 0x4) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000002700)=""/102392, 0x18ff8) r6 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)={0x1, 0x100}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r6, 0x4c0a, &(0x7f00000005c0)={r7, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 58.567104126s ago: executing program 4 (id=369): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1000008, 0x4000000000008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000001b40)={'bond0\x00', {0x2, 0x4e20, @empty}}) mount(&(0x7f00000000c0)=@nullb, &(0x7f0000000080)='./cgroup\x00', &(0x7f0000000040)='hfsplus\x00', 0x2000010, &(0x7f0000000100)='barrier') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046f41, &(0x7f0000000440)=0x40000000) r2 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000200)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100), 0x80002, 0x0) syz_open_dev$sndpcmp(&(0x7f00000010c0), 0x0, 0x1a7e24) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0xe) writev(0xffffffffffffffff, &(0x7f000009de80), 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0], 0x6c}}, 0x0) socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001040)='memory.events\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') pread64(r4, &(0x7f0000000040)=""/4096, 0x1000, 0x2) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000ff7f0000000700000000000095000000000000f9"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x94) 57.328485889s ago: executing program 4 (id=372): openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0xff, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '@\x00', 0x14, 0x6, 0x1, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0xf}}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x900, 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000002dc0)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x2, @local, 0x3, 0x1}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000016c0)="83", 0x1}], 0x65}, 0x41) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$COMEDI_INSNLIST(0xffffffffffffffff, 0x8010640b, &(0x7f00001859c0)={0x0, 0x0}) 56.064828068s ago: executing program 32 (id=372): openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x9}, 0x1c) listen(r0, 0x3) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0xff, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '@\x00', 0x14, 0x6, 0x1, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0xf}}}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8000000000000001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000001c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0xa82, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x900, 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r3, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f0000002dc0)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x2, @local, 0x3, 0x1}, 0x80, &(0x7f00000029c0)=[{&(0x7f00000016c0)="83", 0x1}], 0x65}, 0x41) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$COMEDI_INSNLIST(0xffffffffffffffff, 0x8010640b, &(0x7f00001859c0)={0x0, 0x0}) 17.864023428s ago: executing program 2 (id=447): socket$packet(0x11, 0x2, 0x300) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x6, 0x50, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) write$tun(r3, &(0x7f0000004c40)={@val={0x1c, 0xf5}, @val, @mpls={[{}], @ipv6=@gre_packet={0x4, 0x6, "ace260", 0x44, 0x2f, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0x0, 0x2}, {}, {0x0, 0x0, 0x1, 0x1}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x23, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x1, {0x3e}}}, {0x8, 0x22eb, 0x3, {{0x2, 0x2, 0x48, 0x1, 0x1, 0x0, 0x1, 0x61}, 0x2, {0xfffffffb, 0xf587, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}, 0x7e) write$cgroup_int(r2, &(0x7f0000000000)=0x2b00, 0x12) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x4000800) syz_usb_connect(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x55, 0xe7, 0x64, 0x20, 0x421, 0x492, 0x49fc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x84, 0x0, 0x2, 0xd3, 0xc0, 0x44, 0x0, [], [{{0x9, 0x5, 0x3, 0x2, 0x3ff}}, {{0x9, 0x5, 0x2, 0x2, 0x8}}]}}]}}]}}, 0x0) 17.050527471s ago: executing program 1 (id=449): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x94) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0xd931d3864d39ddd8) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000083c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x60) ptrace$pokeuser(0x6, r5, 0x2, 0x1) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8924, &(0x7f0000001300)={'nr0\x00'}) syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0, 0x13f, 0xa}}, 0xfe2f) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x0, {0x2, 0x0, @rand_addr=0x64010101}, 'lo\x00'}) r7 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000002140)}, 0x800) r8 = socket$inet6(0xa, 0x803, 0x6) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000180)={r8, r0}) 15.980075482s ago: executing program 1 (id=450): socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x100000000, 0x8, 0x0, 0x3}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r2, 0x1, 0x43, 0x0, &(0x7f0000000380)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000000104010400000000000000000000000005546a0001000000"], 0x1c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) r6 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0xc}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048805}, 0x0) mlock2(&(0x7f000027f000/0x2000)=nil, 0x2000, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r7, 0x8b20, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x400000000000000, 0x0, 0x8001}, 0x4000) recvmmsg(r8, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x1feffe}, {{0x0, 0x0, 0x0}, 0x1}], 0x2, 0x40010022, 0x0) 15.612423787s ago: executing program 3 (id=451): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xfff, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket(0x10, 0x3, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket(0x400000000010, 0x3, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x87c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xd, 0xa}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_route={{0xa}, {0x84c, 0x2, [@TCA_ROUTE4_POLICE={0x848, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x4, 0x7f, 0x2, 0x7, {0x9, 0x2, 0x5, 0x4, 0x2, 0x1}, {0x3, 0x1, 0x8, 0x1, 0x3, 0x9}, 0x2fb8, 0x5, 0x2}}, @TCA_POLICE_RATE={0x404, 0x2, [0xffffffff, 0xad4, 0x10000, 0x5, 0xb60b, 0x2, 0x8, 0x1, 0x2, 0x8, 0x5, 0x4, 0xb2, 0x3, 0xcb9, 0x7, 0x7, 0x8000, 0x9, 0x10, 0xce3, 0x9, 0x7, 0x414b, 0x4603, 0x7, 0xff, 0x1, 0x5, 0x10, 0x7, 0x1ff, 0x100, 0x80002, 0x639d, 0x0, 0x2, 0x9, 0x15b, 0x9, 0x0, 0x80, 0x40, 0x1, 0x29, 0x3ff, 0x542, 0x3, 0x3, 0x4, 0x6, 0x4, 0x6, 0x6, 0x15e6, 0xc, 0x4, 0x7f, 0x9, 0x0, 0x83c, 0x0, 0x8, 0x52, 0x2, 0xa7ac, 0x7, 0xfffffffa, 0x4, 0x3, 0x2, 0x0, 0x9, 0x8, 0x9, 0x34b, 0x2, 0x0, 0xcd, 0x40, 0x4, 0x6, 0x44, 0x8, 0x1, 0x80, 0x3, 0xffff, 0x0, 0x4, 0x2, 0xd, 0x1, 0x8, 0x5, 0x100, 0x0, 0x7, 0x6, 0xfffffff7, 0x5, 0x2c000000, 0x64454b99, 0x1, 0x2, 0x3, 0x401, 0x4, 0x447, 0x0, 0x5c58, 0x0, 0x8001, 0x80000001, 0x16b, 0x3, 0x4, 0xfffffff8, 0x584b, 0x7a498270, 0x7, 0x2, 0x3ec, 0x8, 0x1ff, 0xbc5f, 0x0, 0x7b685e6b, 0x9, 0x0, 0x7, 0x6, 0x8001, 0x9, 0x0, 0x5, 0x400, 0x0, 0xfff, 0x9, 0x6, 0x10000, 0x9cd, 0x6, 0x4, 0x7, 0x6, 0xb1, 0x7, 0x2a34, 0x80, 0x2, 0x4, 0x6, 0xf0, 0x8, 0x8, 0x3, 0x8, 0x3, 0x0, 0x9, 0x6, 0x1ff, 0x10001, 0x2, 0x6, 0xfffffffe, 0x4, 0xfffffff8, 0x3, 0x5, 0x8, 0x6, 0x3, 0x0, 0xffffffff, 0x1, 0x4, 0x7, 0x4, 0x5, 0x4, 0x1ff, 0xfffffffc, 0x5, 0x952, 0x0, 0x7f, 0x3, 0x326, 0x5, 0x3, 0x0, 0x5, 0x0, 0x1, 0x6, 0x100, 0x4, 0x5, 0xe87b, 0x2, 0x8, 0x7fff, 0x9, 0x4, 0x2, 0x6, 0x7fff, 0x1, 0x2, 0xa, 0xf, 0x800, 0x0, 0x2e, 0x4, 0x100, 0x6, 0x2, 0x5d6, 0x0, 0x2, 0xee4, 0x9, 0x3, 0x7, 0x0, 0x4, 0x30e73fe0, 0x7, 0x3, 0x7ff, 0x2, 0x400, 0x1, 0x400000, 0x96c3, 0x1000, 0x0, 0x322c, 0x10001, 0x3, 0x94b, 0x4, 0x2, 0x2, 0x5, 0x8, 0x4, 0x3, 0x2, 0x9, 0x1]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x0, 0x2, 0x400, 0xb94, 0x1000, 0x9, 0x1, 0x1, 0xfffffffd, 0x3ff, 0x5, 0xe0ff, 0x3, 0x38, 0x101, 0x1, 0x8, 0x517, 0x3, 0x240, 0x80000001, 0x401, 0x5, 0x2, 0x200, 0x10, 0x1, 0x66, 0x7, 0x0, 0x9c, 0x7, 0x9, 0x46047eae, 0x6, 0xe, 0x2, 0x5, 0x6, 0x8c, 0x3b0, 0xffffffff, 0x10000, 0x3, 0x8, 0x0, 0xfffffffc, 0x2, 0x4, 0x8, 0x8, 0xd675, 0xf, 0x8, 0x8001, 0xfff, 0x6, 0x5, 0xfffffffa, 0x80000001, 0xe, 0x3, 0x0, 0x100, 0x100, 0x205f800, 0x7fff, 0x3, 0xfc73, 0x2, 0x10001, 0xa473, 0xfffffffd, 0x11, 0x1, 0x9, 0x5, 0x73ec, 0x4, 0xffffffff, 0xffffffff, 0xffffffff, 0x7, 0x8, 0x0, 0xbb, 0x1, 0x3, 0x7, 0x3ff, 0x9, 0x1, 0xf9bb, 0x13, 0x81, 0x7, 0x5, 0x9, 0x7, 0x1, 0xb7, 0x4, 0x1, 0x92b, 0x1, 0x7, 0x8, 0x10, 0x85, 0x5a07f1ff, 0x57ae807c, 0x1ff, 0xfffffff7, 0x6, 0xc, 0x0, 0x8, 0xfffffffb, 0x1, 0x8, 0x8, 0x9, 0xa8, 0xb, 0x2, 0x1, 0x3, 0x8, 0x7f, 0x9, 0xe0, 0xffff751a, 0x2, 0x0, 0x7, 0x9, 0x6, 0x8, 0x8, 0x8, 0x6, 0xc, 0x0, 0x8, 0x3, 0x8, 0xbff1f336, 0x7, 0x5, 0x7, 0x1, 0x8, 0x0, 0x2, 0x4, 0x5, 0x18, 0x5f8381a, 0xa, 0x1fe0000, 0x10, 0x3b, 0x7, 0x2, 0x8, 0x1, 0x9, 0x8000, 0x200, 0x8, 0xfffffffe, 0x6, 0x80, 0xa6c, 0x7, 0x5, 0x6, 0x4, 0x3, 0x0, 0x9, 0xa, 0x0, 0xce, 0x10000, 0x1000, 0xff, 0xe2, 0x7, 0x7f, 0x4, 0x2e3e, 0x6, 0x5, 0xf, 0x9, 0x5170, 0x6, 0x6, 0xffff, 0x9, 0xffffff1e, 0xe, 0x7d12, 0x0, 0xff, 0x2, 0x8000, 0x400, 0xf3, 0xd8fb, 0x5, 0x4, 0x3f8, 0x9, 0x9, 0x1, 0xe23, 0x6, 0x9, 0x7ff, 0x2, 0xa, 0xb, 0x3, 0x9, 0x7, 0xf, 0x128, 0x7, 0xd, 0x4, 0x9, 0x101, 0x1c00, 0x0, 0x7, 0x2, 0x9748, 0x8, 0x400, 0x3, 0x0, 0x1, 0x100, 0x2, 0x5, 0x2cf, 0x6, 0xff, 0x1, 0x794, 0x8a43bf80, 0x2444, 0x8]}]}]}}]}, 0x87c}, 0x1, 0x0, 0x0, 0x8c8}, 0x20004804) accept4$x25(r3, 0x0, 0x0, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xa, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000004008500000086000000c500000008000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 13.502628578s ago: executing program 1 (id=454): recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x12143, &(0x7f0000000680)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @empty}, 0x2, 0x2, 0x1, 0x3}}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x800) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0x6, 0x0, &(0x7f0000000200)="63eced8e46dc", 0x0, 0xc697, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xd}, 0x50) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) recvmmsg(r0, &(0x7f0000007700), 0x318, 0xfc0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) tee(r1, r4, 0x9, 0x0) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x10, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 13.383174146s ago: executing program 2 (id=455): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x24044890) semctl$IPC_RMID(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000400)='./binderfs/binder1\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000480)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3a980, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x891b, &(0x7f0000002280)={'lo\x00', {0x2, 0x0, @loopback}}) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22ff892f"], 0x36) r6 = socket$alg(0x26, 0x5, 0x0) close(0x3) bind$alg(r6, &(0x7f0000000540)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18}], 0x18, 0x800}, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfdc4, 0x3e8, 0x0, 0xfffffffffffffd25) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13.372299959s ago: executing program 3 (id=456): write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xf, {"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", 0xfffffffffffffe40}}, 0x1047) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r2, &(0x7f0000000040)={0x23, 0x14}, 0x10) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x4}, 0x10) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r3, &(0x7f0000000040)={0x23, 0x4, 0x2}, 0x10) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1021, 0x400000000000f) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const={0x0, 0x0, 0x0, 0x2, 0x3}, @fwd={0x2, 0x0, 0x0, 0x12}, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x42}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r4 = socket$pptp(0x18, 0x1, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) gettid() timer_create(0x0, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x0) connect$pptp(r4, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 12.121711276s ago: executing program 1 (id=459): setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x500) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x6, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000180)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r2}, &(0x7f0000000380), &(0x7f0000000400)=r0}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lsm_set_self_attr(0x68, &(0x7f0000000800)=ANY=[@ANYBLOB="68000000000000004b0000000000000020000000001100"/32], 0x20, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x9, 0x6, 0x0, 0x7}, 0x0) r6 = syz_open_dev$usbfs(0x0, 0x76, 0x101301) openat$audio(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x9, 0x800000, 0x6, 0x101}, 0x5}, 0x20, 0x0, 0x0) r7 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r7, 0xc058560f, &(0x7f0000000180)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'y)\x00'}, 0x0, 0x1, {0x0}, 0xea}) socket$inet(0x2, 0x4000000000000001, 0x0) r8 = syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x3416, 0x13100}, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r9, r10, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r8, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000080)=0x2) ioctl$USBDEVFS_CLEAR_HALT(r6, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r3, &(0x7f0000000200), 0xfffffd9d) 11.268434255s ago: executing program 3 (id=460): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x88) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x5d032, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002000)=""/102400, 0x19000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r1 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioperm(0x2, 0x8, 0xa) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, 0x0, 0x0, 0x2, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000580)={0x2020}, 0x2020) timer_create(0x2, 0x0, &(0x7f0000000480)) mremap(&(0x7f0000dc2000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000ffc000/0x1000)=nil) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000b, 0x12, r5, 0x0) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x2, 0x8000, r6, 0x0, 0x0, 0x0, 0x0, 0x1}]) write$selinux_load(r4, 0x0, 0x2000) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) 10.157430094s ago: executing program 0 (id=462): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x4, r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x1}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="200025bd7000fcdbdf25010000007fee0100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040005000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000b00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x20c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) connect$inet6(r3, 0x0, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100000085000000ae000000850000000500000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r5, 0x0, 0x4}, 0x18) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x0, &(0x7f00000001c0)}) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="043ef50d", @ANYRES64], 0xf8) brk(0x3) semget$private(0x0, 0x207, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000014c0)={'macvtap0\x00', &(0x7f00000013c0)=@ethtool_drvinfo={0x3, "3768ca9bdb9072480b2f1c8f8182ce0898651461231fb740854b22a4379de586", "43a38879022a99b405a660e7cd1d15725e68a25c5152bd0bd227ffb8739f1cfc", "131c5b4bdb8af434447f3cb705650db1c0f8ddb541648cc0b1d318873f8c9a85", "f16051bbcb4dda20aea0d433f8c6f05bce62635e71c972c7929a58603233d497", "1cb283a6b524caa0cfd3fc2d99e7cad81b31b74f347dff63fa93236b8a8a2ccb"}}) 10.157142324s ago: executing program 2 (id=463): ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x4, 0xe, {0x401, 0x2, 0x9, 0xc36, 0x9, 0xaf9c, 0xf, 0x800, 0x3552, 0x1, 0x5, 0x3, 0xf, 0x9, "5775ee89a207e16268b709d6f0195905f22efe96d3b07281f1ffb04f78fec4f9"}}) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_GET_WOWLAN(r3, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x4000884}, 0x6040) syz_genetlink_get_family_id$nl80211(0x0, r3) r4 = io_uring_setup(0x1148, &(0x7f0000000300)={0x0, 0xc95e, 0x80, 0x2, 0x30f}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) syz_open_procfs(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x28040085) bind$alg(0xffffffffffffffff, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r5 = syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) timerfd_create(0x7, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[], 0x44}}, 0x0) ioprio_set$pid(0x3, r5, 0x4000) r6 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000300)={0x0, 0xffffffffffffff36, &(0x7f0000000200)="952bb3e006ae9a4c3a"}) 9.197379882s ago: executing program 0 (id=465): syz_usb_connect(0x0, 0x24, 0x0, 0x0) prlimit64(0x0, 0x15, &(0x7f0000000140)={0xfffffffffffffff7, 0x2}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x20040, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x14, 0x4, 0x4, 0x22}, 0x50) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70d31000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r5, 0x29, 0x22, 0x0, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x3, @empty}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r0, &(0x7f00000001c0), &(0x7f00000004c0)=@udp=r1}, 0x20) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') ioctl$TUNGETVNETLE(r6, 0x4010744d, &(0x7f0000000180)) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000190001002dbd70000000000000000000000000000000000000000001fe8000000000000000000000000000bb00000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000009a5ab6e10c00000000000000040000000000000000000000000000000000000000000000ffffffffffffffff000000000020000000000000000000000000000000000000000a000000000000feffffffff7f40000200000000000008000000000000000001000000000000004400050000000000000000000000000000000000000000003c00000002000000ffffffff00020000000000000000000006000000040100000000afe274d9da000000000000000000004c8a169cee4fe972fb3f9ecae1d04190"], 0xfc}}, 0x0) 8.289051937s ago: executing program 3 (id=466): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x80, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120020000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000400"], 0xa8}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@setneightbl={0x14, 0x43, 0x1, 0xffff7ffe, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32, @ANYBLOB="f5ff0f00252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x700, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x10000, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [], 0x2c}) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000002080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x3, 0x4) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) r5 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2a82) utime(&(0x7f0000000240)='./bus\x00', &(0x7f0000000340)={0x1, 0x100}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f00000005c0)={r6, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) 8.25737701s ago: executing program 5 (id=467): timerfd_create(0x8, 