last executing test programs: 21m21.72830095s ago: executing program 32 (id=2305): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x840) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r1 = syz_open_dev$MSR(&(0x7f0000000380), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="140000001a00077fb3e408000000000000000000349231bfbd260eb99711f55fc77ca95db4c626d88ec776c3bea051aebe1a3f8c4ba9ed79133dd6000fcd1c1a1afff11a33eff1", 0x47) recvmmsg(r2, &(0x7f0000005c80), 0x1b, 0x10122, 0x0) 16m58.123488038s ago: executing program 33 (id=2922): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf00}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x20082, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff3, 0xb}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x8, 0x1fa3}}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 6m38.686369738s ago: executing program 34 (id=4246): r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x10010, r0, 0x8000000) r2 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x200) r3 = socket(0x28, 0x5, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_SET_SOCK(r2, 0xab00, r3) ioctl$NBD_DISCONNECT(r2, 0xab08) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x10, 0x1, 0x9, 0x10, {{0x5, 0x4, 0x1, 0x8, 0x14, 0x64, 0x0, 0x1, 0x0, 0x0, @multicast2, @remote}}}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x110, &(0x7f0000000100)=0xcb, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, 0x0, 0x0) socket$inet6(0xa, 0x4, 0xb) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0000000300000000000000ff020000000000000000c5a600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea81850000000000000000000000000000000000000000000000000000000000000000000100cc309bf1a50a5e26caab015623f3a2f592b8e8b3e886142735ec"], 0x10c) landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x18, 0x0) r6 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 2m50.461870957s ago: executing program 35 (id=4686): prctl$PR_SET_NO_NEW_PRIVS(0x43, 0x1) io_setup(0x7, &(0x7f0000001380)) syz_open_dev$cec(&(0x7f00000003c0), 0x0, 0x80) epoll_create(0xaf2) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000000)={0x2, 0x1, 0x4, 0x7, 0xfff, 0x3}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r1, &(0x7f0000019540)=""/102400, 0x19000) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)=0x6) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffff7}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000000)={0x2, 0x34325241, 0x3, @stepwise={0x7b1, 0x2, 0x4004, 0x0, 0x6, 0x2}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) read$msr(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 2m34.728588519s ago: executing program 7 (id=4739): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44010}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve1\x00'}, @IFLA_TXQLEN={0x8, 0xd, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x2000000) syz_emit_ethernet(0x52, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') lseek(r4, 0x6, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r5, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000440)=0x5) ioctl$TCSETA(r8, 0x8925, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r10 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x5a, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0x221, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1671}], @NL80211_ATTR_FRAME={0x3e, 0x33, @reassoc_resp={{{0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x1}, @device_b, @device_a, @initial, {0x4, 0x3}}, 0xe4c5, 0x4e, @default, @void, @val={0x2d, 0x1a, {0x300, 0x3, 0x1, 0x0, {0x8000, 0x5, 0x0, 0x3, 0x0, 0x0, 0x1, 0x3, 0x1}, 0x6, 0xec, 0xff}}}}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]]}, 0x6c}, 0x1, 0x0, 0x0, 0x20008000}, 0x44014) 2m29.397191412s ago: executing program 7 (id=4745): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x5417, &(0x7f0000000740)={0x0, 0xc26a, 0x10100, 0x0, 0x0, 0x0, r1}, &(0x7f0000000100), &(0x7f00000001c0)) r3 = fsopen(0x0, 0x1) r4 = openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) write$binfmt_elf32(r5, 0x0, 0x69) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000f60000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r7, &(0x7f0000000000), 0x0) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000200)=0x3) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r4, &(0x7f0000000180)=[{&(0x7f00000007c0)="00214717a707001d0000030640710a069d317ebbaaa6b6eb35cc265143ba38207d9590ffea0bdc8900033a639a6e65bb66e2", 0x32}], 0x1, 0x807, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x8, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r8 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmdt(r8) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000001c0)={0x34, r10, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r11}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8d6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xd}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 2m28.223110645s ago: executing program 7 (id=4749): r0 = syz_open_dev$video(0x0, 0x7, 0x80040) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x10000) lsetxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[], 0xb, 0x1) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x80044) userfaultfd(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f00000006c0)={0xa, 0x4e24, 0x20, @remote, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x4f}}], 0x1, 0x240080c4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYRES8=r0, @ANYBLOB="8b520bdd468bc2f0453541f9639cdaabae5fc9428d4db1c8c3f0962bd6bc51eddab38eb4c9ffe945e05d385a83f733dad67d133706ba6609c097ddecc22dc95f36a68070bcf50e9c49287bc5d61e2f43e62cb408f50540d09dbce4af06d817c8b31c99377b885878167786d600ba0e1c6d1c1c40540a869f533310f9cc33a39d722fe11078510bb5cb46e124", @ANYRES32, @ANYRES16, @ANYRES64=0x0, @ANYRES32=0x0, @ANYRES64=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x185) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) r4 = accept(r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r4) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)="dc2a", 0x2}], 0x1, &(0x7f0000000a40)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x8044}, 0x40) write$cgroup_int(r2, &(0x7f00000000c0)=0x1c3, 0x12) sendmsg$key(0xffffffffffffffff, 0x0, 0x8000) socket$nl_route(0x10, 0x3, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0xee) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 2m27.654665313s ago: executing program 7 (id=4752): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xa, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706013800000000000000000a0000040500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) getpid() r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000600)={0x1, @vbi={0x4, 0x8, 0x3, 0x34325842, [0x8000, 0xffffff7f], [0x4, 0xffffffc4], 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x12, &(0x7f0000000240)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000280)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1401, 0x200, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) 2m26.286317195s ago: executing program 7 (id=4753): r0 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) sched_setaffinity(r0, 0x8, &(0x7f0000000000)) socket$nl_rdma(0x10, 0x3, 0x14) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000002c0)=0x6) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xffb) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x1000000d}) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000003680)=@filter={'filter\x00', 0x42, 0x4, 0x4a0, 0xffffffff, 0x210, 0x318, 0x318, 0xffffffff, 0xffffffff, 0x408, 0x408, 0x408, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @private, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x74000002, 0xe8, 0x210, 0x1ba, {0x46010000, 0x2c000000000000}, [@common=@unspec=@limit={{0x48}, {0x0, 0xdf6, 0x0, 0x0, 0x0, 0x9}}, @common=@addrtype={{0x30}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:removable_device_t:s0\x00'}}}, {{@uncond, 0x287, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@unspec=@limit={{0x48}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xb0, 0xf0, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x521) ioctl$FS_IOC_SETFLAGS(r1, 0x40186f40, &(0x7f0000000440)=0x1f) 2m25.206390569s ago: executing program 7 (id=4756): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x1200, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 2m24.92589988s ago: executing program 36 (id=4732): bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='contention_end\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x3a) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000003440)="172cd448287c5a6c51", 0x9, 0x20000000, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000080)={0x5, 0x40, 0xfa00, {{0xa, 0x0, 0x8001, @empty}, {0xa, 0x0, 0x0, @empty}}}, 0x48) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) 2m8.717600244s ago: executing program 37 (id=4756): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x1200, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 2m8.716174524s ago: executing program 8 (id=4790): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x53f, &(0x7f0000000440)={0x0, 0x807734, 0x400, 0xfffffff8, 0xfe}, &(0x7f00000000c0)=0x0, &(0x7f00000002c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000200)=[{0x29, 0x75, 0x0, 0x204}]}, 0x10) fsopen(&(0x7f0000000180)='proc\x00', 0x1) socket$netlink(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x76, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r8 = accept4(r7, 0x0, 0x0, 0x80800) sendmmsg$alg(r8, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x40800) recvmsg$can_j1939(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/92, 0x5c}], 0x1}, 0x100) pread64(r3, &(0x7f0000000180), 0x0, 0x7fff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3, &(0x7f0000000000)=0xb, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 2m7.65676633s ago: executing program 8 (id=4793): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) dup(0xffffffffffffffff) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r2, r1, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000001a00), r5) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x14, r7, 0x528ea124191aeb57, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0x48044) ioctl$IOMMU_IOAS_UNMAP$ALL(r0, 0x3b86, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r0, 0x3ba0, &(0x7f0000000980)={0x48, 0x5, 0x0, 0x0, 0x0, 0x1}) openat$rfkill(0xffffff9c, &(0x7f0000000040), 0x8080, 0x0) epoll_create1(0x80000) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}}, 0x0, 0x0, 0x22, 0x0, "d686d221526d1b13555d3b19a5df662a0a12cbd6d9c1c3a4dddb1a2476e4b84b5b2b767b8d8f82bee70957e6193094b6ebad310a7873b01528c94c390778d2c074043e988daa7f3eac2a93f3e06b2ab0"}, 0xd8) bind$inet6(r8, &(0x7f0000000400)={0xa, 0x2, 0x13, @loopback, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r8, 0x6, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r8, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 2m6.589838906s ago: executing program 8 (id=4796): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x1200, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 2m6.197907864s ago: executing program 8 (id=4797): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) dup(r1) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0xb, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfe04}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$bt_hci(r0, &(0x7f0000000040), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, &(0x7f0000000500)="d7") ioctl$sock_bt_hci(r0, 0x400448e7, &(0x7f0000000080)) 2m4.700251723s ago: executing program 8 (id=4800): openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xd0, 0x0, &(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1, 0xffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r1, &(0x7f0000019540)=""/102400, 0x19000) r2 = socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080), 0xffffffffffffffff, 0x0) close_range(r3, r3, 0x0) connect$inet(r2, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x12b0021, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 2m4.136291698s ago: executing program 8 (id=4801): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x1200, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 1m52.635353944s ago: executing program 5 (id=4822): openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) sched_setscheduler(0x0, 0x2, 0x0) getpid() socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000300)}], 0x1, 0xffffffff, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8002, 0x0) read$msr(r1, &(0x7f0000019540)=""/102400, 0x19000) r2 = socket(0x40000000015, 0x5, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080), 0xffffffffffffffff, 0x0) close_range(r3, r3, 0x0) connect$inet(r2, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x12b0021, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 1m52.286028366s ago: executing program 5 (id=4824): socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = syz_io_uring_setup(0xa0, &(0x7f0000000240)={0x0, 0x89b8, 0x8, 0x0, 0x207}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0xc000000, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x12}) io_uring_enter(r4, 0x847ba, 0x0, 0xe, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) lstat(0x0, 0x0) r7 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r7, 0xc0184800, &(0x7f0000000080)={0x10001, r0}) memfd_secret(0x0) socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r9 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r9, 0x0) write$selinux_load(r8, &(0x7f0000000000)=ANY=[], 0x1790) socket$inet_smc(0x2b, 0x1, 0x0) 1m50.634410202s ago: executing program 5 (id=4829): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="78030000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r4], 0x378}}, 0x0) open_by_handle_at(r1, &(0x7f0000000100)=@xfs_parent={0x1c, 0x82, {0x5, 0x68f, 0x9, 0x4}}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) pipe2$watch_queue(0x0, 0x80) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000d54d62fa1ff4c861893784", 0xe}], 0x1) r6 = socket(0x11, 0xa, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r6, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000003380)={'erspan0\x00', 0x0}) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x4c890) socket(0x15, 0x5, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x11) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r8, &(0x7f0000001500)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x4000000, @remote, 0x0, 0x3}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x29, 0xb}], 0x10}}], 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], 0x558}}, 0x40) 1m50.379274176s ago: executing program 5 (id=4831): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket(0x27, 0x3, 0x80000000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000300)={0x6, r0}) read$msr(r5, &(0x7f0000000640)=""/17, 0x11) r6 = syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000340)={'batadv_slave_1\x00'}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x200000000180, 0x2000000001b0, 0x2000000001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}]}, 0x138) prlimit64(r6, 0x1, &(0x7f00000004c0)={0x1, 0x67a8}, &(0x7f0000000500)) r8 = socket(0x2, 0x3, 0x67) sendmsg$inet(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4e20, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000007000000890704"], 0x38}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) r9 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f024}) ioctl$vim2m_VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000680)={0x3, @pix={0x3, 0x401, 0x3132564e, 0x1, 0x3, 0x3, 0xc, 0x1, 0x0, 0x0, 0x0, 0x3}}) 1m48.306131195s ago: executing program 5 (id=4835): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000300)={&(0x7f00000001c0)}) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = fanotify_init(0xf00, 0x0) fanotify_mark(r5, 0x105, 0x40009975, r4, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8001420, 0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980900, 0x2}) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000240)={0x0, 0x0}, 0x10) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x88be, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) r7 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'gretap0\x00', 0x0}) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r8, {0x0, 0x7}, {0xfff1, 0xffff}, {0x0, 0xd}}, [@qdisc_kind_options=@q_ingress={0xc}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1ff}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 1m47.052057623s ago: executing program 38 (id=4801): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0xc, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x1200, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 1m47.030984417s ago: executing program 9 (id=4837): r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x44080) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYBLOB="0000008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fsopen(&(0x7f00000000c0)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='dax\x00', &(0x7f00000001c0)=':,^]+*@', 0x0) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000002640)=[@sack_perm, @mss={0x2, 0xffff0001}, @window={0x3, 0x2800, 0x4}], 0x3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r6 = accept(r1, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x1d}], 0x1, 0x0) recvmsg(r6, &(0x7f000000b680)={0x0, 0x10400004, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x4}, {&(0x7f000000b500)=""/153, 0xfb59}], 0x2}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x801) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) writev(r7, &(0x7f0000002580)=[{0x0}, {&(0x7f0000000200)}, {&(0x7f0000001200)="7ed1a7762e040372a68c01f0959319919f90d30643d7ad6aa56139f43f36487a61cc3286f2cdf7d15fd6c18e797dc0a1bc4d70b1cb7af518d8b09075c7401cfe8224973da171fa6813451e061fa72519e788b756ca17fa47456f76e71856061fc647ff0c2eb1c971e1aba78485d77a098e4dc6eca741e95e92e2b5", 0x7b}, {&(0x7f0000001280)="930608855e5ea1e9e706a10b79ea0aee47a7cebaeee80cb26f101231f8288fe16aa999c8e38f24133304804904c233aefe48007bbd990049bb27ce1673f8adc12ddecb929634f5b8f8dd58c9fb0056117d1cf2b5cf7683c63c9433ec402c0207b5db4410196d4cbc9125248a54c1bf3f4e6495a12fcf1460b3b2f5d36749a80e93e01e38a76048c5c6c5a0f5179674d18f3e96a3fb5a46c0277815b245205120e9bc9a811055536a380faf61485518499f9bb27a376cca2868b6921776ad80ebf3fe51ed0100c5422bd658540f2dcadcc2d75f66", 0xd4}, {&(0x7f0000001380)="b442dba4520ccac5e7b6f0758d4dba2b654acccdc0d9e59c6418477948dab23223be6eabdccfcbb67cd765435a695bf754b536c670d76a677446a12fad72f3b494059ff5a1fbdba71d29c9be4faba38b18a9a1ffa8f69b763e9ef60df438368ef14a61e6eac0c383ef50304dd12438abadfe867e405e2abeac371f065f3fb2deb2efa19ade99575bc7779471ab02f951d7b69e4ea6d7245158398520290bce676fd7930b040076cfd4287524cc6b7cf4920593614ce7c22aa40344391456866b13039465cc131f158d1523902ef55cff55afa0e1923ce2c55ec19f175b1860b328e61f9be698c76624a4618a7c8d", 0xee}, {&(0x7f0000001480)="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", 0xfff}, {&(0x7f0000002480)="1c42ac98d3436e771f85c4ec414c2c2724754bf17fa33c94ba3290d67a2fca9c14e91e03cfc8a84fa6b2cfc87711afffb645cf5f84b0bf8f0502dd0e2c7d2a1a43c885d37c7d87dbd01c9f75eb053325055178", 0x53}], 0x7) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000080)=0x1, 0x4) 1m46.956699512s ago: executing program 5 (id=4839): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) add_key$fscrypt_provisioning(&(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x9f1}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x7a00}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) syz_emit_vhci(&(0x7f00000019c0)=ANY=[@ANYBLOB="040e7b070c20"], 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) unshare(0x40020000) 1m45.274020858s ago: executing program 9 (id=4841): r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0585611, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0, r1) sendmsg$SEG6_CMD_DUMPHMAC(r2, 0x0, 0x8000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r2) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x4) r5 = socket(0x1e, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002300)={0x14, 0x34, 0x107, 0xffffffff, 0xfffffffe, {0x1, 0x7c}}, 0x14}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000000008010800000000000000000a00000805000300060000000900010073797a3100000000060002406558000006000240891700002c0004"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x80) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x8010, r7, 0xf6a5d000) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x8c}, 0x4000014) fcntl$setlease(r4, 0x400, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r8, &(0x7f0000000040), 0x0, 0x0, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000500)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010027bd7000ffdbdf257f00000008000300", @ANYRES32=r9, @ANYBLOB="d4fe9115f61eca5c26844a762ecc84d85de2c4994e1b60fd608ffdf4b3dbf2b4d60c4bb69a2abe88877c00f3f8444def39d8da36956f8122e2de6e895d791453ef7bb808c367b476e6b339f92d5cd5dc10bbbb98cd1821502ff6bdd171a4e1deec9a4f7108f3a7c1bda74d80469aa8750f7e964a2ca40ef018b12f560562709f35a8836ad126ed3afa35578b4f4b30497441d18c99e754f3311c6db2bb58d7411399cb96b028eb6f7e55c4bda8a72fcd317de9"], 0x1c}}, 0x20040004) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040840}, 0x40014) 1m43.450368999s ago: executing program 9 (id=4844): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0x4, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x7) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() syz_init_net_socket$ax25(0x3, 0x2, 0x7) connect$ax25(r1, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) r6 = timerfd_create(0x0, 0x0) read(r6, &(0x7f0000000380)=""/189, 0x8) timerfd_settime(r6, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r7 = epoll_create1(0x0) epoll_pwait(r7, &(0x7f00000000c0)=[{}], 0x1, 0x200, 0x0, 0x0) 1m42.336789598s ago: executing program 9 (id=4846): prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8b}, 0x0) getrlimit(0xe, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r4) r5 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f00000000c0)='k', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r7, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="fe"]) syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65366a50432b7ee2c7feddd91df868e7cfc6fa7272f3bf0a71b5d0c19323a260"}}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r9, 0x4b3a, 0x1) ioctl$TCXONC(r9, 0x4b3a, 0x2) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x8421, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1m40.429917831s ago: executing program 9 (id=4850): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="cc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f0000000300)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb089ed9e5234", 0x25}], 0x2}}], 0x2, 0x4048884) close_range(r0, 0xffffffffffffffff, 0x0) 1m38.059243545s ago: executing program 9 (id=4854): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 1m30.808376068s ago: executing program 39 (id=4839): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) add_key$fscrypt_provisioning(&(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x9f1}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x7a00}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) syz_emit_vhci(&(0x7f00000019c0)=ANY=[@ANYBLOB="040e7b070c20"], 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) unshare(0x40020000) 1m21.241178705s ago: executing program 40 (id=4854): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 1m7.581939499s ago: executing program 1 (id=4904): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7b, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket(0x2c, 0x4, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, 0x0, 0x481e) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000280)='wg1\x00', 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000180)={@private=0xa010100, @remote, 0x1, 0x3, [@empty, @multicast1, @empty]}, 0x1c) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x30010001) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r6) chdir(&(0x7f0000000300)='./file0\x00') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000040)={'wlan1\x00', @random="0e00"}) 1m5.971031005s ago: executing program 1 (id=4906): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f00000001c0), 0x0}, 0x20) 1m5.72096945s ago: executing program 1 (id=4909): syz_open_dev$admmidi(&(0x7f0000000180), 0x100000001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffdfe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(0x0, 0x0, &(0x7f0000000280)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) syz_open_procfs(r3, &(0x7f00000000c0)='uid_map\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xd, 0x8, 0x0) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f00002a0000/0x4000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x7, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r5, &(0x7f0000000340)=[{0x0}], 0x1) ioctl$IMADDTIMER(r5, 0x80044940, &(0x7f0000000000)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000140)=0x3, 0x12) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_getroute={0x24, 0x1a, 0x9, 0x0, 0x0, {0x1c, 0x14}, [@RTA_DST={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1m4.500851084s ago: executing program 1 (id=4912): prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8b}, 0x0) getrlimit(0xe, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x800, 0x0, 0x0, 0x8a}, 0x9c) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r4) r5 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000380)=[{&(0x7f00000000c0)='k', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000003, 0x13, r7, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="fe"]) syz_open_dev$dri(0x0, 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "65366a50432b7ee2c7feddd91df868e7cfc6fa7272f3bf0a71b5d0c19323a260"}}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r9, 0x4b3a, 0x1) ioctl$TCXONC(r9, 0x4b3a, 0x2) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x8421, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1m2.851525841s ago: executing