0x80000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x30, 0x0, 0x0, 0xc8e}, {0x16}]}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000540)={0x0, 0xd4bb, 0x80, 0x402, 0x1dd}, &(0x7f0000000380)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) sendmsg$inet(r3, 0x0, 0x20000090) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x80800}) listen(r3, 0x5) io_uring_enter(r4, 0x3517, 0xc2de, 0x9, 0x0, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000180)) write$dsp(r7, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) write$dsp(r7, &(0x7f0000000080)="cd", 0x1) ioctl$SNDCTL_DSP_SYNC(r7, 0x5001, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(0xffffffffffffffff, 0x3ba0, &(0x7f0000000200)={0x48}) ioctl$IOMMU_HWPT_ALLOC$TEST(0xffffffffffffffff, 0x3b89, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) socket$inet_udp(0x2, 0x2, 0x0) 7.438977934s ago: executing program 3 (id=468): socket$inet6(0xa, 0x3, 0xff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000e00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) fcntl$setstatus(r1, 0x4, 0x40800) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r3, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000013c0)={{r5}, &(0x7f00000001c0), &(0x7f0000001380)=r4}, 0x20) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0xe) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events.local\x00', 0x275a, 0x0) ftruncate(r6, 0x2000009) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x20082, 0x80e1}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x00\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4c000}, 0xc000) socket$kcm(0x10, 0x2, 0x10) 7.438103712s ago: executing program 2 (id=478): r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x32, &(0x7f0000000000), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x7, 0x0, &(0x7f0000000540)="64b61d9b104c99", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000900)='Z', 0xffaa}, {&(0x7f0000000040)="a3d7f3e8a9cf9e3887a6f6eca30e90d85fcfa281378973ab916b0e1d03bd28bca55c552da8cfecb0fbccbfb18ef20fe9541e0e1e8fa214cb6bb0455c2386f5ebb4730be449beb72f481c1429d6eb835b76fd1fdcacd50b884c98caa871ec4e225b6036b6ad2638ab5b06828c10fc355b170075f37b748b8f466fe29f40ec981d1431132bca9884654780b3205ed61f49c3b3b6229593e61d13a8505de19a8a0f502d4f3148f9450ed35ef5950bb7fefcf299beed14", 0xb5}], 0x2}, 0x0) recvmmsg(r7, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001940)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) flock(r3, 0x8) syz_open_dev$loop(0x0, 0x6, 0xa4442) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 6.442811584s ago: executing program 5 (id=469): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000767db8da8cffffffff873faa8cdb3408ffffff00"], &(0x7f0000000300)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x40142, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/bus/input/devices\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x1) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) read$FUSE(r1, &(0x7f0000002300)={0x2020}, 0x2020) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0xffffffff}}]}}, 0x0, 0x32, 0x0, 0x0, 0x3ff}, 0x28) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) sendmsg$NLBL_MGMT_C_ADDDEF(r2, 0x0, 0x0) pipe(0x0) pipe(0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r3, &(0x7f0000000580), 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') epoll_create1(0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x44}}, 0x840) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0xd, 0x4, 0x0, 0x0, @adapter={0x5, 0x2, 0x37, 0x800006, 0x3}}]}) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)={0x14, 0x15, 0x301, 0x0, 0x25dfdbfc, {0x5}}, 0x14}}, 0x0) 6.019518186s ago: executing program 0 (id=470): r0 = fsopen(&(0x7f0000000280)='cifs\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0xc004004) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x1, 0x401, 0x0, 0x92, 0x55, 0x8, 0x1000006, 0x4}, 0x0) r3 = fanotify_init(0xa00, 0x0) io_uring_enter(0xffffffffffffffff, 0x47f9, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) ioctl$IOMMU_TEST_OP_ADD_RESERVED(0xffffffffffffffff, 0x3ba0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000140)={0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(0xffffffffffffffff, 0x3ba0, &(0x7f00000001c0)={0x48, 0x1, 0x0, 0x0, 0x7, 0x1}) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r4, &(0x7f0000000300)='0\x00', 0x2) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r5 = syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x40202, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r6, r6, 0x0, 0x4800000009) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890b, &(0x7f0000000080)={@loopback={0xfec0ffff00000000}, @private1, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x280}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)="68e76a6ef60f5c5932338b52c6e75da6d02825a85a131ad2145f63868eb5592b0b8633d8ffdfa73e3e510a5280b1017bfba8ab64a2761879aefcfa5ec77c39f595fd29db5fe9b482cf322f0439df06e88f4032d44377d69af7bbd80cb421235cc16b3a9385d403886d11096ce98c207673bb17f2d303f29d1d25fa83066f320082c64b5efa31a34522f98f630fa5329fb118c390469a9b9f23181516ac0e6b9e4b8c155451a811f8dbf98446b6a3c6a8ea8bdabedd7d5d8d065e974475f75bc6becae9c1435a24a8a63c4b083afa091827b917088ad0", 0xd6}, {&(0x7f0000000340)="45763d2eec458fc1e3218b12414789415226d069e14526e4f0becd105c7d3e198962c70774b599a1d9b40cbe258ed6b175c61360b772884fe15951ee3738d59b317dad6310793d6d722f298483af51287be088c36df189923eedaa20ddeec797292848ec5d191b60b1231cadea", 0x6d}, {&(0x7f0000000240)="5775bdcd63bb8f1e16797588db54c56d7a360d035d6c6e35bf094e16b973edf58f53b822d3", 0x25}, {&(0x7f0000000500)="7908645c368311fd5481752dfc7cc2f6f1806cf366b56087002c5b89fc202fcd2b403b30245fbbd5eb2b60b68122c9b386a2f8594adc1803603a714ef23844e5911b4ea03b31ac760e576baf0cd30306f2a6c2ef06d9b1f6a05d1d89f56d4570c987f14ab0d0cf3ba47f0b84c9bb48554c1ad047", 0x74}], 0x4, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r10]}}, @cred={{0x1c}}], 0x78, 0x891}}, {{&(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000c40)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r10, 0xffffffffffffffff, r3, r1, r1, r10, r6]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r3]}}], 0xf8, 0x10008000}}, {{&(0x7f0000000d40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e80)="086f68a0cee85c268529567c07acb621cc9300aaac28cc22f780a326f1397bb245f034ae970559e09e01d193a304c3b0c38929cf28e9db55cec95ae7a7e4c7de892cc17e96b4ba07b53e56f02122a85c34361c8473d89efaa931d4e99bbacd97b056c898199fa9909e2a3b64331ab1d2b6608f5aa64b1ce59252ffc6889bd477cfc17ca54cf6733ee67541da74a22d0efbad25194d7e6994ac6ad2b16c4368d5083339af9d2a06c58dc15697c9161393ffff7299a76be2abf6ce4ad7f6735c6291d44bd67636f9a9e89734da6e9ea4a606252e48403b364100274821", 0xdc}, {&(0x7f0000000f80)="a74a87ff9400969ea07bc38c400aff9a930e6118fa484328ba8158d12b6793de383a26ced103e23fadea73195777f026d9ce2bc6661ac954a6f5", 0x3a}, {&(0x7f0000000fc0)="acea0f8aa273feb9559c8b193b443f7c669c5541ef54c510d06eb835dd2beea1", 0x20}, {&(0x7f00000021c0)="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", 0x1000}, {&(0x7f0000001000)="9a72e9f6a05149aa4951dffb4ab7993fd51aa2486a615cc536c6994fa1d105c3534f993ebf02467bc2a855c1e9593b61a7a7", 0x32}, {&(0x7f0000001040)="a8b0a45af5e8447b22fa7b934988d218a57701cf953ccd05537da24da218d44c0d0dca2907addf84d45c5968fdee354ede2f5f55e95739c58d6a8c12ac8cd6ac86d8b3ce9d7fd3025c1e97a13a3a6373a92826e5f455bd5daf388cd11ff6c2d7d0ff281cc556b7fcc88bc20058126936832cdf3c4b38f36e6a9aeb4c772593400649ab4bc04668c73eff08151f66d6c27e69739459dfd59619d6ff7caa743b55f5a47bcf7fe1e7e0ccba5354cf6ea5d348e51d8f76a67661febffa1faedc483636ef4838753e671da92d8be9", 0xcc}, {&(0x7f0000001140)="8d551c2877baaca1518767507ed46081ad4b84acf37a4b1410ade0a91133a6c429ebab29128eb8eacb5395fe8fc12314f7247efcc20b7ba5f30849cff0c668ef51224c", 0x43}], 0x7, &(0x7f0000001400)=[@rights={{0x18, 0x1, 0x1, [r3, r2]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r10, r1]}}, @rights={{0x24, 0x1, 0x1, [r8, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9]}}, @cred={{0x1c}}], 0x128}}, {{&(0x7f0000001540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001380)=[{&(0x7f00000015c0)="be95bcba1c36fd01aace1c030a31069ecbf43da039848aba3fec42bb1ed89ff600ed7d41237f8f2f396b66becd802cd174d0a58556114df4285d6584fda2b6268e0d76847d3152834e782c25dae923ca6c1941edf8c1e128f5fe790821502dbe3472b5a93b16b4292c9138ee9b804a6063edd52bb1f058f30095ed4e7fabb2f5b969e79b27563be4ec552383c84f00c7c7ff5ca46daa85c49af9d2ae10cb773c7f77402a1e283dfbfeb40248acdbae5fbe70f95aadbf676e481a590e4cb67494093c4555", 0xc4}, {&(0x7f00000016c0)="3cc297a217739bfd548b528e7e21d1c1cea86b07012e8b1a48cd538df54a11bb9ed1b1e34325e5495e1318f81692143f595c5c98aa850b286bd24c0f7781808ee680595173fbecf80fb46547cf98a2c66bb67aab05aabcbb8a89e5f8e1ef1fe1888be4f4df7e310c02744bf496a88cdee3cbe66123c2", 0x76}, {&(0x7f00000017c0)="fbf310e86c031c167e8bd755fe75a329d35a6a9bed553496ac2f972f9b2188c6a2fb6776f4fbc8de4d5e3a6b18b6f5451c033b554ab8c1ceaffca1d43f7f561c3924b604f408fbd8c4ebd557e7e3230f86c5f59fac45d468", 0x58}], 0x3, &(0x7f00000018c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, r8]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r2, r7]}}, @rights={{0x14, 0x1, 0x1, [r10]}}], 0xd0, 0x24000090}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f00000019c0)="b265b750d0d66000603acf10454ce8a78b9b3ae0d67c64cfbbc2e0753f86dd664c93efc6dd416471cf80a03c6641006d201af187d640c4d89394207532615d1a", 0x40}, {&(0x7f0000000580)="6ae58f64ff7ccf8b1e5100f98529bfba890b3a34d6fd7f35c8e9727111038f466289e476f6310f6c43358bb829aa561462ed0da94aa39d863d10acf5", 0x3c}, {&(0x7f0000001a40)="ca2920b2d5c7570719aff364b433b370f43973a197eaa1721b4d0789df321396acb928e4759d34ad7cc062255f", 0x2d}, {&(0x7f0000001a80)="80a342fb6446bef6915c21eae9be3cf48bb8ea60b3c1f58001439631637c0b603069b1c62ec4aea1f154c44f10c5e3e59ac50f96c897f3c12d42b0", 0x3b}, {&(0x7f0000001ac0)}, {&(0x7f0000001b00)="a87bb9d49fcd2c616788ca60a7202ec2bc494b15a113bcc9d2eef47456fcef3ebcf085f43036c51a290e0efacd539f1fd28af4e6f48311a23043beae6bc4b3996321136e6ead917fe35694ceb88dee47ae6805e0a86cfebde37eb1e114dc865cc95f1efb788e193954fe63c9a5eee05a436e62a42b4bc11ab860a74fbe77403a1f9125d1a05b796a27bb02c787567fecdbb4adc7e679e263b34e8a660cb6d8c8238e3cdfd1682c01b988853eb65b7cd6967a8ab2d0c3ff56432430bd7bccd92068584493b403a6e423df1e35fda235550b", 0xd1}], 0x6, &(0x7f0000001cc0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48, 0x4000}}], 0x5, 0x0) recvmmsg(r9, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) 6.019261969s ago: executing program 1 (id=471): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80002, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000380)=ANY=[@ANYBLOB="e90c610faca20180c20000000800050000200000e00003119078000000000000000000000000000c90786105000180d619b38d92479a5719e338aab0409acbc48adcbcdfcf9ea016c83200ddfe9d485cfed3edc7d9b4c197b3b96c51ffb46d6e1010b6d81a74f648e27336b92c29f4c40669ee8c6797dbd8468fe953ea"], 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000004"], &(0x7f00000000c0)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2c) socket$kcm(0x10, 0x2, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000004c00)=""/102392, 0x18ff8) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x9}}, 0x20) syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2002) close(r0) 5.474137529s ago: executing program 5 (id=472): shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/43) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28fdffffff5786addd36bd5e60ee7c5c8bdfdb0a4f9f5dd95d909da0db11df8660245435d270fa8e18a10cfc8b0ebb4f0fae62f8cfb30400000094d17861f7098a5758e5511ceaa27bf0e4a1bcf881443c3b465c6d5f913f5cab5b4ac706ab", @ANYRES16=r4, @ANYBLOB="01000000000400000000010000000800010003000000080002000100000004000480"], 0x28}}, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x800) select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) recvmmsg$unix(r5, &(0x7f0000003700)=[{{0x0, 0x700, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x200000) socket$inet(0xa, 0x801, 0x84) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r6, &(0x7f0000002640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r7, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r9 = semget(0x2, 0x3, 0x200) semctl$SETVAL(r9, 0x1, 0x10, &(0x7f0000001980)=0xa3) writev(r8, 0x0, 0x0) ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f0000000100)={0xa00, 0xa00}) 4.320552771s ago: executing program 5 (id=473): syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x9, 0x6, '\x00', 0x14, 0x6, 0xff, @dev={0xfe, 0x80, '\x00', 0x39}, @local, {[], {{0x4e22, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0xc2, 0x7, 0x0, 0x3}}}}}}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000040)="af0ac9", 0x3}], 0x1}}], 0x1, 0x4000000) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002500), r0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x20005000) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0xffffffff9673e35d]}}) add_key(&(0x7f0000003300)='cifs.spnego\x00', &(0x7f0000003340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x5, 0x8, 0xf}, 0x50) close(0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_setup(0x5, 0xffffffffffffffff) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x3, &(0x7f0000002200)=0x4) r2 = syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) r3 = openat(0xffffffffffffff9c, 0x0, 0xc0042, 0x1fe) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000000340)={0x0}) futex(0x0, 0x80, 0x1, &(0x7f0000000840)={0x0, 0x3938700}, &(0x7f0000000880)=0x2, 0x2) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/166) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r6 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0x101000, 0x0) vmsplice(r6, &(0x7f00000003c0)=[{&(0x7f00000000c0)="961f2166356eb7d7f21d640cea", 0xd}], 0x1, 0x4) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendfile(r5, r4, 0x0, 0x20000023893) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 4.228369828s ago: executing program 2 (id=474): r0 = socket(0x400000000010, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0xe1}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r4, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESDEC=r0], 0x50) r5 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r5, 0x40946400, &(0x7f00000000c0)={'pcmmio\x00', [0x4f27, 0x0, 0x4, 0x4, 0x5, 0x5, 0x4, 0x7, 0x54c6cff3, 0xfd, 0x2, 0x1, 0x1, 0x1, 0x6, 0x101, 0x0, 0x7f, 0x3, 0x40000003, 0x89, 0xcaa3, 0x0, 0x20001e5b, 0x3, 0xe66, 0x3, 0x8, 0x4086, 0x0, 0xfffffff8]}) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x10000041, 0x8527, 0x9, 0x6, 0x2e, 0x0, 0x3, 0xa3}, 0x0) bind$x25(r6, &(0x7f0000000e00), 0x12) write(r6, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) syz_clone(0x70001400, &(0x7f0000000680)="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", 0x13d, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000e40)="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") r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000108000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="310300000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x20048054}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r0, 0x0, 0x1) 4.104266401s ago: executing program 0 (id=475): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)}, 0x20048050) r1 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x430800, 0xc0, 0x2}, 0x18) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000300)=0xffffffffffffffff) ioctl$vim2m_VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000340)=@mmap={0x1000, 0x2, 0x4, 0x4, 0x63aa09ca, {}, {0x1, 0x2, 0x8, 0x1, 0x7f, 0xfc, "232be7ca"}, 0x6, 0x1, {}, 0xef31, 0x0, r2}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xa4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c0000000d0a010300000000000015000a0000010900020073797a31000000000900010073797a31"], 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) close(0x3) recvmsg$unix(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x100) accept4(r6, 0x0, 0x0, 0x800) 3.102587806s ago: executing program 0 (id=476): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0xbbb71000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r6 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000ac0), 0x400, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r6, 0xc0285700, &(0x7f0000000b00)={0x4, "abacd211119ca94c633774262eb5ab2c7b9c5cff6ce78185d8c4dc064744e042", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000f40)={0x8, "b546baa5cc590d3033de259c2996817bb959ebab028deda525e19bdeffafde25", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r7, 0xc0303e03, &(0x7f0000000780)={"d1ed39d88b014076ab94c1fb10628c46d2e681cdb9e581a38ebb0ddd5f307e56", r8, 0xffffffffffffffff}) close_range(r0, r6, 0x0) ioctl$SYNC_IOC_FILE_INFO(r9, 0x40103e05, &(0x7f0000000180)={""/32, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0xf03b, 0x10000, 0x3, 0x34d}, 0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) ptrace$getenv(0x4201, r1, 0x648, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2e, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 1.740022253s ago: executing program 5 (id=477): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x9c7c, 0x2, 0x4}, 0x0, &(0x7f0000000280)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2d, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x854}, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) r6 = dup2(r5, r5) write$tun(r6, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYRESHEX=r1], 0x46) recvmmsg(r6, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x50, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x50}}, 0x0) 584.783019ms ago: executing program 2 (id=479): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000080)={'mpc624\x00', [0x3c4, 0x13, 0xff, 0xa, 0x14000000, 0x0, 0xfffffffc, 0x6, 0x8, 0x7ffe, 0x3, 0x723, 0x400, 0x2, 0x13, 0x100, 0xffffffa7, 0x9, 0x34d, 0x3, 0x403, 0x9, 0x200, 0x1, 0xaa14, 0x1, 0x4, 0x0, 0x7, 0xf58, 0x6, 0x1000000]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x100) syz_open_dev$vim2m(0x0, 0x0, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x80000000005, 0x100000001000087}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x14, &(0x7f0000000040)=0x6) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000040)='FROZEN\x00', 0x7) sendfile(r5, r5, 0x0, 0x9) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0xc0, 0x61) mount(&(0x7f00000003c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x8007, 0x0) 556.52296ms ago: executing program 0 (id=480): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) r0 = syz_open_dev$MSR(&(0x7f0000000200), 0xa, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) read$msr(r0, &(0x7f0000002240)=""/102400, 0x19000) r1 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x1, &(0x7f0000000000)={0x1f, "06c4ce00000000006eb5e52829e7cc839300000400"}}) r2 = open(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x840}, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0xc00, &(0x7f0000000480)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000240)='./file0\x00') r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_coalesce={0xf, 0x5, 0x0, 0x6, 0x0, 0x1, 0x0, 0xffff7ffc, 0xfffffffd, 0x6, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2000000, 0xc, 0xfffffffc}}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) open(&(0x7f0000000140)='./file1\x00', 0x0, 0xc0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r5}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r7, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020032000b35d25a806f8c6394f90424fc602f0009000a740200053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') socket$nl_route(0x10, 0x3, 0x0) 516.22446ms ago: executing program 1 (id=481): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000480)={0x2, 0xffff, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) r7 = fcntl$dupfd(r6, 0x0, r3) ioctl$TCFLSH(r7, 0x400455c8, 0x2) ioctl$TIOCSETD(r7, 0x5412, &(0x7f0000000140)=0xffffffc0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0xfc) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000180)=0x19) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x28}, 0x1, 0x0, 0x0, 0x4044050}, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) ioctl$COMEDI_BUFINFO(r3, 0xc02c640e, &(0x7f0000000000)={0x0, 0x3234000, 0x10000, 0x2, 0xc, 0x7fff, 0x5}) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) 506.829686ms ago: executing program 3 (id=482): socket$kcm(0x29, 0x2, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb4b, 0x9, 0x8, 0x0, 0x400003}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000000206030000000000fffff000000000000900020073797a32000100000500040000000000050005000200000010000300686173683a69702c6d616300050001000700000014000780080013400000000008001240"], 0x5c}}, 0x0) r5 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000005a00000028bd7000ffdbdf250008000200", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r5, @ANYBLOB="08001e000100000183e4ec"], 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44000) getdents64(0xffffffffffffffff, &(0x7f0000002f40)=""/4098, 0x1002) openat$fb0(0xffffffffffffff9c, 0x0, 0x2100c0, 0x0) getpid() ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000100)={0xa, 0x7, 0x3, 0x6, 0x1b}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d20bddda7d1db9342de76eec7967fe97751f13a23aeaacb0565c1c2251560ed1"}}) ioctl$DRM_IOCTL_MODE_GETCRTC(r7, 0xc06864a1, &(0x7f0000000740)={0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0xc000) ptrace(0x10, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) 0s ago: executing program 5 (id=483): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r7 = memfd_create(&(0x7f00000002c0)='D\xa3\xd5Wj\x00\x00\x8b\x14\xc2\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x9b\x12\x0eW\xcf\t\xb0\xa9 +H/\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2y\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xde\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4\x86\xd4\xc9\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg(\x03\xa7\x92\xe5\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xf8A\xaf\\\xaa\xf5u\xde\xfa\xa1\xc0\xf9&gR\x81.\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b\x00'/244, 0x0) write(r7, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) dup3(r6, r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') writev(r8, &(0x7f0000000240)=[{&(0x7f0000000140)="fe", 0x1}], 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r6}, &(0x7f0000000040), &(0x7f00000000c0)=r8}, 0x1c) r9 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r9, 0x4068aea3, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4138ae84, &(0x7f0000000080)=@x86={0x6, 0xa, 0x7, 0x0, 0x3, 0x8d, 0xce, 0x1c, 0x89, 0xa0, 0x7, 0x8, 0x0, 0x8000, 0xb, 0x2, 0x8, 0x2, 0x1, '\x00', 0x9, 0x3fb}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_usb_connect(0x4, 0x80b, &(0x7f0000000f40)=ANY=[], &(0x7f0000000e00)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x251, 0x0, 0x15, 0x66, 0x40, 0x8b}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x27, 0x0}, {0x78, &(0x7f0000000d80)=@string={0x78, 0x3, "9811916e11b45c33212fbd5e5df6395154736cb0a1dd20331bf488eec9cdbbb55ffd429bd18a295b26cfcfa1293f80607100384d032c4ff2ed22d8f15f8a212adc33223813ae40d67a9e6712566e390dd57c654bbf57fd2b040caddfe0cc4e0246af824b72fb0ddf48d83daa2299ecfe21af62ffe1f5"}}]}) close_range(r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 131.910145][ T6014] usb 5-1: Using ep0 maxpacket: 16 [ 132.336009][ T5939] usb 4-1: can't set config #0, error -71 [ 132.342539][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.349146][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.374073][ T5939] usb 4-1: USB disconnect, device number 2 [ 132.411111][ T30] audit: type=1400 audit(1757320926.986:396): avc: denied { write } for pid=6526 comm="syz.1.107" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 132.431746][ T6014] usb 5-1: unable to get BOS descriptor or descriptor too short [ 132.810144][ T6530] loop2: detected capacity change from 0 to 7 [ 133.280926][ T6530] loop2: p1 p4 [ 133.287289][ T6530] loop2: partition table partially beyond EOD, truncated [ 133.294841][ T6530] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 133.304276][ T6530] loop2: p4 start 2495 is beyond EOD, truncated [ 133.333194][ T6014] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 133.373189][ T6014] usb 5-1: config 0 has no interfaces? [ 133.375332][ T6534] netlink: 12 bytes leftover after parsing attributes in process `syz.2.109'. [ 133.410761][ T5220] loop2: p1 p4 [ 133.410781][ T6536] Bluetooth: MGMT ver 1.23 [ 133.414266][ T5220] loop2: partition table partially beyond EOD, truncated [ 133.435691][ T6014] usb 5-1: New USB device found, idVendor=04f3, idProduct=074d, bcdDevice= 0.40 [ 133.469908][ T6014] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.580037][ T5220] loop2: p1 size 1919251295 extends beyond EOD, truncated [ 134.117687][ T6014] usb 5-1: Product: syz [ 134.152648][ T6014] usb 5-1: Manufacturer: syz [ 134.153027][ T5220] loop2: p4 start 2495 is beyond EOD, truncated [ 134.429086][ T6014] usb 5-1: SerialNumber: syz [ 134.484172][ T6014] usb 5-1: config 0 descriptor?? [ 134.647945][ T5864] udevd[5864]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 135.561881][ T30] audit: type=1400 audit(1757320929.796:397): avc: denied { create } for pid=6541 comm="syz.0.110" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 135.634022][ T5864] udevd[5864]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 135.652435][ T30] audit: type=1400 audit(1757320930.146:398): avc: denied { unlink } for pid=5846 comm="syz-executor" name="file0" dev="tmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 136.108560][ T30] audit: type=1400 audit(1757320930.698:399): avc: denied { write } for pid=6556 comm="syz.1.114" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 137.239973][ T30] audit: type=1400 audit(1757320930.828:400): avc: denied { ioctl } for pid=6556 comm="syz.1.114" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 137.265296][ T30] audit: type=1400 audit(1757320930.838:401): avc: denied { name_bind } for pid=6556 comm="syz.1.114" src=24105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 137.326481][ T6014] usb 5-1: can't set config #0, error -71 [ 137.335209][ T6014] usb 5-1: USB disconnect, device number 2 [ 137.923613][ T30] audit: type=1400 audit(1757320932.388:402): avc: denied { shutdown } for pid=6561 comm="syz.4.116" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 138.210255][ T5852] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 139.032751][ T5852] usb 5-1: Using ep0 maxpacket: 16 [ 139.187558][ T6568] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 139.197631][ T6568] block device autoloading is deprecated and will be removed. [ 139.662853][ T5856] Bluetooth: hci2: unexpected event 0x09 length: 6 > 3 [ 141.126266][ T5852] usb 5-1: unable to get BOS descriptor or descriptor too short [ 141.190002][ T6592] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 141.320946][ T30] audit: type=1400 audit(1757320935.758:403): avc: denied { mount } for pid=6589 comm="syz.3.120" name="/" dev="ramfs" ino=11130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 141.562415][ T5852] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 141.579432][ T5852] usb 5-1: can't read configurations, error -71 [ 141.707740][ T6596] lo: entered promiscuous mode [ 141.712593][ T6596] lo: entered allmulticast mode [ 141.719965][ T6596] tunl0: entered promiscuous mode [ 141.725058][ T6596] tunl0: entered allmulticast mode [ 141.732345][ T6596] gre0: entered promiscuous mode [ 141.737309][ T6596] gre0: entered allmulticast mode [ 141.744564][ T6596] 0{X: entered promiscuous mode [ 141.752233][ T6596] erspan0: entered promiscuous mode [ 141.757494][ T6596] erspan0: entered allmulticast mode [ 141.764984][ T6596] ip_vti0: entered promiscuous mode [ 141.792803][ T6596] ip_vti0: entered allmulticast mode [ 141.800101][ T6596] ip6_vti0: entered promiscuous mode [ 141.805408][ T6596] ip6_vti0: entered allmulticast mode [ 141.812797][ T6596] sit0: entered promiscuous mode [ 141.817755][ T6596] sit0: entered allmulticast mode [ 141.824569][ T6596] ip6tnl0: entered promiscuous mode [ 141.829787][ T6596] ip6tnl0: entered allmulticast mode [ 141.836913][ T6596] ip6gre0: entered promiscuous mode [ 141.842154][ T6596] ip6gre0: entered allmulticast mode [ 141.849086][ T6596] syz_tun: entered promiscuous mode [ 141.854385][ T6596] syz_tun: entered allmulticast mode [ 141.861574][ T6596] ip6gretap0: entered promiscuous mode [ 141.867059][ T6596] ip6gretap0: entered allmulticast mode [ 141.873088][ T6596] bridge0: entered promiscuous mode [ 141.878306][ T6596] bridge0: entered allmulticast mode [ 141.884071][ T6596] vcan0: entered promiscuous mode [ 141.889090][ T6596] vcan0: entered allmulticast mode [ 141.894508][ T6596] bond0: entered promiscuous mode [ 141.899519][ T6596] bond_slave_0: entered promiscuous mode [ 141.905284][ T6596] bond_slave_1: entered promiscuous mode [ 141.911004][ T6596] bond0: entered allmulticast mode [ 141.916084][ T6596] bond_slave_0: entered allmulticast mode [ 141.922217][ T6596] bond_slave_1: entered allmulticast mode [ 141.928350][ T6596] team0: entered promiscuous mode [ 141.933864][ T6596] team_slave_0: entered promiscuous mode [ 141.939548][ T6596] team_slave_1: entered promiscuous mode [ 141.945274][ T6596] team0: entered allmulticast mode [ 141.950402][ T6596] team_slave_0: entered allmulticast mode [ 141.956351][ T6596] team_slave_1: entered allmulticast mode [ 141.962523][ T6596] dummy0: entered promiscuous mode [ 141.967769][ T6596] dummy0: entered allmulticast mode [ 141.974023][ T6596] nlmon0: entered promiscuous mode [ 141.979114][ T6596] nlmon0: entered allmulticast mode [ 142.000417][ T6596] caif0: entered promiscuous mode [ 142.005426][ T6596] caif0: entered allmulticast mode [ 142.010535][ T6596] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 142.277038][ T30] audit: type=1400 audit(1757320936.018:404): avc: denied { create } for pid=6589 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 142.336466][ T30] audit: type=1400 audit(1757320936.278:405): avc: denied { bind } for pid=6593 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 142.793183][ T6611] evm: overlay not supported [ 143.262195][ T30] audit: type=1400 audit(1757320936.288:406): avc: denied { write } for pid=6593 comm="syz.4.121" path="socket:[11145]" dev="sockfs" ino=11145 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 143.849381][ T30] audit: type=1400 audit(1757320936.968:407): avc: denied { setopt } for pid=6598 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.896351][ T30] audit: type=1400 audit(1757320937.188:408): avc: denied { bind } for pid=6598 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.969567][ T30] audit: type=1400 audit(1757320937.248:409): avc: denied { setopt } for pid=6604 comm="syz.1.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 144.019854][ T5853] Bluetooth: hci4: command 0x0405 tx timeout [ 144.030392][ T30] audit: type=1400 audit(1757320937.578:410): avc: denied { append } for pid=6600 comm="syz.4.125" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 144.058246][ T30] audit: type=1400 audit(1757320938.518:411): avc: denied { unmount } for pid=5849 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 144.190012][ T30] audit: type=1400 audit(1757320938.778:412): avc: denied { create } for pid=6618 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 144.340364][ T6619] netlink: 12 bytes leftover after parsing attributes in process `syz.0.126'. [ 144.546764][ T6635] netlink: 244 bytes leftover after parsing attributes in process `syz.4.129'. [ 144.600230][ T30] audit: type=1400 audit(1757320939.168:413): avc: denied { getopt } for pid=6615 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 145.950160][ T30] audit: type=1400 audit(1757320940.508:414): avc: denied { ioctl } for pid=6639 comm="syz.2.130" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 146.556027][ T5939] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 146.773994][ T5939] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 146.781783][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 146.812125][ T5939] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 146.907826][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 147.200100][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 147.213871][ T5939] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 147.230106][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 147.290382][ T5939] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 147.320087][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 147.331721][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 147.387867][ T5939] usb 3-1: config 168 descriptor has 1 excess byte, ignoring [ 147.559209][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 147.580137][ T30] audit: type=1400 audit(1757320942.088:415): avc: denied { remount } for pid=6652 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 147.623698][ T5939] usb 3-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 147.663389][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 147.698207][ T5939] usb 3-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 148.653228][ T6661] befs: (nullb0): No write support. Marking filesystem read-only [ 148.656837][ T5939] usb 3-1: string descriptor 0 read error: -22 [ 148.668510][ T5939] usb 3-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 148.677658][ T5939] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.753533][ T6661] befs: (nullb0): invalid magic header [ 148.770184][ T30] audit: type=1400 audit(1757320943.038:416): avc: denied { execute } for pid=6649 comm="syz.1.132" path="/dev/audio1" dev="devtmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 148.870914][ T30] audit: type=1400 audit(1757320943.248:417): avc: denied { mounton } for pid=6658 comm="syz.3.134" path="/26/bus" dev="tmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 148.908179][ T5939] usb 3-1: can't set config #168, error -71 [ 148.926887][ T5939] usb 3-1: USB disconnect, device number 5 [ 149.058939][ T6666] netlink: 48 bytes leftover after parsing attributes in process `syz.4.135'. [ 149.128978][ T6670] netlink: 24 bytes leftover after parsing attributes in process `syz.2.138'. [ 149.138073][ T6670] netlink: 24 bytes leftover after parsing attributes in process `syz.2.138'. [ 149.236077][ T30] audit: type=1400 audit(1757320943.828:418): avc: denied { create } for pid=6667 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.390908][ T30] audit: type=1400 audit(1757320943.828:419): avc: denied { bind } for pid=6667 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.565060][ T5977] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 149.653598][ T30] audit: type=1400 audit(1757320943.828:420): avc: denied { write } for pid=6667 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 149.680172][ T30] audit: type=1400 audit(1757320943.828:421): avc: denied { create } for pid=6667 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 149.875504][ T30] audit: type=1400 audit(1757320944.368:422): avc: denied { write } for pid=6671 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 149.925148][ T6014] libceph: connect (1)[b::]:6789 error -101 [ 149.931338][ T6014] libceph: mon0 (1)[b::]:6789 connect error [ 149.937244][ T6678] ceph: No mds server is up or the cluster is laggy [ 149.980125][ T5977] usb 4-1: Using ep0 maxpacket: 32 [ 149.999391][ T5977] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 150.010603][ T5977] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 150.026297][ T5977] usb 4-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 150.037093][ T6676] ceph: No mds server is up or the cluster is laggy [ 150.044497][ T6014] libceph: connect (1)[c::]:6789 error -101 [ 150.058531][ T6014] libceph: mon0 (1)[c::]:6789 connect error [ 150.079971][ T5977] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.145249][ T5977] usb 4-1: config 0 descriptor?? [ 151.513665][ T30] audit: type=1400 audit(1757320945.998:423): avc: denied { mount } for pid=6691 comm="syz.1.141" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 151.661258][ T30] audit: type=1400 audit(1757320946.248:424): avc: denied { write } for pid=6695 comm="syz.0.142" name="usbmon9" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 151.688146][ T6700] 9pnet_fd: Insufficient options for proto=fd [ 152.251367][ T5939] usb 4-1: USB disconnect, device number 3 [ 152.617029][ T30] audit: type=1400 audit(1757320947.208:425): avc: denied { unmount } for pid=5848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 152.636842][ C0] vkms_vblank_simulate: vblank timer overrun [ 153.095490][ T6713] overlayfs: conflicting lowerdir path [ 154.030135][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 154.030150][ T30] audit: type=1400 audit(1757320948.588:434): avc: denied { create } for pid=6717 comm="syz.2.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 154.320843][ T6728] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 154.886490][ T6736] SELinux: failed to load policy [ 155.325725][ T30] audit: type=1400 audit(1757320949.478:435): avc: denied { load_policy } for pid=6730 comm="syz.2.149" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 155.970541][ T30] audit: type=1400 audit(1757320950.558:436): avc: denied { ioctl } for pid=6714 comm="syz.1.145" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 156.317095][ T6745] Bluetooth: MGMT ver 1.23 [ 156.379527][ T30] audit: type=1400 audit(1757320950.938:437): avc: denied { shutdown } for pid=6742 comm="syz.4.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 156.707474][ T30] audit: type=1400 audit(1757320951.298:438): avc: denied { unmount } for pid=5849 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 157.376931][ T30] audit: type=1400 audit(1757320951.618:439): avc: denied { mount } for pid=6746 comm="syz.3.151" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 157.580124][ T5922] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 157.628952][ T6752] netlink: 92 bytes leftover after parsing attributes in process `syz.0.152'. [ 157.638121][ T6752] netem: unknown loss type 0 [ 157.642959][ T6752] netem: change failed [ 158.222017][ T5922] usb 4-1: device descriptor read/64, error -71 [ 158.630262][ T5847] Bluetooth: hci2: command 0x0401 tx timeout [ 158.640358][ T30] audit: type=1400 audit(1757320953.038:440): avc: denied { mount } for pid=6754 comm="syz.4.153" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 158.663744][ T5856] Bluetooth: hci2: Opcode 0x0401 failed: -110 [ 158.677819][ T6756] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 158.689571][ T6756] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 158.806713][ T5922] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 158.830687][ T30] audit: type=1400 audit(1757320953.411:441): avc: denied { bind } for pid=6764 comm="syz.1.