program 1 (id=4914): openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_WAIT={0x8}]}]}, 0x28}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xa) socket$unix(0x1, 0xc17a9ab45fe0440f, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000f80)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000ac0)={r4, 0x5}, &(0x7f0000000b00)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x2, 0x4, 0xfffffffe, r4}, 0x10) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x8, &(0x7f0000000300)) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000000206056fd3000000000000000000000014000780080011400000000005001500000000000500010006000000050005000200000005000400000000000900020073797a300000000016000300686173683a6e6574"], 0x64}}, 0x0) r7 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x1813c1, 0x0) fchown(r7, 0xee01, 0x0) syz_usb_connect(0x4, 0x24, &(0x7f0000000040)=ANY=[], 0x0) r8 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x2d, 0x9, 0x70bd27, 0x25dfdbfe, {0x5}, [@typed={0x8, 0xa, 0x0, 0x0, @uid}]}, 0x1c}}, 0x20000086) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$VIDIOC_S_CROP(r7, 0x4014563c, &(0x7f00000000c0)={0x1, {0x5, 0x4, 0x3, 0x8}}) 57.899344236s ago: executing program 1 (id=4920): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 48.669527029s ago: executing program 6 (id=4937): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x11, 0x25, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x40) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x4000000) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) msgget$private(0x0, 0x248) fchmod(0xffffffffffffffff, 0x20049549e2a2d659) 46.741841372s ago: executing program 6 (id=4941): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0xc, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r4, &(0x7f0000004140)="a1af56567af19ce4706948d30f35abf6494690656d554e6190797369db23a30bf328aa47a2e54509379ba2e477e6e0461d2e45920d509fa49de04732cd2f4a4e34d73eb464d09605a698ad2219a2175ebcc560f740fe531ba46ded4232d273d1865282844f5a3b54d7f154c21a8a82228e27b2c1af662a92e53d81cae3ea68707ce43f89c3321797039a0a39e24b83035dbfb1ac9668b5f87c4ae50250e92c8b113ed58f60015d9c1990253e6646c02901b08a2ec0acceb7ac1e28f59b1e22663432bd5435083b604934bda5f4897467677ac5609bb6e1d1f938a1a8238d2df6db69fcffa48a08ef9231830ceb045a999a9ba43b4d605ce7bb4736ee8bdaac3399576ad3d434c12f1ae8fc5e06dbbfac985d7105c3b7f431854465b6f732e1397e4647e88e86b0a3b01c1ef689a4bd3963deb3b06190576c690ab257b9845b4d412f248184e124b5228f4236d020d4b80ff0772d9515685918c41cad06498a6833d591c191916067759bfeceec176d582621bf23b8d827e2c8977822d64ca19c168fa8a4ea90a60ed60854342e7c42ce11f414dcff1fff715d10ed263d305e5c563ee13a1527795b012e01b8442026032a761cf5104f00dc28a761596d8393e3750be1a8788fa7152a3cd8e051a963120417af9bd3e659bbaac6406a70ba347641aeffac9436fc2352bf7822dabd7a4911a5b947f9c07f805e67ec8c7d787ff358b426494b87aaac46c2d4061ccf3d19201d8d099dddf2b257cacbba656cb7626b0d3fa11881e99799b92f0a07813eac359a64a61a03d6527a24a4fee8e6cbd74932adba5ad3a865788e874b796cc8555522b19f76676646f21f31fad8c360982ce2b23fd4aec43bff16e0f3f1e1e804daf28f236081d0686108fde25f7e6a7bef08b793beca5b21b5f4893543ef1e3a216378cb76a54fa879ad9624a60a0b3306c8548e1a22b735213969421dc9ef70338bb780ad55adfb6b4f4ca3d8ce7c697ce3f0a6210a27cc900ea2218c52ac06bbcbb91adff643f1a3b93db67d7902f23eb89ab2f892970551127b39e7bb9f37c62adb8abed20c8c84531d143c6be2b8b05766e248a94aae400b36a3399ba174ffe14ffd354f508ce30ea991f57018a3534e0eac9cb49d0e6085f93b367d817ee83b24c11f9d38044a9739f4fd41b6a8129fda808bb930beba6223dfe154b23d7c39ac4fb6656169275c31e15d37d3d96b0aaa13637f1c28178f5fc4ebbe1af6acc985c783a30dffde8d7eb0c8863e3481caf2606a4b6930c234736404d4eeefdda697193f57d332540a423831db671d7d3e8e15ef3d6a26b83a5053bdc2f0b378c6b39ad0b8b9c7bd5c4bf81018ce15d0b344772f6c6f469e40c9848cbcb1b3ccb721b4b1f895a6e034380d882bd30a20f1c2b8ae138e6728306e16f6093774d21b798cd73a16bc577be751deb434ef019dd454fa3ce3cc3b2634ea4957548bf226d0b24bce757382c639dae891e55dcb24ffc9dc2c08acfafabd4565dbcad34e1a8e781c56e9144f0e85a5cf6c79a5d1a8b3479cdc178215f05081eebdc03607798c66fd043824756e896c2b69fe5e843e0eb26c86a37a8944e93a7f3b2a863136d56579d0377f9424cf00dd6da7b19066f990ce05e1b93479f125cbcc5c91aea56ef04950164079f5e22ebfd77d54676b2de392ab20298876bce1ae9941ae109d7088edb29d02539aec8f276b862bb28fa6a68bb1a0bda1b0ec6e5891e93777d9b126d6add7eb36a7f75c435618d368c04156f8a116d0c843ad04842d7b7c84cd87e75fb81ec16ef184fd3119c16c950b84bca9a12a86f0e333d9fe34622f5a51e9772dc8b94c491e16db0c537e211b01c9f13f9e7a7b2f4d8053baded5d6018561b547562efbeab2946f3ef872d0256196c75fd7f520da7aea0f63a278052925c6c88307bed0336c5632ca98086e7712af309f99a6adb3ec4417eaa9aefe3fd43c4402bc13868832d6dfaa97de7ed43fe3711917de97058d60067d5eeb90ecb428182d07092c516e6eef6781756e308926faa9796dd1a29dd4c3827115fa8e14bbe449f4144785b9581a198273adb8bab0d4080adbb592b25fd74d426233f537562a4a98b07f4b2060b4f496c66a0169391b713fdd991fa90cfc313245f57900d980adcbd46ada0a7bdfdfec4bf8ba12e37724c9dfd7fbbe4541bf21cc393249a555746268e7e33bdb43f2cd4932e39fc818e49d0e588d12a3a297be074ad83db57be9d4455ab0685b087e8ee9f5c7c33e10c9d6be572b58c88b79756c45eb9eed6d0275944d9cc1cbc8c498917aa2fd79c00567d4f9f768579f891e23fa9548c5fbff150d2873ecc72da8d0077a223f9d18700b690d8046783bba756a2c9863b7ffc7022b2da68a332f72f704bc38a0fcc4f445891f1ca1ef5dad28b87ce8bdef23ffe29ee23f2c0a002c80cf99399dc7276aec6f9d8b6ff3d7554409a4e38d2029a43f8a70da62b33c44f5f4f299eec825302c52e5f83d462b81512775107059826c8880578f01d8cb53af86ad61a7e36c2ccdf55ce197ec2a78219a5b952a9bd12ac2cc3271e84e6dad464c7ec9d9f0310614200a98cfa933d5db05c00c95c59fc5bb8844ff856ee7f9b091700b1a93ae1c00a40d9e5e6ce036f90a6dc34faa9dc8e8972c49b055f9a43ae10251705a960f2cfc8430cf9bcafc26c8eccc8b75a788beb41d180d4364f3083f3ffb5e39049979903c76f440810b7ea608ff84f5e56f9e0653bf15b6b6332d458f8d2e2b17d7bd2305a8909996d2ebfc2ee2ff697fccb215bd8c73d4b9f5b597308f98ed8fbda58f52cf8443f5a9db7f0f6e75e1c9e47d73f8d0624e9e6f33c2dee3c6ff394082d78ffd3a68309b3085e1a7c106f62c3959a353672cadadf6c058fe366b03fcd95a23f564c55a3ce9a914c11c8b2d6040147a1539b106adecce531646fea4db06775fe5d1bf9cb0107941b620043ac9b7936b2af9849eca9c46062945b137dfa355a7ee0c81a0193fa60a70e59b407af06a7f181a3e4ccc81f2c580a6c6cf67a8bf93eb8ff2151b7074144bf7c5cff97814e0c00c138d984559ac8b95a45a4497174130bbb0db22fa53187db1d923d9ded441a4d2fcbe0ff5736ecc3d94bfbb2df632ac88a02f2c9f73312e7a9c2d8d6c0bbfc774595e2e63669f2b5bbf6ee6a1ab0c25e313d819b02c785494eda4cace033e96b1ecc5b155a14e0c8d51d54d8bf33e499d0913d9605a419bc6c73c6bb07d1a306adb27dfedbe81a386fb3bb659764442c4d9d66673a916ee5a6ae59abc994fff64f2db0c83e2b18944f619cfdea0ea0911064ab690b2e03670a3e3667651c1980d0491a40312307e4534671c9c8ca8712506eff211577783c81dc05ffae4a9c6d7554f9fec07b25451c70e6f4d4b160544b66d66dd88ef1c77f09133db317c39fca05b68ef3eee3c28cbe31982adb0693fe9699d06654150346915ccdb17c69ea3aa8bb36b5f321060f6237dec73a011b233b81a6337bd77da5da753593fe30282456a0da2c4a18911ab5a8af13c8f623e5684f74f322ba103482d9abec31a684707671759ac8bb2592d66350745f77f18bd6a6cba542644f1fdf0dca14a08f4ffd1365969ee896cb39e845f71590eb4c73cc624cdcfbdea2352ad5173e5e919fcb98f6d960341047d181075ec8b1e92f40ecd5a1bf157925329748cc7af0239a7803a0c947479e070b026baf6738c29c9a8351685abd43775726ec0bfeff4d51fd3fcb04b108de286c5f61a82ef496e20133ef8b4ae243e81b20822ea6285c70bf1a33cb9f4ceeec053f60992c0023bd5acb0d4a9a55ef377f2837784ada634070a85b0a42fabf288130d6b74ca23473fbce932bedb44cd51dae78efd058dde5d7eb4aadfe3dd8346420567e745ced5189db6df22edbc66580a236f6ab148a3efd69bdea3dac7cffb47df44dbef7fcb436902bb30d65d65d5320c3b76ac17f43d27b2deda8692ba03ac2ae60e4ed2a9232c71a98b9869259a410b901f38cd6712f69f2dc3f92b7c5909f3595e99c9fc77d4d33f9a0e57d5f121e2de782b22cf7fb9bf22fc6afde5e42876ff8005f8a042bb5a9b67d60f40a7ad1cd73810a4f704f14823d4074e5a32b028c8360432b8aff539705961fee84d6c60b2b4d2efad60fb20c1da653869349b81e6c3d56c96ce56a833ee9a2b3e92a4b96c5a545910406751b4e7da24a328de0e20042d1ecc3bf7fd97071bb2740f497307501d90fa9c8e5cd63a703096955f4934d9140ad295cae59232cf005574d875e098637ecb757305a51d102ae5323b23a61c1a1b888c5974a243e42bfc391114ba5ba28e2375cf1d6d1a63e6bd5cf9aff9af16bdc927f642151597fe6d18ab008426f25054ee8e39136e2c217ad1f4cbfccdaf9a0cbd97edef5fef9b2ec486a4b21d79021103deec2ceb26c0b0035856ea2370aa3a8de925797722aeeee2d504184988f9f8727915c389f043c3de2b0d8e3046c46b33cb1615f291f272ade0029cad1f1d2e723e62cf739b667b005de14c3ed265e3bc2d553bb232f88b92a8284996c50e141608623ca7677a9cefb85fb0e0e77e23b9767dd65fbc119a15969ecd10f8033d9f37a748a895fd39390563f5f7998bb10eda8610855eaeb2499d8234975edb16c438069e8701bec0a86ae108a19b9f54782648af4b7b04a1d7b6b3a853c24f2393120918d1eed7b40f467c88857ee9cddf5f01db495f3138984387adfe3cf51a47dca021f9f31b44af1d12e7c9f4c768f2a46d5c012a937985f56436ae15528ae3597590c927be9676a4ca80a19d44457b06991c02488c96e31094cd963b64e8623fc7000009ddb29b0dbb13671c321d24e322a05cf215dd04eabc2cc6fdaed762d3f9da0f1e0e4b7ba13a6036771c9403457dfddecb71579de33c597860a2e49d7b5052a6b018ddb409a7a84f8f6651d070a4c913b7a721490c8f97c085de8315019952deae16434a3e5fd5d242b1b333d8a801aaa67e4aa599b818c8e747ecac2e9c6176bec7e34ecb84450903f5aa6c6c6bf539b240506562d73c5dfbacdfbcc9db3089701f2c7fe6d6b8d6728f8a1b90a911338463e6fd824ecda51578865b3c363b4b79f6c698e27760c1090f8ae52d6fd3f0f9488f1c25feab4b48c03ddcf74a8b6d2b0fc6b5a89b8051c99edee357fcb875f523f7a88a5f25222fc0ba159873b47fe906e88f920943e453048cdea455dd98fe77f55d9c92e205b87120ac5ef791cd7d6ce7d2cfe689db61096c6e4fc359c9aa4dd3d1205358da38882073ef7268239f7c74b0f3cd60ca239b2fcdc3f5c774559ffbb2b821f1314987d8cbe5342db9567a864d569abfde85f1124e2b178be4d020c4244ddb0cf4ef7124f295a81b9c10227ea886e6f6ea2dca031a026a4f946f49598b76141a0b18170bb3cfa9136c49c69d71732aa223db1e65553aa03bec9b0a35c31eb4e6b0dab02ec2c2d851a731be9cec6078456631c68761e14dbc9afa2c3f631a160ebf9d1fd3c2ecccf6d4aebaf0fafe2e9f47ea9d386425a7950671cde77c6951ef43a1ed32f0ed6fcda74ca9333d2513e4a40cfca01a17bfbc13b0229e2b16400880d96e4c687fc54ed0b34326126f845bd7cd2063c51abbf8bb61f6f1dc3606959f2dececc6e3e08d808841c4779ca0f5f51e7e03260d0b75b1b0355f8544c1639b2f0bfd6f95c4f6d151073a086ecc890d6366acbcee869020cf347e700a8361bd8d5c53e6480526aaf31c9c655eae11831184746a709387e60d68c062e5e05e578d11687f6a5411ffac4cfd62331f63a9726ae77c5799bcca05d6983c985cd23d025e3367ef8c7ee903de557322f38629628ee3076ac483f8257c6335a478412cad1d73b6fd43c37a62dd7a0ae7601f12b4478c3f2ee105a915ff2052d23a8b9af3ca59013f553006259d4cce52212862d22c08c29affa3520b33a6b68cf2b9f91d9258dc5052bf360977ba81a37701118f635379d852b6481843604c111bcfa4970afd5a0fa52824cb27ac9a77b7575e3e0cd043c29c5682a47fe94fd6c2c225b6d9939b99c18b5fb898c5f28e87a5b6a0bbeaa2c4725cf5494765d79a50d2417e84130bb37f540e8db7064e57935ec3c6f9caa2a9a1ced0f8c6eebcb9b688490b31f864dcd9b726628218b42f45aa82f2bcdf2c7532c9669ea7ffb6842451ac314a35cdb0855312448c24efd6583a582e15ad5e7f7b714f0ac703a24e2ee8769a868079af8660931ba325ea1c9b636ef7b13776204dd733c3bc69f11e026c382ac0fa5ce8413fb9f84408e4648a5e66b8592093a17a42cb105b616b8239d2031200eecb9beca6d411a71f072fd159eac0a4f4392a0cedb96248dad497b2379f3162254045ce276503093e5e7ab062b942cf6f2302a5ab9af1b3a315ec67faf84b70fdbdb39044a22cd7bd0f62ba66ce2257f3aa0f56d53c8157c4db3297087e25ec24696813430f386f5ad55bf6289f62e1492dc6ac3bb5047e933d54ec338cafb3bfae8336215611bc3e8a5cafaca7c70f580570518a675cc2075c7593e1d98ef02b74f06b041b6ed9b06e820d32b413de06235441a52346c3fd2e723816c7b481fbf564a525646ba62c615060b2f9fb0ff0f00c376c6dfcdb060aca7af2f07f6030a2ca324c8380c11f9c1182acdea2123c52f5a40b44909180a14037c760c4ecc10f20206445aa65cf835f09633491f608598f1fe5cb5175ddc48070fe0608335af27ded864f97dd52c235b7c4ece6bda153224b773c64235c1099054a55849cd1af7832abd1383e82f63715c9cc24543397bd56e34fd5d28e49021bb483617a3444fdcf8cdeb33bd8675334a897e17966fcbc1e5c5c5399bb6bf02a9bbfaa5f3c58d2efd007dcb1190af4ab4b71987ff7824bd9b9c6d6fb0b144c1fd462805aabf2c7fbb043ff22b496e41a4a81957892efe74d614d62d4b04bbf544fb03826e9baa2a84f32da4d1154c1d0fbdcc17f24a49633761d2b5962e618d8a9be2bf373cdc9c45ecff0148f355075fde5ad5e8da5d59498eb2b7f77a4c0622edd29d7dfedd748b750d0b48057fa7b8ff575714a408a926f6e0cad081eb24780fdbb116fb8dfefb2006f765ff95fe4def6b83fa97b3f54204a0c00cf71c4a1efeface1198a94610570816d08c19af76b03afa42f722abbfebb2c99a905300918dbcd131fce84632bf4f7f5dabd1b5b05742755b45e50eb89ee278e0f6f1a8ad3d9f907b9accbe4845f6591f8361b52e4dd8f19823efd7e89c2ba80c70671eea397e1953daa12907ce59d940a6dcfb3eef7ba7405bb489c38319ac4fee62dec986f4f0975dc1b9f576ebdbca90c42e7f3b1928154af66de5e54b16d8b6541f55daa90812ea7dab78a87d969e4bf95c47f70ce84f9e41e542bbb91f77105c8314e8bd5d8d37e11d9af07c5dcedfab1f21642bb30fb332f7c6bfe13cde2f28f104344777066afe5b0f6db14390f587e64417b0dab027cef4c5daedc75812a7452d45e57e8e274ad8cd8a10b2b9ce0f371809101e9340f2fa0a59501020e48f862572fef70b350938e00a921fb1c080e933eaad2d56daeed692e7d69d4b95a2d1a620da88247314bd73a20cc7a504427df77ba969b5adbf74321e982c2a1913b66a8687960c8fb71a8c8eb142dfa01f5df52b72bde0c8884374f72eeb8038ad57beb6c732c511bd5847ae8d4b69e195f87b03379279936dda69e11cfda279f37e53a05cb787f118d66f62a87037981937d6083e47e31de6a2700cb7976c0dfcf972bdd458e561f13b3e30368c8bacb722611db7627ad4e00a34f69a5eb9edc7eae464b2422a4c38bed04c49b15fce25ccd22347720273127236d6e8178cb414d1b4dc36cabd19f713782bde48db7094577042083cf5d42224eaa69e0d70b57e6f1764a825909c48858cda13ab13ee203fd0d57291acf508f91f9bc428d4c9ea06a9df3c9ce183e0c101a4d52fd87866c2146219beb15e616ce239cb025ef3dfdb3a2568a833c88a66a580ca9d3f2b770647d5baa42a707351688dc0be3b15d2cead64792e9f9688ef95ea5274c08ee13c4a3797ce346dceeaf7d81a18181839ebeed412baf43ec1abb35b7930ed7a528f9a0bbccd1ea6eb525488c6731150afe791bf58e524de4cc62e174d134bf5d170132efdb2cbb42b882219de563cbe6280ce4cd8482699442b236d1bd54517c3ad25fb3d68a649920357d85f343f0b46ce4a78b1836b6ecb198f1f1686597206c09ad4534717402eefc0d5a90639f91b84d3de00e7d815059640ada64140687c3e404432c74e91907cdcf3e07e997eed9de114767829833920a9fa5bebf7d99fc4f461375f3426b136b680230c7aa135f0d2d72be7bdf8667a8cf0dd0bf5490e393b5a465d37b9ee0d659c8c0f96681b71a867978b3503a45dfe95e49b9d11b8ca953ab01ec1714ca9ca1e1ed5998e02934901dcac10a2553a94618db7d79c4a48741afe3bceaa994833595808f8080f6eafadd31caee252a7d115db962320be9503147d39adbd11b1cd4cf2cd4bf94d9036ea61b2d4791c6326af653847d2b6dd83f5df51eb9473ae0c305abe5f3896175d82a2b569bf100166004886dc58432cd678c0a4a152013b2646a68284567b898e6f3d38a9187b6d10075234b2e11b7c929b308bbcb82f4a8ceafc503f18536092f2965d13875060c926b5404ccf3bcfb1389688fb4bf57ff79201d8a00cbb54a12b3be4693b4a295284c90e7d0f08b632eb0411bbd01d51112afe5db173a8159dd38fe6e9804f6ae779479ffdc697ec572b0934704dfcc3e9b2bec95587285299d1d79192b2324e4eaf4de74df050170562c08e0a821f47745f63ecbbb767846ddcc331f459013ec90de697346f1e57345a51fd9d2233cb3591c406bc25ff5c098c331cd026aca7ac1fb1c35c3d3597c7deb89620a364044b30c77d5071bea5b196a0c380ad40370985713838b1c830130a5fc15c5501748a2c8369e77c3fd4ec2f5de572ee183f526359f28865d68eb87c21f8fcd4a09d76ee6d9ef31561d9c97ae3672500e342a798b04177f2c5896bd06b4c96a58aa839185ae44b838d763872bbf1e7b665848f1e186b5ab6cd4628f4725324981b0aff0b9af2f78883dc8433d2dc26c1766e0ec77c4eb63da1f859c09ace8889fd2c5ec7f7e11eeb547900dd9332b7b96ea6be35aea692e54c1cc3d1211bc843f8e8ce71abb88873e132fe214a7e7670fcac38516b6935b9e0a2eeb43a0aebd25676db551d8cff4fe0b6cecbd59701317022511a2d612864c09496c99af48e1cd066c5bae55b415ec08e99947ac94885ddf875d8f8af199aba32c0bfc27f6e19e57380618e7940481077edf6270ea3befce28a55c2a68a961142e959690ba294afd57c5530a5fbd5f60d791a3f06720947c74cec26a571a9f2e5cf98cccefba8beff72f2570f8a0e1a130c0e85d4ff274c9eb063ef09176d43f8f18bdb35a0acb1c6305ba5563d1b6baff53b1251305de413052667c4cf9f94460bf348fb27ab5719ae44faf02dae55d8eab643040834b04aab15a197568e8ebd296638b01e5ea34e39ed47ffb58a47027d4b7d978028b7812a141df233065e93c20dc736af1cdcedcf7e766eab238b3b4d3df022f50b43973c47d1c80055e4fdf569e50fd382e840b76a6db6c06b1f0603a2234b9175c5e15a22855b57cd5257d9b5a456712f281f83e1c6c87f58be8166f8b2e85e9f54d24fe3b420d77a22745dfc7ebc89e21acf1c6649324f4c5bf53e188ce3216dbdec21a06fa9e61d830814697727305fb48c705c4d6c4bdfb874e43a8fb1423e2d2d6bdfe22a0d2b211d3beb86937c639c934cfe9a4b6c2853ff353829028854e8d7d75f29f01c4d7c297fe0236345ecce914b3be4907788a39c093c9f9e2c930a15563cc453d08123deadf853c83db0e3986d993e44e441a874411b7905708462e1ba42ea22521d7c57089a77b14b6dbe57f0ce69c7c4f1c0d53385655a8ed6294f113d33ad8867ac05e80403e6a8103d1574fab80f43a4a3af93a67678346d7b3b977a1381afb93990b1cc3aa73cc463f72bd898f647f3f5a3b342fb5e37140ddc499edda92ee624039ef3f802c9055e20b7d6e4f5a109cb4ca1bf84d37d1e78d45a10f45602b61216ea8969eba3a0075256faf8e577de835bf0b37311d16310645effca6751cf502a035d7ac7d1ca2c23547a739116efb586dfe2762ca4bf5ce5fc48913efb41a4a93fdb240f0895cdf306ddd13337d38a58402561dd663bbc675e1a378d4f770ba5e308c6ada84faf18ab2b387b0ac139a57dc534e278a1afecafcaed3746701cee14edcd3f35cc39c91ed5be8a178d2fcd97567e8ab661d573278062bfc3c83acbfcdeec7f08d3c1197ccf830c883eaaa01e2cc44e91cdc1c47c03797528a9dd63cde259b4b211b57af121b125fefb26c110da83bbc150e2663a22273cc855cb3c52d02fd92db59a7c876d1a18e66cd64708aa478f3f10e726210dbbe2fb1afedb2034a7d59ad774e73f97d7b4b121cc25b90dd4fb5179816174dc4650b2da366d11a519f4310972944625c839b01040c712c635d967269c6c07189b5b1b496403e35e9ef01ecf7e795c357ae08b4736d2c1bcbe556cc671ffa37677b740baebaeb1b74c922d1ac83cb3ab86735d07ebffe072ca08ebd56d0ae89d5535a63bee75810468b1560534ecdb4a16495f9a7f42164df055942e94011848c5dac783a69fbdcac9c477850320af0c10da48775434088c7d090202f927463123639dbc1d48a871e4f20f75563f6dba586db6d12e2e7f36e7da4915037fcddb4413336b423f6b888bcf297fb8d33493e9fc2e992afeb1b83aaeaf46f4aba9bb0aa2708272ce5b0c90ef9f6c366c20e90d0f87aeba828196acdc4306131c515319776dfab27de1e3a501cfc560bd3a1dd29e54b87de9a01d0351184ed5cc3323cef72fd423dfbb0ac90eeec5474432ec1e4c64d68605c378320c0e97a3d89a409b7d969d6e116c2ba861f57418d8eaac5bff85c416ec5224d92df53d8f272c7e02e832bd21ef4d6b4a9bd307f8c1756c3e6c155bb2ce5807311d60b2fb31357c89119af443af2d3a4d08fb6221aaeee97bfdae51ebf6c51f98300033ec513ad6996041441d474ccf3a2548a11b94527ebc2e24d7519b1ded645da3af62060a4ae19eddc3bf331c4c762d9672de22558c655ba05338d985da134230fef2d0639743bdb4695517dd9e3733827050617b3cc792d12b3280e0000b22ad5130b27f9a5e25b965028874db5b5efdf881043e1279187294bbc35865af7662b23b9adf614a9af41fe4d0c9cfe62106a2bb6d294d3ca554062b2c7a0299f82fd5eb6841fedf096753b1a63a6b4dcce3837ee36062055c9f52b3272f411709db86d59db530fd1ed9cc2138817c290a2777d1d54cf4b7b2f8737444b58334a1c26f63ffda10b749b5796fa61ce6f74fecef2c4766a05d0468c1d7056beb8fa9cf7d51d5115690bcb889f09dbe01b1c55ac860a00cc159f6683d33fdca16d815fab5bbf00", 0x2000, &(0x7f0000000440)={&(0x7f0000000340)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x29, 0x0, 0x2000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r4, &(0x7f00000007c0)="91f642c8806e5fac6c7396a8b89f75286ee3471d2868b7e5dd8cb71fb3c1021f302254a354e253e89479249f0f2e24bae4941bafa3e8a1dff252ec25236d94cc410f21f43f98912edaed66316bdecc1f16a6ffe5ce4670f7b4db6f2b1447ae3225db086e2f1f8555384b8b8945ac390697fc365bf8431c6ea9809dc731457c8eaae48629901508a6f43a3e1f939b72e9640082028678f2573dceeb4e63f23b71c3318f504b836393930f35db23e5828d88302003e5a157251b6f5f847f54d359a5ae83e57e8c94583c90541626d2f53d63f685c281dec64acbe87808a493dd436cdcbd7ecf097b6e2796263e177a9357259030985a14bdfda63e7f5f929f3d68b40dc237d1b3091c9dad8eadc47d6c16a12cfc95982d2b57146c985e7210646995b1a6fcd1743e958b08ece59f4a327023408f8a6b7f975dccb0805109dc6b3950a35779ae028f32f091b6986bdf218f79255fa61a2eca8f7698c6b8b4fab554b68b0770d9cead8b93d576da4307cc7ceaf8516b790638c19c6a345fb1b9aba8b950afd0a050b712f189261c15a199dc63919f7ea8c1b287814a009ac21e7881eacfe8d8de632e62dfb567facad709ffb5219f39f61697c7107c8c40d9054fc4a4303722c81721d26d40308654900a08c7171d87e554c7d7cd661fd23824dcb39f5f97518ba6312d712c0c0e86ee4c114a65d8baeae23f09b2fff4a3056bad6b6d2ad67fc41a8511177bcbce5a342d4fcb81d41fc2b7b9518fd36f8803ba5c34458061ad5deb6e6e973ffefe72c83d9d38ec77769bb17d59fc54011f9df0139f63c8d0ebbe2b7740fdd0c18f505224d9e03075f1b53d9b5ffd548ef563eab6b385bceee01579da37030d407e5829222437fda930d890b48b174af52a9b4626fd9e3f9ba54ecdefcc3ac109448ed6738f3cd5ff53b94130a965ddaf4a8aaa6ddaeb8485de163af08c75e87b6b798f3d8f28e9b4b71f4e5be23d4ee07c42790a2edbbd8fcf597b6ccf129c06d2ed130be6c1da8b2f66e485cb530b0761cbd11fb5ed4d41ae9dedfabc110b86b36dab0e40b422611ec97dfd6efb5c7a6f00c1600f42dab5233e4d76d319e8db188988f9369b8e2ebb201b40a18076ff4a222e8dd3fe4f6652ac5610f5e1e4e9965bf8f7bf2aca43e38c24353a571047a2924f0baa79f66b477f1720a5f02392199a3047382f93602b007c281d7e7d2f542e8ebad9e6a36746a4bf5a380d8c025372d00057df8251870e40d0eea49c6bb28fbc93b7d5defa7ba417253f9304309574ceb7493d2ec90625e52abc7cbb121320fa10c433944eae564874203a1b751a2aac3ae7004b2a9f0ce1ca66243ba030652ee4f31b30598d86ccdaeeb8b32824830ff5f4262c2909d6923d083a47fbb78b98bbc43671ab2b801ef776547a281d0364ad82468ccbea704f757b0612a648d1e62cf8109dfb4081f8dfdd236357454709c01530e214ab3ad615874fa629b51ed84d9d66d2b1f6d342edaee1b1fd54db2d3754ea1bd74ba6732edd5c00b621ba37ac971ec11bce89bd51a666631ecd91de60560f52b0552abf21d3a4e5c79884489bb56305132446868d40984a4b8a885cdd865abac22afe5d10ea0b7c15050ece0446d84130af727daf682ea29bde7bcd5acba44d54952d227022939524cd85876d1b120e1a88329d26288d3e4a636645d3f0f4a88503ebf1a77275c910d904e05fbfa3ee2c3f19e718cd7465b9f95a88521bf1c460321e3a57f239adddc46ba90c9433c1d277d6c55e78c9438c8a8dff28f89936c4646cb0c75c5403c4b2c7703f9806cc6ae22460dcea64827e1fd70e7554e2c4541a8edcda1d2c04df99bf51389bd3c0b16e27a6a52723567816c929be0e78f10217da580d40b9e912c825fae224a22bca7439a12f40e8e2b424ccc97860b980e0e54c872c4d03e1d31e8ef1eea331c575efa3a0923bbb80fd50217e7e364391c1343f87270eb798956eb9162fdcd5c10d6f810e53f1cef51270fe068d2f101b25bcd3a8b7077876452e2d8777d4c11094d4ad4dc7604626aebefdccc09daf723a1a055bbba4a5bd9279f2201eba945cef29c3462ab4fe771d83aa05383f42f5763a80ead6bc6ae01849b6ed4028faeb400449447aebf66942529222f34ac3fdc8f85d0182db33dc57ad849dc45b8ce8e41aace1d10277ca1eee5e02583fe4306c77c3eec7012504b2e34dbb0291843b52dbe669cb93d0552962a8b5455fc8fdca870065aee06f1f0d04af85eef580231c8336d1ce62bae106152dd27c28b16e153ac3af1d36528f2b850af8c188feb4c061dd2c6450b05a271a284f071f854571afc5b828e2e1e5351b286e1be409f48794772d3509bfb4ed709bf06b1af7ac0cb4e2afecb0f28516cda8aa9dacf12beaae7a244e1e6a9643d60d8edd87267265be94ce206b450dbf3306998124a3c29781a1939b54eff1471bd5d0a679755786ed87d3303531137d2c51af4c108172a4e8b83052045f05be931610b9e5754f816d26ba660d811a37c7d9003d0659dd86fb95832a0f197d3fbdf2578eb90411ecd00c535346cc88a323cfbdc1fc2e1070855edcbc3b66dffe0d6ca0d7f455e56e70153e5b0540ae19940cb54979219b74a04d5edd7823fba99b03d77d882b44878933fd2e22667f93ce866d6b82f51c503a9aa09a81b8d0ae0394804da44d53ce4f3eb84991558ff4e66b60ebdae037b398566be04b385afbfe45e77d93d50c0c62ed846eeff2d27d126a7d150d46c120465512efd593a6aae296200b562cd1113736a67152ff3db4d2c8fb310e4d9c62085f2609dceb435ee0b184d0c5b565f7d708c8a153ec845f003205ac7b3a82c607fcdbc5ff2a44837b32dfde5c2ca62e77916f37ca7aa433ec1a8ee57bf50a242ebaee1bad342fd935949a9dec7893f88b565128d0ccacf631dd10112315f33baf16360851beea0b4e2907fd04f1a44bf06f3498261c7e28b4faacc8d2df96e9b7b48f29516f8300acb600ff0d76e994d2a2cf3910547ba82d39c8320a70105f336a0500a5ed856ef2d0dead4fb36193142962a1bf866bb4fcbf9711d2df9f2eb5b80a4b1ae67ef29c9bb1bfb4d8aabeb3fe054b4f6b465eaa8333dcfdb6f28f4233bbe729d0f9e8abe5e7a6c67b5cfce4f572484264bf2cb5db58a8090bec33ee639bf722ac2657dc22d01bb754be4c27c18709eac1215f864ecd68d9b93dfa6e043ed26108daf5fbf09d20a3284736a8b6e88cb78541112b26cf8bd0881655a99bdf8da161be7b407bf8160bee5bc9b8fddb5961baf363dfce16be41af1014991ef2a518c114c8cc018489877a9ce0c382476c3a643c165dfd75187e76958d0321c239f72cda123fc5b4913e22610310721b9daa6ca64bdaacf40659eafce52a56ccdf538e94389b85c881361c5de06b87bd4bcc2e90a83db092dadb6023e6f2f0e59e079f8478219c978b67b74d1044f4130f8cc9ff12ff52e52ae14f4c4b0c12db7d6f4b14e1628101bc08413e7bc34061de4da864c76e18516a9be3cc9697848ff3011312c2c03529fcf65dda3b72a6ad2c4cb1a00cc33d0dabfbef0857a292a1d34145bd20a46ecb603ee5c69fe7f2732dc43385ec607906ab6665488d8bbba6bd1f5e2f24a84c3126b7a1994e8b500d318ddf1591443cad0763a7506428df06b745a418d314649edb74a6a6e71d61c045929d2115fad2ad00c30940a4dd9e4847977ee8b7483cdcd24424a50c1e72588cb49c60c72dcdaa2f87494690befe8dc8d1da45dbe07449e17fece2883b7b7f9dacff84c616ab97eb972a570cf7a2900e0ab63adfd245ad96cc80ab145627880cba86c83873cd656a6bfea105c5d31e657e10c9abc9ff52f2a0cae31feedc4cecd2eaf4421a2ab40b2d18a172e6c84007cbd21656984dc5a11efd76e0bff9254f796dc70f825747fcdc958b90f37cf2c812caa43da874fdc283a6aebb55a7def13f87a368a3d84bc917307508d3a3d99cfebd1c30d24720cc27c3622c82fe04e822df8ae5ff01f53b32a3d588b127472fdeb337f2b41457645c21f37725b0e8f17867049f22e2cd7895b1a015ec5b34214e6c921c0698f251280a40e95bc52b00ccd89014dd18c7ac5b5b7a4ea8fe00faee7317a14226e3b51de212ff8d9958ef83c53e25a9f6338a918f017ba62d20975ec0c751c79a341e65330b1a8f3e0eca7346cc97dd485d2b0d610eae3618608039949807fd285fa48ccc01b278e171c9d2255ba458be06abdd9db00e76babb9f7a66228fc7e3abeb278af90df9a4140d365c7b54062a28a10142e369d0a5972deffde6e9ab19e2afb42aa6cf84078c7e9112dda38f8e9ede11d0f1bace30244d3d536905eaa595530a56ac38493581274462858a4923b2bbaff35af9b012f106fb34a24b1a29feeb980cde472f5f5393e17fc0fa30c2bf53546478960ac68429363687a90dee420b5e5b5088085f88f955d358f3960c4459b77098cba401834a5efcfd39600f3e7f4ef5a9059eb6308dd903045bddef2d475d6d473bde94519e949b98528a48d2a73138771edd6773b2347fd6c223759bf827a5d7e8b9d786a6495bfe15d4b91ba150b26d2c218ea5151c995cc6d5a757e7edd35dc0b106a942a317003c19a1a08598c026eb89f557689fff2c383b5ece42157f97f0af89b21ec3703c4d99b3c1f422ad563a9059b252b3b7365ab711834dad56306ca3a26d0a8f5bbea6a3e2813fa9f5efdf961a1cf6373296842f9eb1c26cacc89200893d4df95bb91dd80fc4d0b926d41af3d5616b73c34424a26225da81249cd2c32127665e85bc696e2d8442f9021fcd3de8b8c3b1da9e2b8158b75a3cd364242be2fc86b771042b3bb6d96b1d199d1bcaa8eaa52ae9e1fc3a564b7122237d5b2de6e50e4110f6b9703554896851e56cecc785c905983bbb3457c06758d14d63791288c11ec79cdc5a16c7c303678e32aee4d7537fd96fdc2d9c6676fcca01152a22899388343b9eecb95d75c9ffd2ea5a09f52c07e13daa324c2c3115993bcd19a98cb6286750f4d3707d3376209a262fbe54266590081996f6dfce55305b8c52f0d9ece74cbe348217b5101aaf08a84d146b3f30eaff1665a98d5edd5903659a52ba965d59c25d67db8ad84d65b9c136159673aa75afbf4801b0c6129c8fa4bf8b0350695aadef3d8511da0527f320da50a0b8783c294cf70d0c9612ebbceefd6235f5171adf88d016acc2b0e80bad59ad0940e93cfc4d4eed72895f77134d2dbbaee6dacc34fc263841e37d016badba8079c78d020b267b2f89a8ede0e7ef3370f1bc008d4148a977631ec2a95a55c3020bdd9577ba32e89f707e349c333334312f364f7c12cfec6c1bb56ba6d09fcb5baf63978d90188d1900bae3103bb17eaba889c8a034c7f205f45e698cb719348d5cc136ff2a74696e69a4d94e0854feb5649d8163a5ddd2b1983080c35d7d1bf806f685431294dcdafea2e3776fbaaff6570f57302618b8052f251e03458d5bf2ba5a958992fdbc351d9f58e456694be9345ae4e6c2497309f6d37369d71ffd72ddb7089fb46401c1d3be30359397c3475b2f1436e3cc2e784cb68b02ca53091a596d27ad9f0f2781d9186e787b0c3696fa039ca25ad55c13bd2baf339106238f2722aa1ef0d65e4c13c3081ad42ecfe1e6d84d4a6b7954ff7