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 159.016633][ T5922] usb 4-1: device descriptor read/64, error -71 [ 159.350381][ T5922] usb usb4-port1: attempt power cycle [ 159.480121][ T5852] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 159.522782][ T30] audit: type=1400 audit(1757320954.081:442): avc: denied { unmount } for pid=5860 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 159.700117][ T5922] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 159.722730][ T5913] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 159.750629][ T5922] usb 4-1: device descriptor read/8, error -71 [ 159.770133][ T5852] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.785221][ T5852] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.802580][ T30] audit: type=1400 audit(1757320954.371:443): avc: denied { map } for pid=6773 comm="syz.4.157" path="socket:[12487]" dev="sockfs" ino=12487 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 159.923583][ T5852] usb 1-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.00 [ 160.002013][ T6776] netlink: 'syz.4.157': attribute type 1 has an invalid length. [ 160.002750][ T5852] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.258326][ T5913] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 160.932122][ T30] audit: type=1400 audit(1757320954.371:444): avc: denied { read accept } for pid=6773 comm="syz.4.157" path="socket:[12487]" dev="sockfs" ino=12487 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 160.942285][ T5913] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 160.955691][ C0] vkms_vblank_simulate: vblank timer overrun [ 160.979544][ T5852] usb 1-1: config 0 descriptor?? [ 161.105973][ T5913] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 161.164098][ T5913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 161.188325][ T5913] usb 2-1: SerialNumber: syz [ 161.262118][ T5913] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 161.363994][ T5913] usb-storage 2-1:1.0: USB Mass Storage device detected [ 161.463494][ T6782] syz.3.158 uses obsolete (PF_INET,SOCK_PACKET) [ 161.484627][ T5913] usb-storage 2-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 161.591997][ T30] audit: type=1400 audit(1757320956.141:445): avc: denied { map } for pid=6778 comm="syz.3.158" path="socket:[12502]" dev="sockfs" ino=12502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 161.886411][ T5913] scsi host1: usb-storage 2-1:1.0 [ 161.956020][ T30] audit: type=1400 audit(1757320956.141:446): avc: denied { read write } for pid=6778 comm="syz.3.158" path="socket:[12502]" dev="sockfs" ino=12502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 161.991632][ T5939] usb 4-1: new full-speed USB device number 8 using dummy_hcd [ 163.024903][ T5939] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 163.030206][ T30] audit: type=1400 audit(1757320956.591:447): avc: denied { connect } for pid=6785 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 163.037619][ T5939] usb 4-1: config 0 has no interface number 0 [ 163.070710][ T5939] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 163.282720][ T5939] usb 4-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 163.291825][ T5939] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.449964][ T5939] usb 4-1: Product: syz [ 163.484767][ T5939] usb 4-1: Manufacturer: syz [ 163.489397][ T5939] usb 4-1: SerialNumber: syz [ 163.598710][ T5939] usb 4-1: config 0 descriptor?? [ 163.631161][ T6781] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 163.681745][ T5939] usb-storage 4-1:0.132: USB Mass Storage device detected [ 164.270231][ T30] audit: type=1400 audit(1757320958.671:448): avc: denied { read } for pid=6800 comm="syz.1.161" name="file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 164.336243][ T5852] usbhid 1-1:0.0: can't add hid device: -71 [ 164.348361][ T5939] usb-storage 4-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 164.360342][ T5852] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 164.369449][ T30] audit: type=1400 audit(1757320958.671:449): avc: denied { open } for pid=6800 comm="syz.1.161" path="/34/file0/file0" dev="fuse" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 164.403699][ T5852] usb 1-1: USB disconnect, device number 2 [ 164.490786][ T30] audit: type=1400 audit(1757320958.681:450): avc: denied { ioctl } for pid=6800 comm="syz.1.161" path="/34/file0/file0" dev="fuse" ino=3 ioctlcmd=0x1261 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 164.851837][ T6817] fuse: Bad value for 'fd' [ 164.911918][ T5913] usb 2-1: USB disconnect, device number 5 [ 165.668334][ T30] audit: type=1326 audit(1757320959.891:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41cb8ebe9 code=0x7ffc0000 [ 165.700667][ T30] audit: type=1326 audit(1757320959.891:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41cb8ebe9 code=0x7ffc0000 [ 165.784954][ T5913] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 165.828294][ T6827] pim6reg: entered allmulticast mode [ 166.057850][ T6811] pim6reg: left allmulticast mode [ 166.240178][ T5913] usb 2-1: Using ep0 maxpacket: 16 [ 166.240879][ T5939] usb 4-1: USB disconnect, device number 8 [ 166.253001][ T5913] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 166.419327][ T30] audit: type=1326 audit(1757320959.891:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd41cb8ebe9 code=0x7ffc0000 [ 166.420893][ T5913] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 166.868199][ T5913] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 166.877778][ T5913] usb 2-1: Manufacturer: syz [ 167.112370][ T6014] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 167.117781][ T30] audit: type=1326 audit(1757320959.891:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41cb8ebe9 code=0x7ffc0000 [ 167.245152][ T30] audit: type=1326 audit(1757320959.891:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd41cb90b07 code=0x7ffc0000 [ 167.330175][ T5913] usb 2-1: config 0 descriptor?? [ 167.339640][ T5913] usb 2-1: can't set config #0, error -71 [ 167.358310][ T30] audit: type=1326 audit(1757320959.891:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fd41cb90a7c code=0x7ffc0000 [ 167.383049][ T5913] usb 2-1: USB disconnect, device number 6 [ 167.467937][ T6014] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.480982][ T30] audit: type=1326 audit(1757320959.891:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd41cb909b4 code=0x7ffc0000 [ 167.589312][ T6014] usb 3-1: New USB device found, idVendor=01ef, idProduct=0000, bcdDevice= 0.00 [ 167.600315][ T6014] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.612457][ T6014] usb 3-1: config 0 descriptor?? [ 167.638246][ T30] audit: type=1326 audit(1757320959.891:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fd41cb909b4 code=0x7ffc0000 [ 167.680149][ T30] audit: type=1326 audit(1757320959.891:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd41cb8d84a code=0x7ffc0000 [ 167.912220][ T30] audit: type=1326 audit(1757320959.891:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6811 comm="syz.4.164" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd41cb8ebe9 code=0x7ffc0000 [ 169.177243][ T6014] usb 3-1: string descriptor 0 read error: -71 [ 169.258643][ T6014] usbhid 3-1:0.0: can't add hid device: -71 [ 169.274922][ T6014] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 169.315859][ T6014] usb 3-1: USB disconnect, device number 6 [ 170.562428][ T6864] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 170.588982][ T6864] CIFS: Unable to determine destination address [ 171.092010][ T6875] nfs: Deprecated parameter 'nointr' [ 171.120283][ T6875] ntfs3(loop1): try to read out of volume at offset 0x0 [ 171.299779][ T6876] netlink: 48 bytes leftover after parsing attributes in process `syz.1.175'. [ 172.343215][ T6883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.176'. [ 172.890485][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 172.890499][ T30] audit: type=1400 audit(1757320967.471:499): avc: denied { map } for pid=6878 comm="syz.4.176" path="socket:[12693]" dev="sockfs" ino=12693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 174.424511][ T6903] netlink: 'syz.4.181': attribute type 1 has an invalid length. [ 174.459797][ T6903] bond1: entered promiscuous mode [ 174.466109][ T6903] 8021q: adding VLAN 0 to HW filter on device bond1 [ 174.499737][ T6903] 8021q: adding VLAN 0 to HW filter on device bond1 [ 174.515028][ T6903] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 174.532453][ T6903] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 174.575451][ T6903] bond1: (slave vcan1): making interface the new active one [ 174.582927][ T6903] vcan1: entered promiscuous mode [ 174.603113][ T6903] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 174.770359][ T6903] overlayfs: failed lookup in lower (newroot/40, name='bus', err=-40): overlapping layers [ 174.906999][ T6909] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 174.918975][ T6909] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 175.627007][ T30] audit: type=1400 audit(1757320970.215:500): avc: denied { bind } for pid=6911 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 176.066605][ T6915] nfs: Unknown parameter '' [ 176.439831][ T30] audit: type=1400 audit(1757320971.015:501): avc: denied { listen } for pid=6913 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 176.559898][ T30] audit: type=1400 audit(1757320971.085:502): avc: denied { create } for pid=6917 comm="syz.1.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 177.364897][ T5913] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 177.438872][ T30] audit: type=1326 audit(1757320971.975:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6917 comm="syz.1.185" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f914c58ebe9 code=0x0 [ 177.519337][ T6929] netlink: 4 bytes leftover after parsing attributes in process `syz.1.185'. [ 177.528525][ T5913] usb 1-1: device descriptor read/64, error -71 [ 177.994563][ T30] audit: type=1400 audit(1757320972.575:504): avc: denied { mount } for pid=6930 comm="syz.2.186" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 178.064845][ T5913] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 178.629291][ T5913] usb 1-1: device descriptor read/64, error -71 [ 178.762910][ T5913] usb usb1-port1: attempt power cycle [ 178.774228][ T30] audit: type=1400 audit(1757320972.875:505): avc: denied { connect } for pid=6939 comm="syz.4.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 178.886017][ T30] audit: type=1400 audit(1757320972.885:506): avc: denied { lock } for pid=6939 comm="syz.4.188" path="socket:[11938]" dev="sockfs" ino=11938 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 179.685709][ T30] audit: type=1400 audit(1757320974.245:507): avc: denied { watch } for pid=6946 comm="syz.4.190" path="/43/control" dev="tmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 180.180525][ T30] audit: type=1400 audit(1757320974.255:508): avc: denied { read } for pid=6946 comm="syz.4.190" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.377509][ T30] audit: type=1400 audit(1757320974.255:509): avc: denied { open } for pid=6946 comm="syz.4.190" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.487429][ T6962] trusted_key: encrypted_key: insufficient parameters specified [ 180.503459][ T6962] trusted_key: encrypted_key: keylen parameter is missing [ 180.530187][ T6962] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 180.541684][ T6962] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 180.831491][ T6955] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 180.850848][ T6955] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 180.983604][ T6966] netlink: 'syz.2.193': attribute type 1 has an invalid length. [ 181.123450][ T6966] bond1: entered promiscuous mode [ 181.128883][ T6966] 8021q: adding VLAN 0 to HW filter on device bond1 [ 181.667912][ T6955] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 181.847784][ T6974] overlayfs: failed lookup in lower (newroot/36, name='bus', err=-40): overlapping layers [ 181.890666][ T6973] netlink: 'syz.1.194': attribute type 1 has an invalid length. [ 182.045165][ T6955] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 182.058868][ T6955] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 182.107978][ T6977] netlink: 'syz.3.195': attribute type 1 has an invalid length. [ 182.134630][ T6955] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 182.209108][ T6973] overlayfs: failed lookup in lower (newroot/40, name='bus', err=-40): overlapping layers [ 182.624104][ T6982] overlayfs: failed lookup in lower (newroot/38, name='bus', err=-40): overlapping layers [ 182.773285][ T6977] bond1: entered promiscuous mode [ 182.783769][ T6977] 8021q: adding VLAN 0 to HW filter on device bond1 [ 182.915272][ T5856] Bluetooth: hci3: command 0x0c1a tx timeout [ 182.979486][ T6955] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 182.989816][ T6955] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 183.122006][ T6979] 8021q: adding VLAN 0 to HW filter on device bond1 [ 183.131262][ T6955] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 183.138311][ T6979] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 183.154017][ T6955] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 183.163905][ T6955] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 183.178488][ T6979] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 183.330998][ T6979] bond1: (slave vcan1): making interface the new active one [ 183.338995][ T6979] vcan1: entered promiscuous mode [ 183.359039][ T6979] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 183.367946][ T30] audit: type=1400 audit(1757320977.835:510): avc: denied { read } for pid=6984 comm="syz.2.196" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 183.404531][ T6995] IPv6: Can't replace route, no match found [ 183.448325][ T6955] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 183.621646][ T30] audit: type=1400 audit(1757320977.885:511): avc: denied { bind } for pid=6984 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 183.700713][ T30] audit: type=1400 audit(1757320978.105:512): avc: denied { write } for pid=6984 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 184.156180][ T5922] usb 1-1: new low-speed USB device number 6 using dummy_hcd [ 184.173371][ T5853] Bluetooth: hci1: command 0x0c1a tx timeout [ 184.281461][ T5977] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 184.408374][ T30] audit: type=1400 audit(1757320978.985:513): avc: denied { getopt } for pid=7007 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 184.581368][ T30] audit: type=1400 audit(1757320979.055:514): avc: denied { read } for pid=7007 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 185.350203][ T5977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.361130][ T5853] Bluetooth: hci3: command 0x0c1a tx timeout [ 185.367761][ T5853] Bluetooth: hci2: command 0x0401 tx timeout [ 185.375052][ T5856] Bluetooth: hci4: command 0x0405 tx timeout [ 185.413153][ T5922] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 185.420595][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 185.440208][ T5977] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 185.462788][ T5922] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 185.510210][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 185.540183][ T5977] usb 2-1: New USB device found, idVendor=056a, idProduct=0063, bcdDevice= 0.00 [ 185.551289][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 185.571869][ T5922] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 185.580795][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 185.597163][ T5977] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.611881][ T5922] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 185.628343][ T5977] usb 2-1: config 0 descriptor?? [ 185.650076][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 185.676527][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 185.709580][ T5922] usb 1-1: config 168 descriptor has 1 excess byte, ignoring [ 185.731556][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 185.742325][ T5922] usb 1-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 185.754078][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 185.770365][ T5922] usb 1-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 185.797405][ T5922] usb 1-1: string descriptor 0 read error: -22 [ 185.803920][ T5922] usb 1-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 185.868587][ T5922] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.905774][ T5922] adutux 1-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 186.271231][ T5847] Bluetooth: hci1: command 0x0c1a tx timeout [ 187.229758][ T5977] usbhid 2-1:0.0: can't add hid device: -71 [ 187.235844][ T5939] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 187.254041][ T5977] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 187.366007][ T5977] usb 2-1: USB disconnect, device number 7 [ 187.451227][ T5847] Bluetooth: hci4: command 0x0405 tx timeout [ 187.457337][ T5847] Bluetooth: hci2: command 0x0401 tx timeout [ 187.464509][ T5847] Bluetooth: hci3: command 0x0c1a tx timeout [ 187.474340][ T5939] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 187.482622][ T5939] usb 5-1: config 0 has no interface number 0 [ 187.488934][ T5939] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 187.713823][ T5939] usb 5-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 187.723297][ T5939] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.731914][ T5939] usb 5-1: Product: syz [ 187.736198][ T5939] usb 5-1: Manufacturer: syz [ 187.741095][ T5939] usb 5-1: SerialNumber: syz [ 187.747615][ T5939] usb 5-1: config 0 descriptor?? [ 187.756471][ T7025] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 [ 187.771092][ T5939] usb-storage 5-1:0.132: USB Mass Storage device detected [ 188.599172][ T5856] Bluetooth: hci1: command 0x0c1a tx timeout [ 188.609226][ T5939] usb-storage 5-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 189.006212][ T7038] block nbd0: Attempted send on invalid socket [ 189.013173][ T7038] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 189.286684][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.216'. [ 189.314655][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.216'. [ 189.454767][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.216'. [ 189.484885][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz.2.216'. [ 189.650262][ T5856] Bluetooth: hci2: command 0x0401 tx timeout [ 189.656562][ T5856] Bluetooth: hci4: command 0x0405 tx timeout [ 190.242411][ T5922] usb 5-1: USB disconnect, device number 5 [ 190.258033][ T7052] netlink: 'syz.3.208': attribute type 1 has an invalid length. [ 190.365851][ T7052] bond2: entered promiscuous mode [ 190.371523][ T7052] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.601408][ T7054] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.619151][ T7054] bond2: (slave vcan2): The slave device specified does not support setting the MAC address [ 190.629355][ T7054] bond2: (slave vcan2): Setting fail_over_mac to active for active-backup mode [ 191.019266][ T7052] overlayfs: failed lookup in lower (newroot/42, name='bus', err=-40): overlapping layers [ 191.136736][ T7054] bond2: (slave vcan2): making interface the new active one [ 191.144277][ T7054] vcan2: entered promiscuous mode [ 191.155297][ T7054] bond2: (slave vcan2): Enslaving as an active interface with an up link [ 191.366948][ T5939] usb 1-1: USB disconnect, device number 6 [ 191.612589][ T6014] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 191.783304][ T7069] block nbd0: Attempted send on invalid socket [ 191.789487][ T7069] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 191.974712][ T6014] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.984612][ T6014] usb 5-1: New USB device found, idVendor=01ef, idProduct=0000, bcdDevice= 0.00 [ 192.383455][ T6014] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.557691][ T6014] usb 5-1: config 0 descriptor?? [ 192.588785][ T7077] block nbd0: Attempted send on invalid socket [ 192.596045][ T7077] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 192.890405][ T5921] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 193.334961][ T5921] usb 2-1: config 0 has an invalid interface number: 132 but max is 0 [ 193.343218][ T5921] usb 2-1: config 0 has no interface number 0 [ 193.349964][ T5921] usb 2-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 193.527537][ T7085] fuse: Bad value for 'fd' [ 193.911347][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.913701][ T6014] usb 5-1: string descriptor 0 read error: -71 [ 193.917730][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.951811][ T5921] usb 2-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 193.965044][ T5921] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.983399][ T5921] usb 2-1: Product: syz [ 193.987608][ T5921] usb 2-1: Manufacturer: syz [ 193.995386][ T5921] usb 2-1: SerialNumber: syz [ 194.050165][ T6014] usbhid 5-1:0.0: can't add hid device: -71 [ 194.052990][ T5921] usb 2-1: config 0 descriptor?? [ 194.140560][ T6014] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 194.163166][ T7076] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 194.184788][ T6014] usb 5-1: USB disconnect, device number 6 [ 194.278800][ T5921] usb-storage 2-1:0.132: USB Mass Storage device detected [ 194.481876][ T5921] usb-storage 2-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 196.161955][ T7105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 196.347354][ T7105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 196.360353][ T7105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 196.378751][ T7105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.219'. [ 196.576952][ T5977] usb 2-1: USB disconnect, device number 8 [ 196.630623][ T30] audit: type=1400 audit(1757320991.225:515): avc: denied { sqpoll } for pid=7111 comm="syz.2.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 196.853569][ T7116] lo speed is unknown, defaulting to 1000 [ 196.859761][ T7116] lo speed is unknown, defaulting to 1000 [ 196.874846][ T7116] lo speed is unknown, defaulting to 1000 [ 196.903249][ T7116] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 196.956237][ T7116] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 197.121376][ T7116] lo speed is unknown, defaulting to 1000 [ 197.137533][ T7116] lo speed is unknown, defaulting to 1000 [ 197.145985][ T7116] lo speed is unknown, defaulting to 1000 [ 197.153017][ T7116] lo speed is unknown, defaulting to 1000 [ 197.161242][ T7116] lo speed is unknown, defaulting to 1000 [ 197.938216][ T30] audit: type=1400 audit(1757320992.475:516): avc: denied { nosuid_transition } for pid=7121 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 198.016732][ T30] audit: type=1400 audit(1757320992.485:517): avc: denied { transition } for pid=7121 comm="syz.1.223" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=39 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 198.100380][ T30] audit: type=1400 audit(1757320992.485:518): avc: denied { entrypoint } for pid=7121 comm="syz.1.223" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=39 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 198.183460][ T30] audit: type=1400 audit(1757320992.485:519): avc: denied { noatsecure } for pid=7121 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 198.365155][ T7127] IPv6: Can't replace route, no match found [ 198.977216][ T5921] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 199.178493][ T7141] netlink: 12 bytes leftover after parsing attributes in process `syz.2.226'. [ 199.187416][ T7141] netlink: 'syz.2.226': attribute type 14 has an invalid length. [ 199.203508][ T7141] netlink: 12 bytes leftover after parsing attributes in process `syz.2.226'. [ 199.212398][ T7141] netlink: 'syz.2.226': attribute type 14 has an invalid length. [ 200.756850][ T2940] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.103804][ T2940] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.115338][ T2940] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.126134][ T2940] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 202.033558][ T30] audit: type=1400 audit(1757320995.495:520): avc: denied { setopt } for pid=7145 comm="syz.3.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 202.586631][ T7163] block nbd0: Attempted send on invalid socket [ 202.593196][ T7163] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 202.738757][ T5921] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 202.747022][ T5921] usb 5-1: can't read configurations, error -71 [ 202.905915][ T7173] block nbd0: Attempted send on invalid socket [ 202.912241][ T7173] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 202.940608][ T5852] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 203.217009][ T5852] usb 4-1: config 0 has an invalid interface number: 132 but max is 0 [ 203.315084][ T5852] usb 4-1: config 0 has no interface number 0 [ 203.401894][ T5852] usb 4-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 203.508239][ T5852] usb 4-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 203.530100][ T5852] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.546870][ T5852] usb 4-1: Product: syz [ 203.552060][ T5852] usb 4-1: Manufacturer: syz [ 203.556790][ T5852] usb 4-1: SerialNumber: syz [ 203.572340][ T5852] usb 4-1: config 0 descriptor?? [ 203.578470][ T7169] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 203.599460][ T5852] usb-storage 4-1:0.132: USB Mass Storage device detected [ 203.644128][ T5852] usb-storage 4-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 203.739818][ T7154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.749938][ T7154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.780190][ T912] usb 3-1: new full-speed USB device number 7 using dummy_hcd [ 203.961339][ T912] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 203.986188][ T912] usb 3-1: config 0 has no interface number 0 [ 204.004595][ T912] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 204.107802][ T7164] netlink: 8 bytes leftover after parsing attributes in process `syz.1.233'. [ 204.155084][ T912] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 204.167027][ T7166] : entered promiscuous mode [ 204.186575][ T912] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.283500][ T912] usb 3-1: Product: syz [ 204.287693][ T912] usb 3-1: Manufacturer: syz [ 204.380233][ T912] usb 3-1: SerialNumber: syz [ 204.473471][ T7190] netlink: 'syz.4.236': attribute type 1 has an invalid length. [ 204.505920][ T912] usb 3-1: config 0 descriptor?? [ 204.840202][ T7173] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 204.861989][ T912] usb-storage 3-1:0.132: USB Mass Storage device detected [ 204.885108][ T912] usb-storage 3-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 204.960568][ T7199] netlink: 'syz.0.237': attribute type 1 has an invalid length. [ 204.991513][ T7200] overlayfs: failed lookup in lower (newroot/50, name='bus', err=-40): overlapping layers [ 205.364802][ T6498] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 205.394563][ T7190] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 205.538322][ T7205] overlayfs: failed lookup in lower (newroot/39, name='bus', err=-40): overlapping layers [ 205.865367][ T7199] bond1: entered promiscuous mode [ 205.875680][ T7199] 8021q: adding VLAN 0 to HW filter on device bond1 [ 206.431659][ T49] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.471627][ T10] usb 4-1: USB disconnect, device number 9 [ 206.496485][ T49] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.546460][ T49] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.494141][ T30] audit: type=1326 audit(1757321002.085:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 207.952905][ T7224] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 207.960524][ T30] audit: type=1326 audit(1757321002.535:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 207.961401][ T9] usb 3-1: USB disconnect, device number 7 [ 208.146024][ T30] audit: type=1326 audit(1757321002.535:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=314 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 208.157287][ T7231] netlink: 'syz.1.245': attribute type 1 has an invalid length. [ 208.169256][ C1] vkms_vblank_simulate: vblank timer overrun [ 208.182951][ T30] audit: type=1326 audit(1757321002.535:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 208.206408][ C1] vkms_vblank_simulate: vblank timer overrun [ 208.213049][ T7224] CPU: 1 UID: 0 PID: 7224 Comm: syz.0.241 Not tainted syzkaller #0 PREEMPT(full) [ 208.213074][ T7224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 208.213086][ T7224] Call Trace: [ 208.213092][ T7224] [ 208.213100][ T7224] dump_stack_lvl+0x16c/0x1f0 [ 208.213129][ T7224] sysfs_warn_dup+0x7f/0xa0 [ 208.213154][ T7224] sysfs_do_create_link_sd+0x124/0x140 [ 208.213188][ T7224] sysfs_create_link+0x61/0xc0 [ 208.213213][ T7224] device_add+0x62c/0x1aa0 [ 208.213245][ T7224] ? __pfx_device_add+0x10/0x10 [ 208.213272][ T7224] ? ieee80211_set_bitrate_flags+0x265/0x6b0 [ 208.213295][ T7224] ? ieee80211_set_bitrate_flags+0x243/0x6b0 [ 208.213323][ T7224] wiphy_register+0x1df4/0x29f0 [ 208.213347][ T7224] ? netdev_run_todo+0x864/0x1320 [ 208.213372][ T7224] ? __dev_printk+0x1b0/0x270 [ 208.213399][ T7224] ? __pfx_wiphy_register+0x10/0x10 [ 208.213431][ T7224] ? ieee80211_init_rate_ctrl_alg+0x125/0x6b0 [ 208.213460][ T7224] ieee80211_register_hw+0x2546/0x4120 [ 208.213495][ T7224] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 208.213523][ T7224] ? find_held_lock+0x2b/0x80 [ 208.213547][ T7224] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 208.213570][ T7224] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 208.213592][ T7224] ? __hrtimer_setup+0x176/0x280 [ 208.213615][ T7224] mac80211_hwsim_new_radio+0x3034/0x54d0 [ 208.213657][ T7224] ? trace_kmalloc+0x2b/0xd0 [ 208.213678][ T7224] ? __kmalloc_node_track_caller_noprof+0x23e/0x510 [ 208.213700][ T7224] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 208.213725][ T7224] ? hwsim_new_radio_nl+0xa0e/0x12c0 [ 208.213754][ T7224] ? __asan_memcpy+0x3c/0x60 [ 208.213786][ T7224] hwsim_new_radio_nl+0xb51/0x12c0 [ 208.213816][ T7224] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 208.213853][ T7224] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x290 [ 208.213881][ T7224] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x290 [ 208.213915][ T7224] genl_family_rcv_msg_doit+0x206/0x2f0 [ 208.213945][ T7224] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 208.213982][ T7224] ? bpf_lsm_capable+0x9/0x10 [ 208.214008][ T7224] ? security_capable+0x7e/0x260 [ 208.214031][ T7224] ? ns_capable+0xd7/0x110 [ 208.214056][ T7224] genl_rcv_msg+0x55c/0x800 [ 208.214086][ T7224] ? __pfx_genl_rcv_msg+0x10/0x10 [ 208.214111][ T7224] ? __pfx___schedule+0x10/0x10 [ 208.214132][ T7224] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 208.214169][ T7224] ? mark_held_locks+0x49/0x80 [ 208.214196][ T7224] ? irqentry_exit+0x3b/0x90 [ 208.214222][ T7224] netlink_rcv_skb+0x155/0x420 [ 208.214246][ T7224] ? __pfx_genl_rcv_msg+0x10/0x10 [ 208.214276][ T7224] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 208.214300][ T7224] ? preempt_schedule_thunk+0x16/0x30 [ 208.214339][ T7224] ? netlink_deliver_tap+0x1ae/0xd30 [ 208.214362][ T7224] ? selinux_netlink_send+0x578/0x830 [ 208.214384][ T7224] ? is_vmalloc_addr+0x86/0xa0 [ 208.214405][ T7224] genl_rcv+0x28/0x40 [ 208.214427][ T7224] netlink_unicast+0x5aa/0x870 [ 208.214456][ T7224] ? __pfx_netlink_unicast+0x10/0x10 [ 208.214480][ T7224] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 208.214513][ T7224] netlink_sendmsg+0x8d1/0xdd0 [ 208.214542][ T7224] ? __pfx_netlink_sendmsg+0x10/0x10 [ 208.214577][ T7224] ____sys_sendmsg+0xa98/0xc70 [ 208.214606][ T7224] ? copy_msghdr_from_user+0x10a/0x160 [ 208.214628][ T7224] ? __pfx_____sys_sendmsg+0x10/0x10 [ 208.214667][ T7224] ___sys_sendmsg+0x134/0x1d0 [ 208.214688][ T7224] ? __pfx____sys_sendmsg+0x10/0x10 [ 208.214733][ T7224] __sys_sendmsg+0x16d/0x220 [ 208.214750][ T7224] ? __pfx___sys_sendmsg+0x10/0x10 [ 208.214776][ T7224] ? __secure_computing+0x28e/0x3b0 [ 208.214800][ T7224] do_syscall_64+0xcd/0x4c0 [ 208.214820][ T7224] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.214834][ T7224] RIP: 0033:0x7f8915b8ebe9 [ 208.214845][ T7224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.214858][ T7224] RSP: 002b:00007f8916a76038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 208.214873][ T7224] RAX: ffffffffffffffda RBX: 00007f8915dc6180 RCX: 00007f8915b8ebe9 [ 208.214882][ T7224] RDX: 0000000000000310 RSI: 0000200000000040 RDI: 0000000000000006 [ 208.214890][ T7224] RBP: 00007f8915c11e19 R08: 0000000000000000 R09: 0000000000000000 [ 208.214898][ T7224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 208.214906][ T7224] R13: 00007f8915dc6218 R14: 00007f8915dc6180 R15: 00007ffd4907c028 [ 208.214926][ T7224] [ 208.641949][ C1] vkms_vblank_simulate: vblank timer overrun [ 208.830199][ T30] audit: type=1326 audit(1757321002.535:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 209.023214][ T7235] overlayfs: failed lookup in lower (newroot/50, name='bus', err=-40): overlapping layers [ 209.473320][ T7244] siw: device registration error -23 [ 209.830812][ T30] audit: type=1326 audit(1757321002.535:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 209.858226][ T30] audit: type=1326 audit(1757321002.535:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 209.881858][ T30] audit: type=1326 audit(1757321003.525:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 209.917411][ T30] audit: type=1326 audit(1757321003.525:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7216 comm="syz.0.241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8915b8ebe9 code=0x7ffc0000 [ 209.971621][ T7231] bond1: entered promiscuous mode [ 209.978510][ T7231] 8021q: adding VLAN 0 to HW filter on device bond1 [ 210.138583][ T7246] 9pnet_fd: Insufficient options for proto=fd [ 210.478971][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.249'. [ 210.641273][ T7254] netlink: 12 bytes leftover after parsing attributes in process `syz.3.250'. [ 210.955016][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.249'. [ 210.971822][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.249'. [ 210.983075][ T7252] netlink: 8 bytes leftover after parsing attributes in process `syz.2.249'. [ 211.657705][ T7265] netlink: 'syz.2.252': attribute type 1 has an invalid length. [ 211.684823][ T7265] bond2: entered promiscuous mode [ 211.843159][ T7265] 8021q: adding VLAN 0 to HW filter on device bond2 [ 211.987979][ T30] audit: type=1400 audit(1757321006.575:530): avc: denied { block_suspend } for pid=7250 comm="syz.1.248" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.081245][ T7273] overlayfs: failed lookup in lower (newroot/50, name='bus', err=-40): overlapping layers [ 212.815641][ T7285] block nbd0: Attempted send on invalid socket [ 212.822246][ T7285] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 212.920205][ T30] audit: type=1400 audit(1757321007.495:531): avc: denied { search } for pid=7284 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.016215][ T7291] block nbd0: Attempted send on invalid socket [ 213.023079][ T7291] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 213.170268][ T30] audit: type=1400 audit(1757321007.495:532): avc: denied { search } for pid=7284 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.193270][ T5900] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 213.374841][ T30] audit: type=1400 audit(1757321007.495:533): avc: denied { search } for pid=7284 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.461882][ T5900] usb 5-1: config 0 has an invalid interface number: 132 but max is 0 [ 213.500267][ T5913] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 213.520337][ T5900] usb 5-1: config 0 has no interface number 0 [ 213.528998][ T30] audit: type=1400 audit(1757321007.495:534): avc: denied { search } for pid=7284 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 213.715399][ T5900] usb 5-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 214.185564][ T30] audit: type=1400 audit(1757321007.505:535): avc: denied { read open } for pid=7290 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.327914][ T5900] usb 5-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 214.388677][ T5900] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.411869][ T5900] usb 5-1: Product: syz [ 214.421288][ T5900] usb 5-1: Manufacturer: syz [ 214.465636][ T5900] usb 5-1: SerialNumber: syz [ 214.507342][ T5900] usb 5-1: config 0 descriptor?? [ 214.547854][ T7285] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 214.564612][ T5913] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 214.588085][ T30] audit: type=1400 audit(1757321007.505:536): avc: denied { getattr } for pid=7290 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1836 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.677315][ T5913] usb 3-1: config 0 has no interface number 0 [ 214.694930][ T5900] usb-storage 5-1:0.132: USB Mass Storage device detected [ 214.825935][ T5900] usb-storage 5-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 214.861077][ T5913] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 215.043631][ T5913] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 215.072044][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.083759][ T30] audit: type=1400 audit(1757321007.505:537): avc: denied { getattr } for pid=7290 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 215.189712][ T5913] usb 3-1: Product: syz [ 215.194087][ T5913] usb 3-1: Manufacturer: syz [ 215.198687][ T5913] usb 3-1: SerialNumber: syz [ 215.204671][ T30] audit: type=1400 audit(1757321007.955:538): avc: denied { read } for pid=7294 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 215.227016][ T30] audit: type=1400 audit(1757321007.955:539): avc: denied { open } for pid=7294 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1875 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 215.271010][ T5913] usb 3-1: config 0 descriptor?? [ 215.278840][ T7291] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 215.288200][ T5913] usb-storage 3-1:0.132: USB Mass Storage device detected [ 215.703970][ T30] audit: type=1400 audit(1757321009.455:540): avc: denied { add_name } for pid=7284 comm="dhcpcd-run-hook" name="resolv.conf.lapb2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 