283aa0dae24d8eb33a2969eb8c3a160d29ff126cd8537bf89c24f9aa2f5e8c20a8e98d2b7fddb1fd7591f31794d2637dd3ed9e901fd86b169f1748d46004ee2a3680cc87d27780475ad22035b691fb36c4c30b7f0312bbc4e7b88d3db858b31326c0c6881b738d508e477f040d279392795fa82d9889fa58b8e2ac0e1fe4d394fc8a2b562c9c4a4235ef194da5965e43645bf5ad05e36e8a8e3c2e67d666e396994c0f30a8527a00f99eaecff594053d74c03cef62910d75ec403c7d3367bb6d1ed6d38dee1ac2f868b1a134c4876bcd7290f8f6865a5c4b1b6c7e90b06ebb15a267e283ab221cd09a4784c62a2d60dd9d0c73fd7519127e0907c570e2e5b6f2618eafc3bae7e6f9a5f14769763876195856e67fcac870ee04bbd762688da4d228388fdd32632410072ff4be7f1e25a4b6a05ab20e5b98a05b226532e9f85671b5a404496bb7eff79f7f37fb4c130d88a9149f3b8b09769c1753a634c05e182d12ff68a0db434379ae4f24205c424fcaf6709409bb5e8680b58608ac02c3f95ee933bcb22a5e34f08231cbbd96f184df433d9dd67e1756c2eecff265bcd5e5942a0d2777404eb93a9dfe2ec5ae7d4d7de42e2c947083a8c3e91fd90cad20bd983580f604c112216cde407165baf107959b465dcf28ed7033eddbb412b044da5e2f62d551cc3575f1e464059e6c73b0951b30ad491869b5627ee8b3b95d6accce14c399f5fd5c36fdee83031bb0ff02f2e564e7e93fef6da9fae95f843c5dcd317218738ba05c6e07b07f85c864e0ab36691fc030a0abd2c449c1559204405a086fb9d96b14374e1adafd1162a8deb992a23751573659d64d8c6425ff909c1a25b359ff718919bcb0c5713f326ed66b422c355c30f4574bdf9e97e9538ee862e8a4739c03e77d4c0c22b8ad9d7e6631cd4c87c3cc8a8574d407cb162bc2851bcb600fc5604dfe6ea1a50ef5b907a80cba57358c2a8a0c13a0e32b2bd72e6180744ebaa638080de4370b5823d62430b326e7edae9e8ebb7aea5f8a5e915a8e96042fb6ac8a6b732fb623072969b91e984eba151fdb353ab0042e12dbec05401a49d12a6155ab926abf011db8a94d62a8318e41b30c870ac2133e1b0046836c6c11d9b8f2d5f3f2d7d65bac2e240b982b3fd27b0f09e60c9779742f10363710064d9e4b937b52cd7c7d1bce878fcf652de714e3a75e7436b55712a06df4586fd11b1151fb0c3f2d538c3ed3dd9c2806a5627c99c9ba39f9f7c16cace3a7b003a8937aac129ea41867430f83566871a49d1988ff359a5f802da72e87fb8795d4e7e77140c13f846a8d04434fb6524ec00dc4dfff4b5079c49a75f55b33c6071fd52fa9cfd6677dcd75b1e0174b88196e2c86e4d2b451869e9ea9bd13f436aa2d9fac6aa49fd8ecc3abfd1c1b47f592df6de931bd8d1aa1c2360e76156ce63faea2c25bd18c5019fe755df25ce87a5952cdfe77fdced1e9546643deda1a55c9fafaddc28456741ea877a063bf80bb379b01f76827882bb37426c5a20fbeee78d5f64aa2a7ccdb3f5bfe8bed79cd7ca9e7a5117e4b94bbd5182feb55cf77e4fa8c3332baaed9a4aabb3493ea15cc2ef35b52b680094b2aebacc75e659e5809f9f548278af0256a06a801a840e27548886b4a01a34adcb33a76ecb11465155ab8cbbcfcc3626a59d1ad9af8944ffa94564f679a2ec297f7995ab80978794f56fe68f5b11ecf60d46a36756ff7348da29c6261f164f5f0cabeb9ad1459d97aca708c56c10a70d6abced2aab1525aa172acdbeadc243e612a5e5197b3b822470a7aaeaacdf9072ddb190063db0d7bce649e4c5909f7d80c166c3d9f58792e2406ebe9c70ca91e25c6efcd8b71abf2b04e868d21e2cb7112e53f8982d72ab250db49dd9f21be14b1f39ee33a49ccdb7977fd1124a05fb2830215ff502caeb955c2ccc431764befa1404e3fc721090e78c54792bdc1847dab50bf7cde72beea5c4f9b5f7d2c7f72df4f2dc37312fa93c263a215251aa299fa0b669e1175d75128ac689eb8e85d46b63f70b6f4087fabe4e4cfd6b2c1d07ab0de8086f4bda9023442f4276a78ec19ced714ecd6f6ed5605675da3cb725ad879aade51f7e20cdaec4db634f5dc9d8794a4e325fcac97a031ec7f0d95efc0300b362bec79d9494de2374784c35c1cf56df594db65eb037e8495ca88637abd3457979fa37669364131d584637bf2c9de4f79e3d1ef8f6fc4a64d750870bbdf6d7fbc657e774885a0295a6c16399c875b49ffa8db86aee272a7e3bab7b6d0ef3b2f53b5c4e1b06f39b1a9169fe37071ec12acf08b4d52798733bf159ab2a9740ac18a94b483960b235442b042708045eaf1ca09271d32223fa593da9d56d554079e92c354891522b9723b49986fd7c26f6539576529feef94ddd2940da03723f1f28b47a0a249d7f780ef6103196d70aa2f6b99c51aeed3652137ae56edfa823744ba73ec3b4c9545600f6c95cb566270428042d00a48c4722374a8f046a9277a3adf2bdfd71101bd0aeab82c0a69422a89ecd3c6e51e1933e24886af1ee22eb4ecf7405ce4ee5442d572fec049824a2e08b1de05136d9db3f3de37e654d0f8ba98fe3390e64958da9f16c9cbd97b3cb6093e9f002fd9933712c63656f25dcaf8859851409f4ec1397d12925575afd80d16385429afff3c2d9e4ff57f99eb587e027eda9fe3b670ad9e1f98ec976bc7a9d1a15820262f98cb71eadfe2253bf168d021539bfe47e4831aff7179cf04ea15fb2d75fdae55f09c216f5c6e38cf8a45718b38b791c8b84567aa96c583fc16c53240cb1ed1ab5850bcd8722ec49ddb1c0adee86837d9d93fa4bc871b735d6d5176727de6ff35d057a9022491b06de06c7bb92e5455d199fd1e9c0351e8a3efdda9bb861fd856bcf691dac16aeddad403091a63d8749e105d86e67ff1280b0bed8c01e42743d23469ba2326ca32945ab3c8d703d5f710487a01aa133dc2f2689d6f7c24303d8df99ac70e246fbb99bb47fc252b18e97917857e5a5b09b30f5338ee1a63c72b92cd55cf47ab05d032e42fa4a5ebda82d6406e0322a3716253b997f7f650ca1f438b26fb0318099876c93766371fcf68bbcfc225ee01097ebc974b68890cea3ae0ca9c66c5a7384aae401969b0f257be0d8fa24547ff3feebaab9cf26216761a1b4febf48d35497f07f6d85fd6f54eb4dcdeac936d2af2af1a88cce61406059a5a097ed38f59ddf0d7650be449c7070c11ef4292e2aa846982dd55a5d32e4853357667cfb2a9b3890c95e268e16c2859b04e3dd5f2edeac86e84f37e92df8ec747f34185253d5debaa3240980fee2f63e917a46916c8e210a504ad341bb71e1ecb927beeaaaa59e6ea6c936c8b5bfb414f4b04857f3a2ec8fdc43524dffc1026f2bd09ce04f979ebd1c430303e7758a58fd592c8be07e4881a50fcd172baff48209a344c4b0908526b1e42962b874703782e1a3db4def184c53cd275f5474f98fbe2e2885c34f36739a52cd3b9c99c290c1a37bf091b1cd822bb5651cddaa256ea3b2de23ab7991b4728be1bccf1fa3c8ab8ee0b9d79ccb546a1c879b7f72b7e4d984097635f402ea07358fe49a0045d8eed146e44f928e2eaed60396a37655cfcae10b1ef50d343f3c84ed0de9ab0011b8aee0256782dafafd1d83323f03dd3a200fb165811b278a38a8fd256fb07589087a7fe0c40a0bb590bb8c315e6dd554430c0b69da8895ff111805652700cefa8b8b107f20c830dd6b8165ef29b2451fe45dcdf56da28099d00cd5f88a860ae374033e03e061184f7cf40421455cb2ae9e98fc5ff784a78e2ce29c3e548a21f80aa9bee5f78dc0abaf87dceba5bc4c4fd02e51852148a8b300d28f7a10e20b8b071613ce355f802ba7293474770f53ee651e97f5a0eeb5fcc52500c3d986d78a7583e4095ac29ecc4ef20a46c87113db7a1a3e1239712437e8e080f99875fd74e0fbe3ea87ccdfcc5ebebd1fb23eaf5181b43da158d43d722f447112bb1f562ecaee368a11f3f9dff80bab0e744a4db51077f6b37aff735967831af3872a51ab25e9468314ac0cd01706093e86c9561520f5b3757ea31781054eff28a1cf2ff4496d3a35112020c3d46b76374aad34266108863a1a5959fa3b910f7bb2ae4d4903c2bdfbd31a2868e907f603f176fb8a178c5691d8bf1cbc73867402043c9a4428e52a68ed198ff8d8002358af3676da1fc994698b96fb6674e64f91ab59d04000198544280ed784f7531f8f3b1251375ca4f66365d41d9c6faa2c1be90167504792a97873e96f5a0b933d2c73ce08e12db947959adfe84fb07754c2ba39a896bd1ef68b0152be78040f40d46e9204bca20981a739bd3f7a1e2bf95ab975cf70f4fca5cf532656682794614fbce18df9e0a912e103a2a76b6adac87a2d1813f844f031ce504554dd76ef1e99653f0f2b2f2e607c7817961405a6eba43ecba144e767da02070cd1c65708e5a39ff79efad6548b2f43455f5d47c27860e34bbeecd4422deebdf4535718bfc44f7f8fe96d59b4273f16fba46011e72d66b466ff0305976d1a9ce474ac7700b7d370da90de50334e04f08318a010dd664b587e3002653048b432bb7367e7dad57844f078b49ecd0ef3e7a8a7a891cd4baa1546f6c63b9aa7d6c57d23999173cc71779cb006e943f1a1fd1a779c3da8d191b794c6128aec9e3f225a8a98d78d63fa7e078979c50ea418d4a905be4a948950b67a1d0cd2b6d7b706bae9e6a353a071690c63348e8cf145be08221b8e28583bd5946b037dc5b26da4a26ef55e752091ec41f48e1382036b3f757d3cbef6e8b60e63b3ef261319e74858e4f4d2c3c69ee3ed1c23f9250932d6457e000ac91ba0c3f52568e80ddf9c233c255868f3d0edab3001cf64cbf6a8ee304ebadb32b24b7ad03a0e57a0383ceb23cbbc671b25b42f0b7c20f9b80decbdb4657afa772859a2a0cfd94b8b6960251147ed0b8715b0f88ca4920aec6b620d8cb5aff8f7568727913a7b775bc9e10d0f1091b087d03c2111d00e52912b8095e13997200676d0ad11e0d8eb13acdfba8c134f9d610081c72e6fe6db1e5529d51dc1ff7e261f0e534f4789934b53cc26ac2efc126a23c56308b179b0c91a3d8b23575891cf6e8a73d05dabc73805652e2e632daecb54cc09dd7599bcc45a4d4d8cf21f6db238dbca94d8b1ac0a0e04bdfded824bfecb5648131f56f9a8ba53a588d20320cc1d7f13b25e111f9ef55c582dada6956c18d88250ef0511fbefe33fcba89032316dfe05be2945bf959947ee420ec5a9f9cc188b89fb6a3db81cb0548238d06252bf647fd0506388d3ba14f88e7abd83df1bc750419aa62dd7bbaca5846e8faf83e7f8fcb77979d438da285660e3cd6ebd47d61711ff93309e9be0dcb26f2279deed85a32114d5a5c0acc8640a8db197d7d9e7ab3ef0300c3a189d63d32c242d04ac5800f830d51724d388e54884a9da539f63ffcc04e657a13e3a74ce54bfc95e14390b5aceec14589fdfbbaebde8cc5d41e52623d646efb9da0280a6cba0d5805d0b60d0f000865b047da7d824c9add1adb7e2530e9dc05123e3aec2bc3817d54f82d06620f20dd05fc10d8e6f7656c13d868b77e7ed9e11e4b3647a493cceeea7ed6dee546dcbc4699385aec0060553c2593ffa4d3dc8c200d8bc6c7eccbb92b0db7c3f79227e56a0650838760a9328f1a3519cf349899105915a778f85869e80debd75aa83b30c74dee8caddd78280719328fd86de44cae1c958a51bbe002109c1a65220573468db8603a76ed73d9e921c901f410d8eb2ac6a7cca858829bf317c877a173cbb759a3daeaac037ab42b5a4e5a58a3ac18286e0149bf77da131dbc7f539487b4120834b4a856005479a9b354adc68217d3fd835c0f446ddee422e", 0x2000, &(0x7f0000003500)={&(0x7f00000003c0)={0x50, 0x0, 0x7fffffff, {0x7, 0x29, 0x8, 0x400000, 0x7, 0x80, 0x8, 0x9, 0x0, 0x0, 0x80, 0x247}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20902, 0x0) pread64(r5, 0x0, 0x0, 0x1) r6 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a300051ffd50e0000000800410073697700140033006c6f0000000000000000004ce336e84c8ab4b762c2aa02c63953e610dccef3f38862cc37e3d2610afaf7e7a370d13f1f366b4e25b835508ee85c33edb9e05b254e9ebf45000000000800"], 0x38}, 0x1, 0x0, 0x0, 0x8d4}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) connect$inet(r3, &(0x7f0000001980)={0x2, 0x1, @loopback}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x5) socket$inet_smc(0x2b, 0x1, 0x0) 45.470170587s ago: executing program 2 (id=4943): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000120021030000000000bc61682a00968008001d001d"], 0x1c}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x85}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r6 = syz_open_dev$admmidi(0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r6, 0xc0385720, &(0x7f00000001c0)={0x1}) lseek(r5, 0x81, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0xf0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r7 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x310) setsockopt$inet6_group_source_req(r7, 0x29, 0x2c, &(0x7f00000005c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) recvmmsg(r0, &(0x7f00000077c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x0, 0x0, 0xfffffe2a}}, {{0x0, 0x0, 0x0}}], 0x400000000000059, 0x2040, 0x0) 45.245476117s ago: executing program 6 (id=4944): ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x6, 0x0, 0x7fff0006}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000010c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, 0x0, 0x0, 0x1b, 0x0, "61a1ed8439cde8054f2ada6fcd5fe76b933e8bb0ac60081e33dffa150835f7519d5f73b4f5d80eb4881a5b98cb9fb96d225d602392f816d0bdcc09b5063087117502d8c24f1fe97f61fd27a06d6a38a7"}, 0xd8) fcntl$getownex(r2, 0x10, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000841, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @empty}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e20, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}}, 0xa, 0xb130, 0x9f, 0xc, 0x0, 0x200, 0xc}, 0x9c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c00000002060104db406e3e0004000200000000100003006269746d61703a706f72740005000400000000000900020073797a32000000000500050000006c00050001000600000024000780080008400000137906000440fffff0000600054000"], 0x6c}}, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) syz_emit_ethernet(0x7e, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60ff690b00482ffffc000000000000000000000000000001ff02000000cdb8f68a05f482000000000000000000000124208100000000000005040100000800000086dd080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000081f27fe8d857a60e7bad65e96bf33c75c2a7f231a0b66e6b19c0843188c419946ced0c9087c9a3107b55660f9b0002a8ce3052319e8f572c5b01827b5ce54711b702b6e4bdb3d189713fead56f43ffa9693993bedaa68b1d5ab42d79ed3e95626d018dc883854882bd486f86980271864fea7da0a588af5646fa2b85c53785e445a3ae3520a80e6c87736a864e73c51afcff9fc30de5c7e0ba9213cda9d42085d4be5d1170adfbf496364e98fbe24f6cdb9bab3102c"], 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x1c9, 0x12) mkdir(&(0x7f0000000140)='./file0\x00', 0x12) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x10040, 0x0) 44.398622554s ago: executing program 2 (id=4945): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x20000, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000006f0e0000"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150020000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r4, 0x10c, 0x1, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 43.918254188s ago: executing program 6 (id=4946): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{0x2, 0x1}]}, @void, @void, @void, @void, @void, @void}, 0x2f) syz_80211_inject_frame(0x0, 0x0, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000000440)=@mgmt_frame=@beacon={{{}, {}, @device_b, @device_b, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @val={0x5, 0x3, {0x7c, 0x20, 0x8}}, @val={0x25, 0x3, {0x0, 0x2, 0x4}}, @val={0x2a, 0x1, {0x1, 0x1}}, @val={0x3c, 0x4, {0x0, 0x3d, 0xab, 0x5}}, @val={0x2d, 0x1a, {0x8, 0x3, 0x1, 0x0, {0x5, 0x1009, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x6, 0x4, 0x5}}, @void, @val={0x71, 0x7, {0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x21}}, @val={0x76, 0x6, {0x0, 0x9, 0x3d, 0x1}}}, 0x64) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xffffffffffffff1a, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r9, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1) bind$tipc(r6, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x2, 0xfffffffd}}, 