215.895018][ T5913] usb-storage 3-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 215.999941][ T7321] netlink: 'syz.3.259': attribute type 1 has an invalid length. [ 216.094512][ T7321] bond3: entered promiscuous mode [ 216.099755][ T7321] 8021q: adding VLAN 0 to HW filter on device bond3 [ 216.198222][ T5913] usb 3-1: USB disconnect, device number 8 [ 216.330355][ T7323] overlayfs: failed lookup in lower (newroot/55, name='bus', err=-40): overlapping layers [ 216.640116][ T912] usb 5-1: USB disconnect, device number 9 [ 219.840096][ T912] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 220.815151][ T912] usb 3-1: Using ep0 maxpacket: 16 [ 222.707148][ T7400] block nbd0: Attempted send on invalid socket [ 222.713464][ T7400] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 224.372592][ T7415] block nbd0: Attempted send on invalid socket [ 224.378887][ T7415] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 225.020000][ T912] usb 3-1: unable to get BOS descriptor or descriptor too short [ 225.030079][ T7182] usb 4-1: new full-speed USB device number 10 using dummy_hcd [ 225.038955][ T912] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 225.071890][ T912] usb 3-1: can't read configurations, error -71 [ 225.216290][ T7182] usb 4-1: device descriptor read/64, error -71 [ 225.549111][ T7431] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 225.558989][ T7431] exFAT-fs (loop0): unable to read boot sector [ 225.565288][ T7431] exFAT-fs (loop0): failed to read boot sector [ 225.571508][ T7431] exFAT-fs (loop0): failed to recognize exfat type [ 226.217438][ T7182] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 226.636476][ T7182] usb 4-1: device descriptor read/64, error -71 [ 226.750283][ T7182] usb usb4-port1: attempt power cycle [ 227.376049][ T7463] siw: device registration error -23 [ 229.440177][ T7483] fuse: Bad value for 'fd' [ 231.169212][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 231.200648][ T7502] ip6gre0: left promiscuous mode [ 231.206765][ T7502] ip6gre0: left allmulticast mode [ 231.423362][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 231.494124][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 231.553755][ T7502] netlink: 126588 bytes leftover after parsing attributes in process `syz.4.285'. [ 231.571989][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 232.419327][ T7500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.283'. [ 232.441935][ T7512] netlink: 'syz.1.289': attribute type 1 has an invalid length. [ 233.410148][ T7512] bond2: entered promiscuous mode [ 233.411062][ T7522] overlayfs: failed lookup in lower (newroot/58, name='bus', err=-40): overlapping layers [ 233.415648][ T7512] 8021q: adding VLAN 0 to HW filter on device bond2 [ 233.464401][ T7520] block nbd0: Attempted send on invalid socket [ 233.470689][ T7520] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 233.778879][ T7531] block nbd0: Attempted send on invalid socket [ 233.785175][ T7531] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 233.804891][ T7516] 8021q: adding VLAN 0 to HW filter on device bond2 [ 233.832611][ T7516] bond2: (slave vcan3): The slave device specified does not support setting the MAC address [ 233.862634][ T7516] bond2: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 234.031926][ T7516] bond2: (slave vcan3): making interface the new active one [ 234.048125][ T7516] vcan3: entered promiscuous mode [ 234.055334][ T7516] bond2: (slave vcan3): Enslaving as an active interface with an up link [ 234.068766][ T5900] usb 3-1: new full-speed USB device number 11 using dummy_hcd [ 234.358027][ T7536] netlink: 44 bytes leftover after parsing attributes in process `syz.3.293'. [ 234.844592][ T5900] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 234.879848][ T5900] usb 3-1: config 0 has no interface number 0 [ 234.898582][ T5900] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 235.297057][ T7548] netlink: 'syz.0.304': attribute type 1 has an invalid length. [ 235.522607][ T5900] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 235.716093][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.311725][ T5900] usb 3-1: Product: syz [ 236.320848][ T5900] usb 3-1: Manufacturer: syz [ 236.332606][ T5900] usb 3-1: SerialNumber: syz [ 236.339998][ T5900] usb 3-1: config 0 descriptor?? [ 236.362832][ T5900] usb 3-1: can't set config #0, error -71 [ 236.412510][ T5900] usb 3-1: USB disconnect, device number 11 [ 236.422637][ T7548] bond2: entered promiscuous mode [ 236.427889][ T7548] 8021q: adding VLAN 0 to HW filter on device bond2 [ 236.777106][ T7549] 8021q: adding VLAN 0 to HW filter on device bond2 [ 236.788125][ T7549] bond2: (slave vcan2): The slave device specified does not support setting the MAC address [ 236.802616][ T7549] bond2: (slave vcan2): Setting fail_over_mac to active for active-backup mode [ 236.887971][ T7549] bond2: (slave vcan2): making interface the new active one [ 236.901443][ T7549] vcan2: entered promiscuous mode [ 236.907488][ T7549] bond2: (slave vcan2): Enslaving as an active interface with an up link [ 238.934279][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 238.934291][ T30] audit: type=1400 audit(1757321033.245:547): avc: denied { setopt } for pid=7572 comm="syz.2.298" lport=41918 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 238.963665][ C1] vkms_vblank_simulate: vblank timer overrun [ 239.044275][ T30] audit: type=1400 audit(1757321033.625:548): avc: denied { setopt } for pid=7576 comm="syz.3.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 239.064507][ C1] vkms_vblank_simulate: vblank timer overrun [ 239.986744][ T7592] netlink: 8 bytes leftover after parsing attributes in process `syz.4.300'. [ 240.573214][ T7587] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.584709][ T7587] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.611198][ T9] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 241.260194][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 241.431544][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.641282][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.827353][ T9] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 241.916878][ T9] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 241.926062][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.947770][ T9] usb 3-1: config 0 descriptor?? [ 242.111973][ T7587] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 242.126095][ T7587] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.452405][ T7602] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 242.461173][ T7602] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 242.808426][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 242.816432][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 242.845353][ T7587] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 242.920918][ T7587] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.954651][ T9] usb 3-1: USB disconnect, device number 12 [ 243.197095][ T7625] siw: device registration error -23 [ 243.360760][ T7640] netlink: 'syz.4.311': attribute type 1 has an invalid length. [ 243.429398][ T7637] netlink: 8 bytes leftover after parsing attributes in process `syz.0.310'. [ 243.444521][ T30] audit: type=1400 audit(1757321038.015:549): avc: denied { getopt } for pid=7624 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 243.467475][ T7587] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 243.574066][ T7587] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.607649][ T30] audit: type=1400 audit(1757321038.025:550): avc: denied { name_bind } for pid=7624 comm="syz.0.310" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 243.664219][ T30] audit: type=1400 audit(1757321038.025:551): avc: denied { node_bind } for pid=7624 comm="syz.0.310" saddr=224.0.0.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 243.686311][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.752115][ T7631] overlayfs: failed lookup in lower (newroot/66, name='bus', err=-40): overlapping layers [ 243.756972][ T7640] bond2: entered promiscuous mode [ 243.773915][ T7640] 8021q: adding VLAN 0 to HW filter on device bond2 [ 244.259998][ T7654] block nbd0: Attempted send on invalid socket [ 244.266350][ T7654] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 244.499500][ T7641] 8021q: adding VLAN 0 to HW filter on device bond2 [ 244.526256][ T7641] bond2: (slave vcan3): The slave device specified does not support setting the MAC address [ 244.560691][ T7641] bond2: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 244.590154][ T7182] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 244.607490][ T7641] bond2: (slave vcan3): making interface the new active one [ 244.622426][ T7641] vcan3: entered promiscuous mode [ 244.638060][ T7641] bond2: (slave vcan3): Enslaving as an active interface with an up link [ 244.809590][ T7182] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 244.970213][ T30] audit: type=1400 audit(1757321039.555:552): avc: denied { connect } for pid=7659 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 245.240292][ T7182] usb 3-1: config 0 has no interface number 0 [ 245.767414][ T7182] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 245.854102][ T49] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.957836][ T49] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.975948][ T7182] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 246.065977][ T7182] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.100945][ T2909] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.264283][ T7182] usb 3-1: Product: syz [ 246.285420][ T2909] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.330731][ T7182] usb 3-1: Manufacturer: syz [ 246.382155][ T2909] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.394522][ T7182] usb 3-1: SerialNumber: syz [ 246.415606][ T7182] usb 3-1: config 0 descriptor?? [ 246.433465][ T2909] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.436620][ T7654] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 246.464447][ T2909] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.571087][ T2909] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.711895][ T7182] usb-storage 3-1:0.132: USB Mass Storage device detected [ 247.195241][ T7182] usb-storage 3-1:0.132: Quirks match for vid 0421 pid 0492: 400 [ 247.454325][ T7182] usb 3-1: USB disconnect, device number 13 [ 247.566096][ T7691] netlink: 'syz.3.317': attribute type 10 has an invalid length. [ 247.581197][ T7691] netlink: 40 bytes leftover after parsing attributes in process `syz.3.317'. [ 247.747900][ T7691] dummy0: entered promiscuous mode [ 247.764898][ T7691] bridge0: port 3(dummy0) entered blocking state [ 248.388802][ T7701] netlink: 8 bytes leftover after parsing attributes in process `syz.4.318'. [ 248.545204][ T7696] netlink: 8 bytes leftover after parsing attributes in process `syz.4.318'. [ 248.584011][ T7691] bridge0: port 3(dummy0) entered disabled state [ 248.692036][ T7691] dummy0: entered allmulticast mode [ 248.709309][ T7691] bridge0: port 3(dummy0) entered blocking state [ 248.715795][ T7691] bridge0: port 3(dummy0) entered forwarding state [ 251.062955][ T30] audit: type=1400 audit(1757321045.645:553): avc: denied { connect } for pid=7730 comm="syz.1.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 251.619655][ T30] audit: type=1400 audit(1757321046.205:554): avc: denied { unmount } for pid=5848 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 251.873107][ T7745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.326'. [ 252.737563][ T7745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.326'. [ 252.746779][ T7745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.326'. [ 252.812262][ T7745] netlink: 8 bytes leftover after parsing attributes in process `syz.4.326'. [ 253.674629][ T30] audit: type=1400 audit(1757321048.255:555): avc: denied { ioctl } for pid=7754 comm="syz.2.328" path="socket:[15117]" dev="sockfs" ino=15117 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 253.754263][ T7761] pim6reg: entered allmulticast mode [ 254.279311][ T30] audit: type=1400 audit(1757321048.855:556): avc: denied { setopt } for pid=7773 comm="syz.3.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 254.471328][ T30] audit: type=1400 audit(1757321049.055:557): avc: denied { execute } for pid=7773 comm="syz.3.329" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=15220 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 255.106847][ T30] audit: type=1326 audit(1757321049.635:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7773 comm="syz.3.329" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7ec3b8ebe9 code=0x0 [ 255.220769][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.236960][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.822570][ T10] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 258.098767][ T7814] lo speed is unknown, defaulting to 1000 [ 258.288586][ T7823] can0: slcan on ttyS3. [ 258.384953][ T7823] loop7: detected capacity change from 0 to 7 [ 258.537083][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.546270][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.600062][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.609205][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.670580][ T7824] Invalid logical block size (6) [ 258.684254][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.693393][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.746114][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.755263][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.768106][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.777307][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.786867][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.796024][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.804608][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.813733][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.821576][ T7823] ldm_validate_partition_table(): Disk read failed. [ 258.839340][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.848518][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.859152][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.868314][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.876315][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 258.885444][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 258.893893][ T7823] Dev loop7: unable to read RDB block 0 [ 258.902769][ T7823] loop7: unable to read partition table [ 258.908555][ T7823] loop7: partition table beyond EOD, truncated [ 258.914761][ T7823] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 259.026820][ T30] audit: type=1400 audit(1757321053.615:559): avc: denied { setopt } for pid=7822 comm="syz.4.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 259.046477][ T7812] can0 (unregistered): slcan off ttyS3. [ 259.122642][ T7832] netlink: 8 bytes leftover after parsing attributes in process `syz.3.338'. [ 259.154491][ T7836] netlink: 'syz.1.339': attribute type 1 has an invalid length. [ 259.272735][ T7836] bond3: entered promiscuous mode [ 259.301727][ T7836] 8021q: adding VLAN 0 to HW filter on device bond3 [ 259.471228][ T7849] No source specified [ 259.510602][ T7849] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 260.039184][ T30] audit: type=1800 audit(1757321054.625:560): pid=7852 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.341" name="bus" dev="ramfs" ino=16419 res=0 errno=0 [ 260.117980][ T7854] Lens A: ================= START STATUS ================= [ 260.125470][ T7854] Lens A: Focus, Absolute: 0 [ 260.135546][ T7854] Lens A: ================== END STATUS ================== [ 260.226429][ T7842] 8021q: adding VLAN 0 to HW filter on device bond3 [ 260.243500][ T7842] bond3: (slave vcan4): The slave device specified does not support setting the MAC address [ 260.262795][ T7842] bond3: (slave vcan4): Setting fail_over_mac to active for active-backup mode [ 260.506465][ T7842] bond3: (slave vcan4): making interface the new active one [ 261.055709][ T7842] vcan4: entered promiscuous mode [ 261.137166][ T7842] bond3: (slave vcan4): Enslaving as an active interface with an up link [ 262.430847][ T7871] siw: device registration error -23 [ 264.040038][ T30] audit: type=1400 audit(1757321058.475:561): avc: denied { ioctl } for pid=7892 comm="syz.4.349" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 264.301392][ T30] audit: type=1400 audit(1757321058.895:562): avc: denied { watch } for pid=7900 comm="syz.3.350" path="/74/file0" dev="tmpfs" ino=465 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 264.417143][ T30] audit: type=1400 audit(1757321058.925:563): avc: denied { watch_sb } for pid=7900 comm="syz.3.350" path="/74/file0" dev="tmpfs" ino=465 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 264.934674][ T30] audit: type=1400 audit(1757321059.165:564): avc: denied { mounton } for pid=7900 comm="syz.3.350" path="/proc/351/task" dev="proc" ino=16491 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 264.957442][ T30] audit: type=1400 audit(1757321059.175:565): avc: denied { mount } for pid=7900 comm="syz.3.350" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 265.615630][ T7913] netlink: 'syz.4.353': attribute type 1 has an invalid length. [ 266.804803][ T7913] bond3: entered promiscuous mode [ 266.872766][ T7913] 8021q: adding VLAN 0 to HW filter on device bond3 [ 266.908279][ T7918] 8021q: adding VLAN 0 to HW filter on device bond3 [ 267.199013][ T7929] netlink: 'syz.0.355': attribute type 1 has an invalid length. [ 267.212931][ T7918] bond3: (slave vcan4): The slave device specified does not support setting the MAC address [ 267.224862][ T7918] bond3: (slave vcan4): Setting fail_over_mac to active for active-backup mode [ 267.225093][ T7921] overlayfs: failed lookup in lower (newroot/80, name='bus', err=-40): overlapping layers [ 267.236893][ T7918] bond3: (slave vcan4): making interface the new active one [ 267.324221][ T7918] vcan4: entered promiscuous mode [ 267.333146][ T7918] bond3: (slave vcan4): Enslaving as an active interface with an up link [ 268.326574][ T7932] overlayfs: failed lookup in lower (newroot/57, name='bus', err=-40): overlapping layers [ 268.929091][ T7929] bond3: entered promiscuous mode [ 268.972885][ T7929] 8021q: adding VLAN 0 to HW filter on device bond3 [ 269.458922][ T7948] netlink: 'syz.1.359': attribute type 1 has an invalid length. [ 269.825471][ T7953] siw: device registration error -23 [ 270.313946][ T7962] netlink: 20 bytes leftover after parsing attributes in process `syz.2.363'. [ 270.319050][ T7948] bond4: entered promiscuous mode [ 270.335070][ T7962] ======================================================= [ 270.335070][ T7962] WARNING: The mand mount option has been deprecated and [ 270.335070][ T7962] and is ignored by this kernel. Remove the mand [ 270.335070][ T7962] option from the mount to silence this warning. [ 270.335070][ T7962] ======================================================= [ 270.372892][ T7948] 8021q: adding VLAN 0 to HW filter on device bond4 [ 270.728808][ T7968] hfsplus: unable to find HFS+ superblock [ 270.760740][ T7968] netlink: 28 bytes leftover after parsing attributes in process `syz.3.364'. [ 270.769846][ T7968] netlink: 32 bytes leftover after parsing attributes in process `syz.3.364'. [ 270.963617][ T7969] overlayfs: missing 'lowerdir' [ 270.999643][ T30] audit: type=1400 audit(1757321065.565:566): avc: denied { mount } for pid=7961 comm="syz.2.363" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 271.027817][ T7948] overlayfs: failed lookup in lower (newroot/71, name='bus', err=-40): overlapping layers [ 271.079573][ T30] audit: type=1400 audit(1757321065.645:567): avc: denied { mounton } for pid=7961 comm="syz.2.363" path="/71/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 271.416524][ T7972] netlink: 'syz.4.365': attribute type 1 has an invalid length. [ 271.444413][ T7972] bond4: entered promiscuous mode [ 271.457478][ T30] audit: type=1400 audit(1757321065.795:568): avc: denied { mount } for pid=7961 comm="syz.2.363" name="/" dev="pstore" ino=3006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 271.486520][ T7972] 8021q: adding VLAN 0 to HW filter on device bond4 [ 271.510401][ T30] audit: type=1400 audit(1757321065.845:569): avc: denied { mounton } for pid=7961 comm="syz.2.363" path="/" dev="pstore" ino=3006 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=dir permissive=1 [ 271.576541][ T7972] 8021q: adding VLAN 0 to HW filter on device bond4 [ 271.587427][ T7962] netlink: 'syz.2.363': attribute type 10 has an invalid length. [ 271.598373][ T7972] bond4: (slave vcan5): The slave device specified does not support setting the MAC address [ 271.622386][ T7972] bond4: (slave vcan5): Setting fail_over_mac to active for active-backup mode [ 271.709286][ T7973] netlink: 'syz.2.363': attribute type 10 has an invalid length. [ 271.747761][ T7972] bond4: (slave vcan5): making interface the new active one [ 271.756618][ T7972] vcan5: entered promiscuous mode [ 271.819233][ T7980] siw: device registration error -23 [ 272.197124][ T7973] netlink: 40 bytes leftover after parsing attributes in process `syz.2.363'. [ 272.230052][ T7982] overlayfs: failed lookup in lower (newroot/82, name='bus', err=-40): overlapping layers [ 272.234384][ T7972] bond4: (slave vcan5): Enslaving as an active interface with an up link [ 272.264257][ T7962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.272645][ T7962] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 272.649046][ T7973] batadv0: entered promiscuous mode [ 272.655579][ T7973] batadv0: entered allmulticast mode [ 273.018108][ T7973] bond0: (slave batadv0): Releasing backup interface [ 273.478834][ T7973] bridge0: port 3(batadv0) entered blocking state [ 273.499524][ T7973] bridge0: port 3(batadv0) entered disabled state [ 273.784226][ T10] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 273.826489][ T30] audit: type=1400 audit(1757321068.415:570): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 273.848385][ T30] audit: type=1400 audit(1757321068.445:571): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 274.001563][ T6082] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 274.011495][ T6082] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 274.083469][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 274.097096][ T10] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBA, changing to 0x8A [ 274.218557][ T10] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 57250, setting to 1024 [ 274.255762][ T10] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 274.376073][ T10] usb 2-1: New USB device found, idVendor=2294, idProduct=425b, bcdDevice=a2.10 [ 274.393793][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.407130][ T10] usb 2-1: Product: syz [ 274.413311][ T10] usb 2-1: Manufacturer: syz [ 274.823720][ T10] usb 2-1: SerialNumber: syz [ 274.859876][ T10] usb 2-1: config 0 descriptor?? [ 274.950959][ T7986] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 274.958230][ T7986] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 275.033525][ T10] usb 2-1: ucan: probing device on interface #0 [ 275.544485][ T30] audit: type=1400 audit(1757321070.025:572): avc: denied { bind } for pid=8006 comm="syz.2.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 276.007644][ T8014] siw: device registration error -23 [ 276.140828][ T10] usb 2-1: ucan: could not read protocol version, ret=-110 [ 276.398843][ T10] usb 2-1: ucan: probe failed; try to update the device firmware [ 277.160731][ T9] usb 2-1: USB disconnect, device number 9 [ 277.195533][ T8025] netlink: 32 bytes leftover after parsing attributes in process `syz.0.379'. [ 277.205271][ T5856] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 277.216689][ T5856] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 277.269390][ T5856] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 277.281610][ T5856] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 277.292565][ T5856] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 277.395457][ T8026] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 277.404525][ T30] audit: type=1400 audit(1757321071.925:573): avc: denied { create } for pid=8024 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 277.471063][ T30] audit: type=1400 audit(1757321071.945:574): avc: denied { execmod } for pid=8018 comm="syz.2.378" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=16699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 277.497223][ T30] audit: type=1400 audit(1757321071.985:575): avc: denied { bind } for pid=8024 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 277.519086][ T30] audit: type=1400 audit(1757321071.985:576): avc: denied { setopt } for pid=8024 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 277.554766][ T30] audit: type=1400 audit(1757321072.025:577): avc: denied { mounton } for pid=8022 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 277.554977][ T8022] lo speed is unknown, defaulting to 1000 [ 278.468684][ T8042] block nbd2: Attempted send on invalid socket [ 278.475192][ T8042] blk_print_req_error: 10 callbacks suppressed [ 278.475225][ T8042] I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 278.492298][ T8042] efs: cannot read volume header [ 278.922319][ T30] audit: type=1400 audit(1757321073.025:578): avc: denied { mounton } for pid=8034 comm="syz.2.381" path="/syzcgroup/unified/syz2" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 279.467125][ T5856] Bluetooth: hci4: command tx timeout [ 279.898496][ T8055] block nbd1: Attempted send on invalid socket [ 279.904778][ T8055] I/O error, dev nbd1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 279.915586][ T8055] efs: cannot read volume header [ 279.994874][ T8056] netlink: 8 bytes leftover after parsing attributes in process `syz.1.383'. [ 280.003795][ T8056] netlink: 8 bytes leftover after parsing attributes in process `syz.1.383'. [ 281.530403][ T5856] Bluetooth: hci4: command tx timeout [ 281.668403][ T8022] chnl_net:caif_netlink_parms(): no params data found [ 282.050489][ T8073] netlink: 'syz.0.388': attribute type 1 has an invalid length. [ 282.128452][ T8073] bond4: entered promiscuous mode [ 282.158546][ T8073] 8021q: adding VLAN 0 to HW filter on device bond4 [ 282.821636][ T8085] overlayfs: failed lookup in lower (newroot/61, name='bus', err=-40): overlapping layers [ 282.919480][ T8080] 8021q: adding VLAN 0 to HW filter on device bond4 [ 282.930205][ T8080] bond4: (slave vcan3): The slave device specified does not support setting the MAC address [ 283.022282][ T8080] bond4: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 283.090907][ T8080] bond4: (slave vcan3): making interface the new active one [ 283.200817][ T8080] vcan3: entered promiscuous mode [ 283.292634][ T8080] bond4: (slave vcan3): Enslaving as an active interface with an up link [ 283.409736][ T8022] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.439867][ T8022] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.540652][ T8022] bridge_slave_0: entered allmulticast mode [ 283.548179][ T8022] bridge_slave_0: entered promiscuous mode [ 283.559217][ T8022] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.566464][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.576736][ T8022] bridge_slave_1: entered allmulticast mode [ 283.583509][ T8022] bridge_slave_1: entered promiscuous mode [ 283.765290][ T5856] Bluetooth: hci4: command tx timeout [ 284.223759][ T8022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.235793][ T8022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.903617][ T5856] Bluetooth: hci4: command tx timeout [ 285.920769][ T8110] PKCS7: Unknown OID: [5] (bad) [ 285.925944][ T8110] PKCS7: Only support pkcs7_signedData type [ 285.958452][ T8022] team0: Port device team_slave_0 added [ 286.006281][ T8022] team0: Port device team_slave_1 added [ 286.359780][ T8110] netlink: 'syz.3.395': attribute type 2 has an invalid length. [ 286.483691][ T8114] netlink: 8 bytes leftover after parsing attributes in process `syz.1.396'. [ 286.518976][ T8110] netlink: 68 bytes leftover after parsing attributes in process `syz.3.395'. [ 286.768020][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.790077][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.265500][ T8022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.278998][ T8022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.286046][ T8022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.313097][ T8022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.363401][ T8022] hsr_slave_0: entered promiscuous mode [ 287.369904][ T8022] hsr_slave_1: entered promiscuous mode [ 287.385345][ T8022] debugfs: 'hsr0' already exists in 'hsr' [ 287.393520][ T8022] Cannot create hsr debugfs directory [ 288.179595][ T8128] netlink: 'syz.0.400': attribute type 1 has an invalid length. [ 288.788852][ T8128] bond5: entered promiscuous mode [ 288.811310][ T8128] 8021q: adding VLAN 0 to HW filter on device bond5 [ 289.129732][ T8128] overlayfs: failed lookup in lower (newroot/63, name='bus', err=-40): overlapping layers [ 289.346869][ T8022] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 289.413228][ T8022] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 289.437484][ T8022] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 289.473844][ T8022] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 290.102227][ T8159] netlink: 8 bytes leftover after parsing attributes in process `syz.2.404'. [ 290.102279][ T30] audit: type=1400 audit(1757321084.675:579): avc: denied { setopt } for pid=8152 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 290.627743][ T8022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.120840][ T8022] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.136743][ T2909] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.143852][ T2909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.010808][ T2909] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.017889][ T2909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.680557][ T8200] netlink: 'syz.1.412': attribute type 1 has an invalid length. [ 293.744602][ T8200] bond5: entered promiscuous mode [ 293.797638][ T8200] 8021q: adding VLAN 0 to HW filter on device bond5 [ 293.942579][ T8022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.741668][ T8195] 8021q: adding VLAN 0 to HW filter on device bond5 [ 294.744435][ T8200] overlayfs: failed lookup in lower (newroot/81, name='bus', err=-40): overlapping layers [ 294.748692][ T8195] bond5: (slave vcan6): The slave device specified does not support setting the MAC address [ 294.975405][ T8195] bond5: (slave vcan6): Setting fail_over_mac to active for active-backup mode [ 295.007305][ T8214] block nbd0: Attempted send on invalid socket [ 295.026279][ T8195] bond5: (slave vcan6): making interface the new active one [ 295.041146][ T8195] vcan6: entered promiscuous mode [ 295.048112][ T8214] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 295.093445][ T8217] netlink: 'syz.2.415': attribute type 1 has an invalid length. [ 295.102024][ T8195] bond5: (slave vcan6): Enslaving as an active interface with an up link [ 295.152814][ T8217] bond3: entered promiscuous mode [ 295.158091][ T8217] 8021q: adding VLAN 0 to HW filter on device bond3 [ 295.317251][ T8223] overlayfs: failed lookup in lower (newroot/87, name='bus', err=-40): overlapping layers [ 295.440236][ T5913] usb 1-1: new full-speed USB device number 7 using dummy_hcd [ 295.713311][ T8219] 8021q: adding VLAN 0 to HW filter on device bond3 [ 295.721641][ T8219] bond3: (slave vcan3): The slave device specified does not support setting the MAC address [ 295.744467][ T30] audit: type=1400 audit(1757321090.325:580): avc: denied { setopt } for pid=8221 comm="syz.1.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 295.831501][ T8219] bond3: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 296.107741][ T8219] bond3: (slave vcan3): making interface the new active one [ 296.122879][ T5913] usb 1-1: config 0 has an invalid interface number: 132 but max is 0 [ 296.159625][ T8219] vcan3: entered promiscuous mode [ 296.185154][ T5913] usb 1-1: config 0 has no interface number 0 [ 296.193005][ T5913] usb 1-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 296.277490][ T8219] bond3: (slave vcan3): Enslaving as an active interface with an up link [ 296.305424][ T5913] usb 1-1: string descriptor 0 read error: -71 [ 296.317991][ T5913] usb 1-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 296.402778][ T5913] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.422919][ T5913] usb 1-1: config 0 descriptor?? [ 296.455044][ T5913] usb 1-1: can't set config #0, error -71 [ 296.477544][ T5913] usb 1-1: USB disconnect, device number 7 [ 296.630670][ T8022] veth0_vlan: entered promiscuous mode [ 297.192502][ T8022] veth1_vlan: entered promiscuous mode [ 297.282640][ T8242] block nbd0: Attempted send on invalid socket [ 297.288834][ T8242] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 297.547500][ T8022] veth0_macvtap: entered promiscuous mode [ 297.618667][ T8022] veth1_macvtap: entered promiscuous mode [ 297.686085][ T8022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.737417][ T8022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.780986][ T1162] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.790294][ T2909] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.802868][ T2909] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.818026][ T2909] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.840732][ T7179] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 297.968492][ T2909] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.074875][ T7179] usb 1-1: config 27 has an invalid descriptor of length 48, skipping remainder of the config [ 298.089662][ T2909] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.102069][ T7179] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 48, changing to 9 [ 298.126550][ T7179] usb 1-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 298.150449][ T2909] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.168455][ T2909] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.180281][ T7179] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 298.197767][ T7179] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.221057][ T30] audit: type=1400 audit(1757321092.785:581): avc: denied { mounton } for pid=8022 comm="syz-executor" path="/root/syzkaller.Qz167a/syz-tmp" dev="sda1" ino=2047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 298.226778][ T7179] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 298.245284][ C0] vkms_vblank_simulate: vblank timer overrun [ 298.293943][ T30] audit: type=1400 audit(1757321092.785:582): avc: denied { mounton } for pid=8022 comm="syz-executor" path="/root/syzkaller.Qz167a/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=17505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 298.394587][ T7179] usb 1-1: invalid MIDI out EP 0 [ 298.526702][ T8241] delete_channel: no stack [ 298.708701][ T30] audit: type=1400 audit(1757321092.895:583): avc: denied { mounton } for pid=8022 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 298.731555][ C0] vkms_vblank_simulate: vblank timer overrun [ 299.049719][ T30] audit: type=1400 audit(1757321092.895:584): avc: denied { mounton } for pid=8022 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 300.236509][ T7179] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 300.248514][ T7179] usb 1-1: USB disconnect, device number 8 [ 300.360429][ T8267] netlink: 8 bytes leftover after parsing attributes in process `syz.5.425'. [ 300.454082][ T8273] netlink: 8 bytes leftover after parsing attributes in process `syz.5.425'. [ 300.464251][ T8273] netlink: 8 bytes leftover after parsing attributes in process `syz.5.425'. [ 300.573087][ T8273] netlink: 8 bytes leftover after parsing attributes in process `syz.5.425'. [ 301.437557][ T8277] trusted_key: encrypted_key: insufficient parameters specified [ 301.446425][ T8277] trusted_key: encrypted_key: keylen parameter is missing [ 301.456724][ T8277] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 301.467876][ T8277] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 302.336746][ T8288] block nbd0: Attempted send on invalid socket [ 302.343099][ T8288] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 303.410093][ T8268] syzkaller0: entered promiscuous mode [ 305.010476][ T5900] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 305.161064][ T5900] usb 4-1: Using ep0 maxpacket: 16 [ 305.941731][ T8300] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.949108][ T8300] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.054957][ T8300] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 306.067027][ T8300] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 306.436792][ T8321] loop7: detected capacity change from 0 to 7 [ 306.644944][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.654167][ C1] buffer_io_error: 10 callbacks suppressed [ 306.654183][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.681902][ T8322] Invalid logical block size (6) [ 306.687609][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.696763][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.706191][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.715335][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.723478][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.732654][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.749535][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.758737][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.769749][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.778932][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.786973][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.796113][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.803951][ T8321] ldm_validate_partition_table(): Disk read failed. [ 306.820438][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.829617][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.837728][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 1 [ 306.846856][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.855201][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 306.887372][ T8321] Dev loop7: unable to read RDB block 0 [ 306.888207][ T8320] slcan: can't register candev [ 306.897968][ T8320] Falling back ldisc for ttyS3. [ 306.916328][ T8321] loop7: unable to read partition table [ 306.922796][ T8321] loop7: partition table beyond EOD, truncated [ 306.928996][ T8321] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 306.966160][ T8304] : entered promiscuous mode [ 306.990111][ T3498] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.402958][ T3498] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.470915][ T5900] usb 4-1: unable to get BOS descriptor or descriptor too short [ 308.693484][ T5900] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 308.710476][ T5900] usb 4-1: can't read configurations, error -71 [ 308.710829][ T3498] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.781409][ T8317] lo speed is unknown, defaulting to 1000 [ 308.804951][ T3498] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 309.897190][ T8354] No source specified [ 309.938971][ T8354] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 310.600361][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 311.195493][ T10] usb 2-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 311.205653][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.215237][ T10] usb 2-1: Product: syz [ 311.219538][ T10] usb 2-1: Manufacturer: syz [ 311.225679][ T10] usb 2-1: SerialNumber: syz [ 311.440900][ T10] usb 2-1: config 0 descriptor?? [ 313.239852][ T10] usb 2-1: can't set config #0, error -71 [ 313.395834][ T10] usb 2-1: USB disconnect, device number 10 [ 314.163433][ T8384] netlink: 4 bytes leftover after parsing attributes in process `syz.0.445'. [ 314.321099][ T8388] block nbd0: Attempted send on invalid socket [ 314.327310][ T8388] blk_print_req_error: 11 callbacks suppressed [ 314.327329][ T8388] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 315.030587][ T5900] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 315.623323][ T5900] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 315.631964][ T5900] usb 3-1: config 0 has no interface number 0 [ 316.137139][ T8400] netlink: 8 bytes leftover after parsing attributes in process `syz.1.450'. [ 316.368306][ T30] audit: type=1400 audit(1757321110.595:585): avc: denied { accept } for pid=8402 comm="syz.3.