0x10) bind$tipc(r6, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) 42.545800031s ago: executing program 2 (id=4948): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_LLC_SET_PARAMS(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x400d055) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x40) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58"}, 0x28) sendmsg$inet(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000240)='n7', 0x2}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x40) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, 0x0) unlinkat$binderfs_device(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00') syz_init_net_socket$ax25(0x3, 0x5, 0x6) 41.467091874s ago: executing program 41 (id=4920): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) unshare(0x62040200) 41.277358404s ago: executing program 2 (id=4953): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) io_setup(0xa, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000000706013800000000000000000a0000040500010007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000600)={0x1, @vbi={0x4, 0x8, 0x3, 0x34325842, [0x8000, 0xffffff7f], [0x4, 0xffffffc4], 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x12, &(0x7f0000000240)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r5, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x72, 0x0, 0x7fff0000}]}) close_range(r6, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_dev$vim2m(&(0x7f0000000140), 0x200000001003, 0x2) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000280)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET(r7, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1401, 0x200, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x10) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000780), 0x2, 0x0) 41.093601899s ago: executing program 6 (id=4954): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './cgroup\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000008c0), 0x4) close(r4) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) listen(0xffffffffffffffff, 0xd083) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r5, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r6, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000500)={0x28, 0x4, r6, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r5, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r6}) r7 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000100)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0xa2465) ioctl$SNDRV_PCM_IOCTL_REWIND(r8, 0xc0884123, &(0x7f0000000000)=0x85) ioctl$SNDRV_PCM_IOCTL_DRAIN(r8, 0x4144, 0x0) 40.453053929s ago: executing program 2 (id=4955): syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) io_submit(r3, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0xffffff7f00000000, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000140)='i', 0x1, 0x0, 0x0, 0x2}]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000000)={0x5, 0x5, 0x7, {0x9, 0x3ff}, 0x4, 0x5}) r5 = mq_open(&(0x7f0000000040)='!seli\x1a\x1d!\xa7\x00\x00inux\x00G\xd0\xc6(X', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedreceive(r5, &(0x7f00000003c0)=""/83, 0x53, 0x8000000000002003, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4004010) r6 = socket(0x2, 0x3, 0x6) bind$inet(r6, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000008c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x101201, 0x0) write$tcp_mem(r7, &(0x7f00000001c0)={0x11, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) ioctl$SNDCTL_TMR_TIMEBASE(r7, 0xc0045401, &(0x7f0000000000)=0x9f) syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="12010eba77e1907595724101f2c59620d016b8108ede0102030109022400010000100009040002020083ec0009050602000202000a0984552b9f3bf8c863e96150b0ff6d0a8fd86a9c9beaa4791f5e1e8b5aa679abc42d020ef83bb1087843b4fcf7bdacde5761a1fa5382be42e618e24178f94d1371de0c2140313c8b422cb99b7332baa55ab544e0e517dfe8d2f4261b0d6bc89caffe7170ccaad333f74c364df682da8d46ed8ba8c1bf2706fd6bb2fa09c6c0bcb00521b2e079b582c1b6ca5859e533588a2bddd2861369e74add8147289591be71cad1e20000000000"], 0x0) 39.396383084s ago: executing program 6 (id=4957): r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0xff1) unshare(0x1c000a80) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1a, 0x0) ioprio_set$pid(0x2, 0x0, 0x2007) ioprio_get$pid(0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) unshare(0x64000600) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x1, 0xc0d7) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x400, 0x0, 0x26d}, &(0x7f0000000100), &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x85, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcd6, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) unshare(0x6a040000) 36.40183037s ago: executing program 2 (id=4960): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) add_key$fscrypt_provisioning(&(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x9f1}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x7a00}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_emit_vhci(&(0x7f00000019c0)=ANY=[@ANYBLOB="040e7b070c20"], 0x7) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendto$inet(r4, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) unshare(0x40020000) 22.569509665s ago: executing program 42 (id=4957): r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0xff1) unshare(0x1c000a80) lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1a, 0x0) ioprio_set$pid(0x2, 0x0, 0x2007) ioprio_get$pid(0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) unshare(0x64000600) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000200)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)}}], 0x1, 0xc0d7) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x400, 0x0, 0x26d}, &(0x7f0000000100), &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x85, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcd6, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) unshare(0x6a040000) 19.616371096s ago: executing program 43 (id=4960): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) add_key$fscrypt_provisioning(&(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x9f1}}}}}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}, 0x1, 0x7a00}, 0x4000000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'erspan0\x00', {0x1}, 0x26}) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_emit_vhci(&(0x7f00000019c0)=ANY=[@ANYBLOB="040e7b070c20"], 0x7) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) sendto$inet(r4, &(0x7f0000000040)="e5", 0xffffffe4, 0x0, 0x0, 0x0) unshare(0x40020000) 9.288669729s ago: executing program 4 (id=5003): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/protocols\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000600)=[@text16={0x10, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="040000000000000085040000000000000500000000"]) 8.701628261s ago: executing program 4 (id=5005): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 7.813519216s ago: executing program 4 (id=5008): r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt(r5, 0x117, 0x2716, 0x0, &(0x7f0000000000)) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x2400c001) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file1\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, 0x0, 0x8004) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r7, 0xffffffff80000800, 0x0, 0x0) fchown(r7, 0xee01, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x209d, 0x4, 0x0, 0x7ffffff9}, 0x10) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000157000/0x2000)=nil, 0x2000, &(0x7f0000000c00)=' \xeeJ\x00\x00\x00\x00\x00\x00\x00\x00') write(r0, &(0x7f00000000c0)="1800000016005f0227fffffffffffff80700000001000000", 0x18) 6.745071241s ago: executing program 4 (id=5011): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) arch_prctl$ARCH_GET_GS(0x1004, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000200), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001a40)=""/102392, 0x18ff8) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r1, 0x40000) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000)={0x0, 0xea60}, 0x10) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}, 0x1, 0x0, 0x0, 0x4000841}, 0x1) accept(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x2000, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8, 0x0, '\x00', [{0x8, 0x7, 0x0, 0x0, 0x3, 0x8}, {0x5, 0x5c, 0xa57f, 0x0, 0x1, 0x9}], ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x400c1) r4 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x74, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, 0x0) ptrace$getregset(0x4204, r3, 0x201, &(0x7f0000000000)={0x0, 0x300}) socket$nl_xfrm(0x10, 0x3, 0x6) 6.268538657s ago: executing program 0 (id=5012): mkdir(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x10, 0xfffffffa, @void, @value}, 0xffffffffffffff6a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8818) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000060c0), 0x7, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0xc0085666, &(0x7f0000000080)={0x2, 0x3}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000180)={0x0, {0x9, 0x4}}) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x5, 0x6, 0x1, 0x0, @mcast1, @dev={0xfe, 0x80, '\x00', 0x15}, 0x1, 0x700, 0xffffffff, 0x5}}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x1) fchdir(r5) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x4d) getdents(r6, &(0x7f0000000200)=""/223, 0xdf) lseek(r6, 0x101, 0x1) getdents64(r6, &(0x7f0000003340)=""/48, 0x30) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYRES32=r7, @ANYBLOB], 0x2c}}, 0x0) 5.44975835s ago: executing program 3 (id=5014): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/protocols\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000600)=[@text16={0x10, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, 0x0) 5.294044841s ago: executing program 4 (id=5015): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002080)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRES64=r1], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x8, 0x8, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) r5 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x80}}, 0x20000004) syz_emit_ethernet(0xbe, &(0x7f0000001040)=ANY=[], 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00\xfdM\xab\x89\xff\xda\xc7dw2\xa1\xb2\xabuQQ\x14\x97\xc9\xfae\xc7\xa1U\xe2\xbe\"\xb9t\xa0\x0e\xfa\xdb\xf1\xa5.\xd87\xc3p\xa5l\xf8vC\xe2\xe8 \xd5-<#\x186\xe1\xbd\xc0\xc3\xb5N(vj\xa7+<:\xc4\xe00\x01\xdd \x82\x83\xed\x0e\xc4\x1d\xac\xef7\b\xd3Z5\\A\'\x18\xa2\xc3\xab\xc7`\xc3\v\xf3L\x9d[Q\x9e\x11@=\xa1\x9b\xdc\xb1\xef\xc3k<\x97L\xa0\xab\xa6\x1ce\xcd\x99\xb3m\xef\x87\xc5i^N\xbd@\x01\xc0\xb2\x88\xc3\xe2\x96T\xa3\xa5\xeb\x0f\xf2f\xb9$\xd2\x140xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 3.981421307s ago: executing program 3 (id=5017): ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0xdc, 0x0, 0x2, 0x0, 0x8}) r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000400140000fe000001000000000c001a0001530cd998", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r5 = openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x8}) ioctl$IOMMU_VFIO_IOAS$GET(0xffffffffffffffff, 0x3b88, &(0x7f0000000100)={0xc, 0x0}) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r7, 0x3ba0, &(0x7f0000000380)={0x48, 0x5, r6}) ioctl$vim2m_VIDIOC_TRY_FMT(r5, 0xc0cc5640, &(0x7f0000000540)={0x1, @sdr={0x36314d4e, 0x7}}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r8 = socket$nl_route(0x10, 0x3, 0x0) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000500)="e306644c2f0b801228a9253e", 0xc, 0xfffffffffffffffd) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010002104000000080000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x44}}, 0x0) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r10, 0x5412, &(0x7f0000000040)=0x3) 3.977769545s ago: executing program 4 (id=5018): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {}, [{0x74, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x2c, 0x1, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="240000002000010300000000fbdbdf250200"], 0x24}}, 0x40) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000080601020000000000fff400000000000500010007000000"], 0x1c}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioperm(0x0, 0x8000, 0x2) r5 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_disconnect(r5) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000880)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xa2, 0x40, 0xd, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0xc, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x3, 0x9}}}}}]}}]}}, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r6, 0x18000000000002a0, 0x6e, 0x0, &(0x7f0000000840)="b9ff03316845268cb89614f008007357c3d45863d83e8b53d6ac737496df76df3e984d5fee2bd16b19fa0884c1d41c5e19019de81f33d205fb9195464a2bfbb7fc1b6679782c2a7f9be4ba60aee27c11fc8b63ac25cb2375778a584f23d2627565b6ba210c90582fac21b0eb92bc", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) creat(&(0x7f0000000280)='./file0\x00', 