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 316.665992][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.672368][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.771332][ T5900] usb 3-1: config 0 interface 132 altsetting 0 endpoint 0x3 has invalid maxpacket 1023, setting to 64 [ 316.818734][ T5900] usb 3-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=49.fc [ 316.828011][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.844762][ T5900] usb 3-1: Product: syz [ 316.918688][ T5900] usb 3-1: Manufacturer: syz [ 316.925624][ T5900] usb 3-1: SerialNumber: syz [ 317.001876][ T5900] usb 3-1: config 0 descriptor?? [ 317.030138][ T8388] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 317.074992][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.083212][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.158809][ T5900] usb 3-1: can't set config #0, error -71 [ 317.166459][ T5900] usb 3-1: USB disconnect, device number 14 [ 317.421764][ T8393] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 317.569071][ T8393] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 317.677102][ T8401] : entered promiscuous mode [ 317.710497][ T1162] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.918651][ T1162] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.373267][ T1162] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.382318][ T1162] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.822335][ T30] audit: type=1400 audit(1757321113.415:586): avc: denied { bind } for pid=8423 comm="syz.3.456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 319.364471][ T8439] siw: device registration error -23 [ 320.170721][ T5856] Bluetooth: hci2: Opcode 0x0401 failed: -110 [ 320.250100][ T5856] Bluetooth: hci2: command 0x0401 tx timeout [ 320.658858][ T8451] lo: entered promiscuous mode [ 320.663703][ T8451] lo: entered allmulticast mode [ 320.678813][ T8451] tunl0: entered promiscuous mode [ 320.683929][ T8451] tunl0: entered allmulticast mode [ 320.695370][ T8451] gre0: entered promiscuous mode [ 320.700404][ T8451] gre0: entered allmulticast mode [ 320.717140][ T8451] gretap0: entered promiscuous mode [ 320.722413][ T8451] gretap0: entered allmulticast mode [ 320.734786][ T8451] erspan0: entered promiscuous mode [ 320.740080][ T8451] erspan0: entered allmulticast mode [ 320.751034][ T8451] ip_vti0: entered promiscuous mode [ 320.756272][ T8451] ip_vti0: entered allmulticast mode [ 320.767933][ T8451] ip6_vti0: entered promiscuous mode [ 320.797782][ T8451] ip6_vti0: entered allmulticast mode [ 320.809611][ T8451] sit0: entered promiscuous mode [ 320.814642][ T8451] sit0: entered allmulticast mode [ 320.836304][ T8451] ip6tnl0: entered promiscuous mode [ 320.841557][ T8451] ip6tnl0: entered allmulticast mode [ 320.852950][ T8451] ip6gre0: entered promiscuous mode [ 320.858181][ T8451] ip6gre0: entered allmulticast mode [ 320.864834][ T8451] syz_tun: entered promiscuous mode [ 320.870115][ T8451] syz_tun: entered allmulticast mode [ 320.876861][ T8451] ip6gretap0: entered promiscuous mode [ 320.882344][ T8451] ip6gretap0: entered allmulticast mode [ 320.888900][ T8451] vcan0: entered promiscuous mode [ 320.893920][ T8451] vcan0: entered allmulticast mode [ 320.899499][ T8451] bond0: entered promiscuous mode [ 320.904537][ T8451] bond_slave_0: entered promiscuous mode [ 320.910245][ T8451] bond_slave_1: entered promiscuous mode [ 320.915922][ T8451] bond0: entered allmulticast mode [ 320.921036][ T8451] bond_slave_0: entered allmulticast mode [ 320.926723][ T8451] bond_slave_1: entered allmulticast mode [ 320.933316][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.940381][ T8451] team0: entered promiscuous mode [ 320.945378][ T8451] team_slave_0: entered promiscuous mode [ 320.951079][ T8451] team_slave_1: entered promiscuous mode [ 320.956774][ T8451] team0: entered allmulticast mode [ 320.961907][ T8451] team_slave_0: entered allmulticast mode [ 320.967598][ T8451] team_slave_1: entered allmulticast mode [ 320.973819][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.980894][ T8451] dummy0: entered promiscuous mode [ 320.985984][ T8451] dummy0: entered allmulticast mode [ 320.994279][ T8451] nlmon0: entered promiscuous mode [ 320.999396][ T8451] nlmon0: entered allmulticast mode [ 321.040161][ T8451] caif0: entered promiscuous mode [ 321.045180][ T8451] caif0: entered allmulticast mode [ 321.050373][ T8451] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 321.531502][ T5847] Bluetooth: hci1: Unknown advertising packet type: 0x7f [ 321.531597][ T5847] Bluetooth: hci1: adv larger than maximum supported [ 321.539653][ T5847] Bluetooth: hci1: Malformed LE Event: 0x0d [ 322.390114][ T30] audit: type=1400 audit(1757321116.905:587): avc: denied { name_bind } for pid=8465 comm="syz.0.465" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 323.050081][ T5847] Bluetooth: hci4: command 0x0405 tx timeout [ 323.158331][ T8472] netlink: 'syz.3.466': attribute type 1 has an invalid length. [ 323.205512][ T30] audit: type=1400 audit(1757321117.795:588): avc: denied { wake_alarm } for pid=8473 comm="syz.5.467" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 323.327135][ T8475] overlayfs: failed lookup in lower (newroot/100, name='bus', err=-40): overlapping layers [ 323.573612][ T30] audit: type=1400 audit(1757321118.135:589): avc: denied { listen } for pid=8473 comm="syz.5.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 323.612224][ T30] audit: type=1400 audit(1757321118.135:590): avc: denied { accept } for pid=8473 comm="syz.5.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 324.088751][ T30] audit: type=1400 audit(1757321118.675:591): avc: denied { read } for pid=8479 comm="syz.2.478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 326.632954][ T8484] bridge0: port 3(dummy0) entered disabled state [ 326.639426][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.646882][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.336019][ T8484] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.395716][ T8484] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.760965][ T8532] siw: device registration error -23 [ 330.264491][ T8485] : entered promiscuous mode [ 330.277888][ T8521] lo: entered promiscuous mode [ 330.282826][ T8521] lo: entered allmulticast mode [ 330.288833][ T8521] tunl0: entered promiscuous mode [ 330.293897][ T8521] tunl0: entered allmulticast mode [ 330.299746][ T8521] gre0: entered promiscuous mode [ 330.304681][ T8521] gre0: entered allmulticast mode [ 330.311364][ T8521] gretap0: entered promiscuous mode [ 330.316550][ T8521] gretap0: entered allmulticast mode [ 330.322700][ T8521] erspan0: entered promiscuous mode [ 330.327880][ T8521] erspan0: entered allmulticast mode [ 330.334177][ T8521] ip_vti0: entered promiscuous mode [ 330.339433][ T8521] ip_vti0: entered allmulticast mode [ 330.345398][ T8521] ip6_vti0: entered promiscuous mode [ 330.350725][ T8521] ip6_vti0: entered allmulticast mode [ 330.356968][ T8521] sit0: entered promiscuous mode [ 330.361928][ T8521] sit0: entered allmulticast mode [ 330.369803][ T8521] ip6tnl0: entered promiscuous mode [ 330.375049][ T8521] ip6tnl0: entered allmulticast mode [ 330.381320][ T8521] ip6gre0: entered promiscuous mode [ 330.386507][ T8521] ip6gre0: entered allmulticast mode [ 330.393026][ T8521] syz_tun: entered promiscuous mode [ 330.398203][ T8521] syz_tun: entered allmulticast mode [ 330.404378][ T8521] ip6gretap0: entered promiscuous mode [ 330.409810][ T8521] ip6gretap0: entered allmulticast mode [ 330.417401][ T8521] bridge0: entered promiscuous mode [ 330.422617][ T8521] bridge0: entered allmulticast mode [ 330.428405][ T8521] vcan0: entered promiscuous mode [ 330.433450][ T8521] vcan0: entered allmulticast mode [ 330.438945][ T8521] bond0: entered promiscuous mode [ 330.443980][ T8521] bond_slave_0: entered promiscuous mode [ 330.449657][ T8521] bond_slave_1: entered promiscuous mode [ 330.456538][ T8521] bond0: entered allmulticast mode [ 330.461651][ T8521] bond_slave_0: entered allmulticast mode [ 330.467345][ T8521] bond_slave_1: entered allmulticast mode [ 330.473856][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.480929][ T8521] team0: entered promiscuous mode [ 330.485938][ T8521] team_slave_0: entered promiscuous mode [ 330.491740][ T8521] team_slave_1: entered promiscuous mode [ 330.497414][ T8521] team0: entered allmulticast mode [ 330.502534][ T8521] team_slave_0: entered allmulticast mode [ 330.508223][ T8521] team_slave_1: entered allmulticast mode [ 330.514370][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.521399][ T8521] dummy0: entered promiscuous mode [ 330.526483][ T8521] dummy0: entered allmulticast mode [ 330.532472][ T8521] nlmon0: entered promiscuous mode [ 330.537571][ T8521] nlmon0: entered allmulticast mode [ 330.555984][ T8521] caif0: entered promiscuous mode [ 330.561047][ T8521] caif0: entered allmulticast mode [ 330.566130][ T8521] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 330.664291][ T49] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.684192][ T49] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.694571][ T10] lo speed is unknown, defaulting to 1000 [ 330.703728][ T49] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.712253][ T10] syz0: Port: 1 Link ACTIVE [ 330.718044][ T49] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.780816][ T49] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.789181][ T49] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.817527][ T49] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.827266][ T49] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 330.836072][ T8541] comedi comedi3: comedi_config --init_data is deprecated [ 331.024646][ T8548] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 331.029472][ T8546] ip6gre0: left promiscuous mode [ 331.222558][ T8546] ip6gre0: left allmulticast mode [ 331.310368][ T8541] block nbd2: Attempted send on invalid socket [ 331.316681][ T8541] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.326175][ T8541] block nbd2: Attempted send on invalid socket [ 331.332352][ T8541] I/O error, dev nbd2, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.341576][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 331.351487][ T8541] block nbd2: Attempted send on invalid socket [ 331.357615][ T8541] I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.366854][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 331.377109][ T8541] block nbd2: Attempted send on invalid socket [ 331.383363][ T8541] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.392682][ T8541] block nbd2: Attempted send on invalid socket [ 331.398809][ T8541] I/O error, dev nbd2, sector 512 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.408032][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 331.417625][ T8541] block nbd2: Attempted send on invalid socket [ 331.423764][ T8541] I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.433094][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 331.442836][ T8541] block nbd2: Attempted send on invalid socket [ 331.448959][ T8541] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.458223][ T8541] block nbd2: Attempted send on invalid socket [ 331.464363][ T8541] I/O error, dev nbd2, sector 1024 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.473688][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 331.483254][ T8541] block nbd2: Attempted send on invalid socket [ 331.489382][ T8541] I/O error, dev nbd2, sector 2048 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.498718][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 331.508427][ T8541] block nbd2: Attempted send on invalid socket [ 331.514594][ T8541] I/O error, dev nbd2, sector 64 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 331.523847][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=256, location=256 [ 331.533418][ T8541] UDF-fs: error (device nbd2): udf_read_tagged: read failed, block=512, location=512 [ 331.542878][ T8541] UDF-fs: warning (device nbd2): udf_fill_super: No partition found (1) [ 331.587085][ T8554] Oops: general protection fault, probably for non-canonical address 0xdffffc000000005f: 0000 [#1] SMP KASAN NOPTI [ 331.599599][ T8554] KASAN: null-ptr-deref in range [0x00000000000002f8-0x00000000000002ff] [ 331.607987][ T8554] CPU: 1 UID: 0 PID: 8554 Comm: syz.1.481 Not tainted syzkaller #0 PREEMPT(full) [ 331.617159][ T8554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 331.627186][ T8554] RIP: 0010:h5_recv+0x104/0x950 [ 331.632020][ T8554] Code: c1 e8 03 4c 01 f0 48 89 44 24 08 48 8d 83 08 03 00 00 48 89 44 24 30 48 c1 e8 03 48 89 44 24 10 e8 51 7c 40 f9 48 8b 44 24 08 <80> 38 00 0f 85 ae 01 00 00 48 89 ea 48 89 e9 4c 8b bb f8 02 00 00 [ 331.651605][ T8554] RSP: 0018:ffffc9000528fc00 EFLAGS: 00010283 [ 331.657649][ T8554] RAX: dffffc000000005f RBX: 0000000000000000 RCX: ffffc9001215f000 [ 331.665593][ T8554] RDX: 0000000000080000 RSI: ffffffff887b127f RDI: 0000000000000005 [ 331.673542][ T8554] RBP: ffffc9000528fd88 R08: 0000000000000005 R09: 0000000000000000 [ 331.681486][ T8554] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 331.689431][ T8554] R13: 0000000000000001 R14: dffffc0000000000 R15: ffffffff8cb47e80 [ 331.697378][ T8554] FS: 00007f914d46b6c0(0000) GS:ffff8881247b5000(0000) knlGS:0000000000000000 [ 331.706293][ T8554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.712871][ T8554] CR2: 00007f914d46af98 CR3: 0000000076cc8000 CR4: 00000000003526f0 [ 331.720837][ T8554] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 331.728802][ T8554] DR3: 0000000000000009 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 331.736762][ T8554] Call Trace: [ 331.740028][ T8554] [ 331.742940][ T8554] ? __pfx_h5_recv+0x10/0x10 [ 331.747513][ T8554] hci_uart_tty_receive+0x251/0x7e0 [ 331.752694][ T8554] ? __pfx_hci_uart_tty_receive+0x10/0x10 [ 331.758394][ T8554] tty_ioctl+0x580/0x1680 [ 331.762704][ T8554] ? __pfx_tty_ioctl+0x10/0x10 [ 331.767446][ T8554] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 331.774323][ T8554] ? hook_file_ioctl_common+0x145/0x410 [ 331.779871][ T8554] ? selinux_file_ioctl+0x180/0x270 [ 331.785065][ T8554] ? selinux_file_ioctl+0xb4/0x270 [ 331.790163][ T8554] ? __pfx_tty_ioctl+0x10/0x10 [ 331.794922][ T8554] __x64_sys_ioctl+0x18b/0x210 [ 331.799677][ T8554] do_syscall_64+0xcd/0x4c0 [ 331.804169][ T8554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.810041][ T8554] RIP: 0033:0x7f914c58ebe9 [ 331.814437][ T8554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.834018][ T8554] RSP: 002b:00007f914d46b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.842407][ T8554] RAX: ffffffffffffffda RBX: 00007f914c7c6270 RCX: 00007f914c58ebe9 [ 331.850354][ T8554] RDX: 0000200000000140 RSI: 0000000000005412 RDI: 000000000000000c [ 331.858299][ T8554] RBP: 00007f914c611e19 R08: 0000000000000000 R09: 0000000000000000 [ 331.866241][ T8554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.874189][ T8554] R13: 00007f914c7c6308 R14: 00007f914c7c6270 R15: 00007ffdb5469818 [ 331.882141][ T8554] [ 331.885133][ T8554] Modules linked in: [ 331.889454][ T8554] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 332.010768][ T30] audit: type=1400 audit(1757321126.505:592): avc: denied { write } for pid=5833 comm="syz-executor" path="pipe:[4587]" dev="pipefs" ino=4587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 332.057069][ T8554] RIP: 0010:h5_recv+0x104/0x950 [ 332.062007][ T8554] Code: c1 e8 03 4c 01 f0 48 89 44 24 08 48 8d 83 08 03 00 00 48 89 44 24 30 48 c1 e8 03 48 89 44 24 10 e8 51 7c 40 f9 48 8b 44 24 08 <80> 38 00 0f 85 ae 01 00 00 48 89 ea 48 89 e9 4c 8b bb f8 02 00 00 [ 332.085905][ T30] audit: type=1400 audit(1757321126.675:593): avc: denied { read } for pid=5202 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 332.131091][ T8554] RSP: 0018:ffffc9000528fc00 EFLAGS: 00010283 [ 332.137219][ T8554] RAX: dffffc000000005f RBX: 0000000000000000 RCX: ffffc9001215f000 [ 332.145398][ T8554] RDX: 0000000000080000 RSI: ffffffff887b127f RDI: 0000000000000005 [ 332.154354][ T8554] RBP: ffffc9000528fd88 R08: 0000000000000005 R09: 0000000000000000 [ 332.162619][ T8554] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 332.180765][ T8554] R13: 0000000000000001 R14: dffffc0000000000 R15: ffffffff8cb47e80 [ 332.188890][ T8554] FS: 00007f914d46b6c0(0000) GS:ffff8881247b5000(0000) knlGS:0000000000000000 [ 332.198976][ T30] audit: type=1400 audit(1757321126.675:594): avc: denied { search } for pid=5202 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.300341][ T8554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 332.306942][ T8554] CR2: 000020000016b030 CR3: 0000000076cc8000 CR4: 00000000003526f0 [ 332.350255][ T30] audit: type=1400 audit(1757321126.675:595): avc: denied { search } for pid=5202 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.417999][ T30] audit: type=1400 audit(1757321126.675:596): avc: denied { add_name } for pid=5202 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 332.451125][ T8554] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 332.459115][ T8554] DR3: 0000000000000009 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 332.500135][ T30] audit: type=1400 audit(1757321126.675:597): avc: denied { create } for pid=5202 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 332.527481][ T8554] Kernel panic - not syncing: Fatal exception [ 332.533732][ T8554] Kernel Offset: disabled [ 332.538039][ T8554] Rebooting in 86400 seconds..