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r7, 0x40045731, &(0x7f0000000140)=0x1) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/79, 0x4f}, {&(0x7f0000000180)=""/45, 0x2d}, {&(0x7f0000000440)=""/86, 0x56}, {&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f00000008c0)=""/143, 0x8f}, {&(0x7f0000000540)}], 0x6}, 0x1) 3.966132934s ago: executing program 0 (id=5019): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff0585000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r1, 0x9361, 0x9fb) dup(0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000003800010324bd7002fa0000ca07"], 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4040890) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r6, 0xc0105500, &(0x7f0000000040)={0x80, 0x6, 0x301, 0x0, 0x1, 0xfe, 0x0}) dup(r5) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) ioctl$TCSETA(0xffffffffffffffff, 0x8925, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "4feda26323b172e0"}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0xd, 0x0, 0x0) recvmmsg(r7, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f00000003c0)}, 0x81}], 0x1, 0x2000, 0x0) 2.631052841s ago: executing program 0 (id=5020): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000740)) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x27, 0x1, 0x3) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x50}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200c4805}, 0x24000081) r5 = socket$inet6(0xa, 0x1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0xfffffffd) execve(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) r6 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r6) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount(&(0x7f0000000000), &(0x7f0000000280)='./cgroup\x00', 0x0, 0x75809, 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./cgroup\x00', 0x0, 0x75809, 0x0) sendto$inet6(r5, 0x0, 0x0, 0xfffffeffffff3f7e, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 1.723451637s ago: executing program 3 (id=5021): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)={@cgroup=r2, r0, 0x12, 0x2, 0x0, @void, @value}, 0x10) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) socket$inet6(0xa, 0x802, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e22, 0xfd9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x3, @pix={0x1, 0x80, 0x33424752, 0x7, 0x1, 0xfffffff3, 0xa, 0xd, 0x0, 0x0, 0x0, 0x4}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x2) mkdir(0x0, 0x109) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) listxattr(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r3, 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2e}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004080) openat$dsp(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @dev, 0x6}}, 0x9, 0x7, 0x0, 0x0, 0x54}, 0x9c) chdir(&(0x7f0000000100)='./file0\x00') 1.218185187s ago: executing program 0 (id=5022): syz_open_dev$tty1(0xc, 0x4, 0x1) set_mempolicy(0x4003, &(0x7f0000000200)=0x7, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) iopl(0x3) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0900000004000000dd0000000a00000000000000", @ANYRES32, @ANYBLOB="8df639f286", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e0000000400e7000400f3e3cb774b458597aedd8e73e6e85419aa76066ec6e70cb9831ab85f07bda1216df73a1fcaf21d92649cea405ac18bb5217d2058dc5c87b40d7644b22f228c0a519d20edce2f8b3d9c5410ffb9654e702fae143142f0d9c4d516999d1467dd3cd7d5312b845f2f6961771eb518cfebcef63a6ccac0dca79f81a0", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/24], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb60000000000000000850000007500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timer_settime(r4, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) preadv2(r7, &(0x7f0000000180)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1, 0x0, 0x4, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) finit_module(r2, 0x0, 0x3) r8 = io_uring_setup(0x1de0, &(0x7f0000000a00)={0x0, 0x7068, 0x400, 0xfffffffd}) io_uring_register$IORING_UNREGISTER_PBUF_RING(r8, 0x17, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 1.021274233s ago: executing program 3 (id=5023): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="cc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000b80)="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", 0x390}, {&(0x7f0000000300)="439e9c06fc666cabc8569d63a866b31ff3ceda1e28f23f455e96a02001fc3fb089ed9e5234", 0x25}], 0x2}}], 0x2, 0x4048884) close_range(r0, 0xffffffffffffffff, 0x0) 880.017611ms ago: executing program 0 (id=5024): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000001100)='net/protocols\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4097, 0x1001}], 0x1, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000600)=[@text16={0x10, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, 0x0) 728.328581ms ago: executing program 0 (id=5025): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=5026): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001c000102000000000000000002000009", @ANYRES32=r2, @ANYBLOB="000000000a0001"], 0x30}}, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1400000036000b63717a3c4a0ed8985b0808aa78", 0x14}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x5, 0x1000086}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x43, &(0x7f0000000040)=0x2) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x8) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x3db1e30dec6e0467) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') r7 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f0000003000/0x3000)=nil) shmat(r7, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) lseek(r6, 0x289e0cb5, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000003c0)=0x1ff, 0x12) kernel console output (not intermixed with test programs): m_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1228.678322][T20344] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4158'. [ 1228.688139][T20344] netlink: 'syz.0.4158': attribute type 4 has an invalid length. [ 1230.527759][T20361] hsr0 speed is unknown, defaulting to 1000 [ 1231.982882][ T30] audit: type=1400 audit(2000001235.290:83264): avc: denied { mount } for pid=20370 comm="syz.3.4165" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1232.004813][ C1] vkms_vblank_simulate: vblank timer overrun [ 1234.759134][ T30] audit: type=1400 audit(2000001237.891:83265): avc: denied { append } for pid=20373 comm="syz.4.4166" name="sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1234.782967][ C1] vkms_vblank_simulate: vblank timer overrun [ 1234.807787][ T30] audit: type=1400 audit(2000001237.937:83266): avc: denied { write } for pid=20373 comm="syz.4.4166" name="sg0" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1235.225363][ T30] audit: type=1400 audit(2000001238.293:83267): avc: denied { create } for pid=20376 comm="syz.6.4167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1235.245021][ C1] vkms_vblank_simulate: vblank timer overrun [ 1235.655218][ T30] audit: type=1400 audit(2000001238.377:83268): avc: denied { ioctl } for pid=20376 comm="syz.6.4167" path="socket:[60769]" dev="sockfs" ino=60769 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1235.684092][ T30] audit: type=1400 audit(2000001238.377:83269): avc: denied { bind } for pid=20376 comm="syz.6.4167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1237.095680][ T30] audit: type=1400 audit(2000001238.957:83270): avc: denied { create } for pid=20397 comm="syz.6.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 1237.322338][T20408] trusted_key: encrypted_key: insufficient parameters specified [ 1237.363009][T20408] net veth1_virt_wifi : renamed from virt_wifi0 [ 1237.378103][ T30] audit: type=1400 audit(2000001240.285:83271): avc: denied { getopt } for pid=20404 comm="syz.4.4172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1238.638075][T20421] hsr0 speed is unknown, defaulting to 1000 [ 1240.408971][T20437] batadv_slave_0: entered promiscuous mode [ 1241.722666][ T30] audit: type=1400 audit(2000001244.364:83272): avc: denied { mount } for pid=20443 comm="syz.6.4184" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1242.939476][T20456] Invalid source name [ 1242.951604][T20456] UBIFS error (pid: 20456): cannot open "ubifs", error -22 [ 1243.529580][ T30] audit: type=1400 audit(2000001245.795:83273): avc: denied { execute_no_trans } for pid=20460 comm="syz.5.4187" path="/415/file2" dev="tmpfs" ino=2222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1245.205625][T20477] hsr0 speed is unknown, defaulting to 1000 [ 1246.427645][T20482] lo: entered promiscuous mode [ 1246.436660][T20482] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4192'. [ 1246.448579][T20482] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1246.771024][ T30] audit: type=1400 audit(2000001249.134:83274): avc: denied { bind } for pid=20490 comm="syz.4.4195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1248.688704][T20503] input: syz0 as /devices/virtual/input/input23 [ 1249.055445][T20493] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 1249.575480][T13026] libceph: connect (1)[c::]:6789 error -101 [ 1249.681330][T13026] libceph: mon0 (1)[c::]:6789 connect error [ 1249.709448][ T30] audit: type=1400 audit(2000001251.884:83275): avc: denied { shutdown } for pid=20490 comm="syz.4.4195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1249.980737][T20510] ceph: No mds server is up or the cluster is laggy [ 1249.989861][T13026] libceph: connect (1)[c::]:6789 error -101 [ 1250.511137][T13026] libceph: mon0 (1)[c::]:6789 connect error [ 1251.052676][ T30] audit: type=1326 audit(2000001253.128:83276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20533 comm="syz.5.4206" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb2018e929 code=0x0 [ 1251.868268][T20515] Bluetooth: hci4: command 0x0405 tx timeout [ 1252.092191][T20542] openvswitch: netlink: Multiple metadata blocks provided [ 1252.382431][T20550] input: syz0 as /devices/virtual/input/input24 [ 1252.992062][ T30] audit: type=1400 audit(2000001254.737:83277): avc: denied { read } for pid=20541 comm="syz.3.4208" name="rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1253.135375][ T30] audit: type=1400 audit(2000001254.747:83278): avc: denied { open } for pid=20541 comm="syz.3.4208" path="/dev/rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1253.311178][T20553] netlink: 'syz.5.4210': attribute type 1 has an invalid length. [ 1254.171307][ T30] audit: type=1400 audit(2000001255.364:83279): avc: denied { listen } for pid=20556 comm="syz.0.4212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1254.222335][ T30] audit: type=1400 audit(2000001255.364:83280): avc: denied { accept } for pid=20556 comm="syz.0.4212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1258.261702][T20596] hsr0 speed is unknown, defaulting to 1000 [ 1258.518999][T20601] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4221'. [ 1258.808285][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1259.264515][ T30] audit: type=1400 audit(2000001260.789:83281): avc: denied { read } for pid=20600 comm="syz.0.4220" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1259.526938][ T30] audit: type=1400 audit(2000001260.789:83282): avc: denied { open } for pid=20600 comm="syz.0.4220" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1259.582497][T20607] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 1259.591176][T20607] overlayfs: missing 'lowerdir' [ 1259.647062][ T30] audit: type=1400 audit(2000001261.023:83283): avc: denied { ioctl } for pid=20600 comm="syz.0.4220" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1260.143032][ T30] audit: type=1400 audit(2000001261.351:83284): avc: denied { read } for pid=20599 comm="syz.3.4221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1261.808732][ T30] audit: type=1400 audit(2000001263.193:83285): avc: denied { write } for pid=20631 comm="syz.0.4229" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1262.086329][T20637] netlink: 4768 bytes leftover after parsing attributes in process `syz.0.4229'. [ 1262.790511][ T30] audit: type=1326 audit(2000001263.287:83286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20632 comm="syz.6.4228" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb54698e929 code=0x0 [ 1263.424037][ T30] audit: type=1400 audit(2000001264.278:83287): avc: denied { write } for pid=20632 comm="syz.6.4228" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1265.095187][T20662] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1265.289555][T20663] SELinux: policydb magic number 0x1600 does not match expected magic number 0xf97cff8c [ 1265.300046][T20663] SELinux: failed to load policy [ 1265.861684][ T30] audit: type=1400 audit(2000001266.448:83288): avc: denied { load_policy } for pid=20659 comm="syz.4.4235" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1266.745556][ T30] audit: type=1400 audit(2000001267.805:83289): avc: denied { ioctl } for pid=20661 comm="syz.6.4237" path="socket:[61309]" dev="sockfs" ino=61309 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1267.861016][T20690] netlink: 'syz.4.4242': attribute type 39 has an invalid length. [ 1269.103532][T20702] hsr0 speed is unknown, defaulting to 1000 [ 1269.886628][ T30] audit: type=1400 audit(2000001270.751:83290): avc: denied { map } for pid=20706 comm="syz.3.4246" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1269.917636][ T30] audit: type=1400 audit(2000001270.779:83291): avc: denied { execute } for pid=20706 comm="syz.3.4246" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1270.661289][T20715] block nbd3: NBD_DISCONNECT [ 1270.670488][T20715] block nbd3: Send disconnect failed -107 [ 1270.678890][ T30] audit: type=1400 audit(2000001271.481:83292): avc: denied { write } for pid=20706 comm="syz.3.4246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1270.717599][T20715] block nbd3: Send disconnect failed -107 [ 1271.210073][ T30] audit: type=1400 audit(2000001271.762:83293): avc: denied { ioctl } for pid=20721 comm="syz.4.4249" path="/dev/ptp0" dev="devtmpfs" ino=1266 ioctlcmd=0x3d0f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1271.950611][ T30] audit: type=1400 audit(2000001272.641:83294): avc: denied { map } for pid=20729 comm="syz.5.4251" path="socket:[62192]" dev="sockfs" ino=62192 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1271.977000][T20706] block nbd3: Disconnected due to user request. [ 1272.001564][T20706] block nbd3: shutting down sockets [ 1272.061273][ T30] audit: type=1400 audit(2000001272.678:83295): avc: denied { read accept } for pid=20729 comm="syz.5.4251" path="socket:[62192]" dev="sockfs" ino=62192 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1273.509171][ T30] audit: type=1400 audit(2000001273.202:83296): avc: denied { write } for pid=20736 comm="syz.4.4253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1273.679993][ T30] audit: type=1400 audit(2000001274.203:83297): avc: denied { shutdown } for pid=20736 comm="syz.4.4253" laddr=::ac14:140b lport=44595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1274.210461][T20755] hsr0 speed is unknown, defaulting to 1000 [ 1275.925870][T20769] lo: entered promiscuous mode [ 1275.935140][T20769] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4262'. [ 1276.979693][T20769] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1277.847056][ T30] audit: type=1400 audit(2000001278.150:83298): avc: denied { setopt } for pid=20782 comm="syz.4.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1277.983653][T13026] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 1278.036032][ T30] audit: type=1400 audit(2000001278.150:83299): avc: denied { write } for pid=20782 comm="syz.4.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1278.248679][ T30] audit: type=1400 audit(2000001278.160:83300): avc: denied { getopt } for pid=20782 comm="syz.4.4264" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1280.416908][T20797] hsr0 speed is unknown, defaulting to 1000 [ 1280.739372][T20784] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=7 (14 ns) > initial count (10 ns). Using initial count to start timer. [ 1281.028221][T20802] hsr0 speed is unknown, defaulting to 1000 [ 1284.843770][ T30] audit: type=1400 audit(2000001284.707:83301): avc: denied { bind } for pid=20820 comm="syz.5.4274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1285.101232][T13026] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1285.109627][ T30] audit: type=1400 audit(2000001284.707:83302): avc: denied { connect } for pid=20820 comm="syz.5.4274" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1285.131334][T13026] usb 1-1: unable to read config index 0 descriptor/start: -32 [ 1285.139330][T13026] usb 1-1: chopping to 0 config(s) [ 1285.146061][T13026] usb 1-1: can't read configurations, error -32 [ 1286.131407][ T30] audit: type=1400 audit(2000001285.634:83303): avc: denied { mount } for pid=20834 comm="syz.4.4277" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1286.182879][ T30] audit: type=1400 audit(2000001285.643:83304): avc: denied { mounton } for pid=20834 comm="syz.4.4277" path="/865/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 1287.796612][T17069] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 1287.909691][T20859] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1287.921306][T20859] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 1288.249681][ T30] audit: type=1400 audit(2000001287.570:83305): avc: denied { mounton } for pid=20850 comm="syz.6.4283" path="/259/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1288.275015][T17069] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 1288.286714][T17069] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 1288.296646][T17069] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 1288.332679][T17069] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 1288.981756][ T30] audit: type=1400 audit(2000001288.608:83306): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1289.068246][ T30] audit: type=1400 audit(2000001288.692:83307): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1289.161993][T20856] hsr0 speed is unknown, defaulting to 1000 [ 1290.681682][T20880] input: syz1 as /devices/virtual/input/input25 [ 1291.045717][ T30] audit: type=1400 audit(2000001290.535:83308): avc: denied { write } for pid=20882 comm="syz.5.4290" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1291.092465][T20856] chnl_net:caif_netlink_parms(): no params data found [ 1291.302044][T17069] Bluetooth: hci5: command tx timeout [ 1291.964790][T20896] hsr0 speed is unknown, defaulting to 1000 [ 1291.984956][T20856] bridge0: port 1(bridge_slave_0) entered blocking state [ 1292.001430][T20856] bridge0: port 1(bridge_slave_0) entered disabled state [ 1292.022663][T20856] bridge_slave_0: entered allmulticast mode [ 1292.072518][T20856] bridge_slave_0: entered promiscuous mode [ 1292.120010][T20856] bridge0: port 2(bridge_slave_1) entered blocking state [ 1292.127103][T20856] bridge0: port 2(bridge_slave_1) entered disabled state [ 1292.187353][T20856] bridge_slave_1: entered allmulticast mode [ 1292.246208][T20856] bridge_slave_1: entered promiscuous mode [ 1292.401973][T20856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1292.429434][T20856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1292.493012][T20856] team0: Port device team_slave_0 added [ 1292.517908][T20856] team0: Port device team_slave_1 added [ 1292.686723][T20856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1292.732428][T20856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1292.828593][T20856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1292.869316][T20856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1292.882699][T20856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1292.909534][T20856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1292.978567][T20856] hsr_slave_0: entered promiscuous mode [ 1292.984653][T20856] hsr_slave_1: entered promiscuous mode [ 1292.990753][T20856] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1293.001832][T20856] Cannot create hsr debugfs directory [ 1293.521240][T20515] Bluetooth: hci5: command tx timeout [ 1294.059750][T20856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1294.260119][T20856] 8021q: adding VLAN 0 to HW filter on device team0 [ 1294.301653][T20856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1294.313249][T20856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1294.339602][T12384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1294.346779][T12384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1294.405633][T12384] bridge0: port 2(bridge_slave_1) entered blocking state [ 1294.412706][T12384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1295.278951][T20856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1295.744172][T20515] Bluetooth: hci5: command tx timeout [ 1297.051459][T20944] kAFS: No cell specified [ 1297.171176][ T30] audit: type=1400 audit(2000001296.157:83309): avc: denied { mounton } for pid=20943 comm="syz.4.4299" path="/869/file0" dev="tmpfs" ino=4655 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 1297.690128][ T30] audit: type=1400 audit(2000001296.381:83310): avc: denied { bind } for pid=20943 comm="syz.4.4299" lport=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1297.732492][ T30] audit: type=1400 audit(2000001296.381:83311): avc: denied { node_bind } for pid=20943 comm="syz.4.4299" saddr=fe88::5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1297.772877][T13026] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 1297.789837][T20933] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1297.962548][T20856] veth0_vlan: entered promiscuous mode [ 1297.964456][T20515] Bluetooth: hci5: command tx timeout [ 1297.973422][T20856] veth1_vlan: entered promiscuous mode [ 1299.142257][T20856] veth0_macvtap: entered promiscuous mode [ 1299.155894][T20856] veth1_macvtap: entered promiscuous mode [ 1299.176087][T20856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1299.188855][T13026] usb 5-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1299.201403][T13026] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1299.215762][T13026] usb 5-1: config 0 descriptor?? [ 1299.245756][T20856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1300.573865][ T3519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1300.581977][ T3519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1301.547282][T12384] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1301.570239][T12384] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1301.631156][ T30] audit: type=1400 audit(2000001300.441:83312): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/root/syzkaller.6xgXtl/syz-tmp" dev="sda1" ino=2055 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1301.688193][ T30] audit: type=1400 audit(2000001300.441:83313): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/root/syzkaller.6xgXtl/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1301.715092][ C1] vkms_vblank_simulate: vblank timer overrun [ 1301.729207][ T30] audit: type=1400 audit(2000001300.441:83314): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/root/syzkaller.6xgXtl/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=63978 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1302.061457][ T30] audit: type=1400 audit(2000001300.834:83315): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2776 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1302.294291][ T30] audit: type=1400 audit(2000001301.058:83316): avc: denied { mount } for pid=20856 comm="syz-executor" name="/" dev="gadgetfs" ino=6105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1302.325992][T20968] hsr0 speed is unknown, defaulting to 1000 [ 1302.351016][ T30] audit: type=1400 audit(2000001301.105:83317): avc: denied { mount } for pid=20856 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1302.377918][ T30] audit: type=1400 audit(2000001301.105:83318): avc: denied { mounton } for pid=20856 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1302.653101][T18993] usb 5-1: USB disconnect, device number 15 [ 1302.726827][T20974] netlink: 212408 bytes leftover after parsing attributes in process `syz.5.4306'. [ 1302.736213][T20974] netlink: zone id is out of range [ 1302.741324][T20974] netlink: zone id is out of range [ 1302.746503][T20974] netlink: zone id is out of range [ 1302.751602][T20974] netlink: zone id is out of range [ 1302.757054][T20974] netlink: get zone limit has 8 unknown bytes [ 1303.595016][T20984] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4307'. [ 1304.222435][T20994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4309'. [ 1304.616518][T21000] mkiss: ax0: crc mode is auto. [ 1305.149579][ T30] audit: type=1400 audit(2000001303.331:83319): avc: denied { setopt } for pid=20997 comm="syz.4.4311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1307.778218][T21015] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4315'. [ 1307.795580][T20413] libceph: connect (1)[c::]:6789 error -101 [ 1307.801737][T20413] libceph: mon0 (1)[c::]:6789 connect error [ 1307.874603][T21013] hsr0 speed is unknown, defaulting to 1000 [ 1308.025556][T21017] ceph: No mds server is up or the cluster is laggy [ 1308.550755][T20413] libceph: connect (1)[c::]:6789 error -101 [ 1308.615085][T20413] libceph: mon0 (1)[c::]:6789 connect error [ 1308.826133][T21030] 9pnet_virtio: no channels available for device syz [ 1309.579706][T21039] netlink: 'syz.7.4319': attribute type 11 has an invalid length. [ 1309.587642][T21039] netlink: 224 bytes leftover after parsing attributes in process `syz.7.4319'. [ 1309.935722][ T30] audit: type=1400 audit(2000001308.121:83320): avc: denied { mount } for pid=21033 comm="syz.7.4319" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1309.985847][T17069] Bluetooth: hci5: command 0x0405 tx timeout [ 1310.172207][T21043] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4321'. [ 1310.810285][ T30] audit: type=1400 audit(2000001309.009:83321): avc: denied { search } for pid=5488 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1310.971126][ T30] audit: type=1400 audit(2000001309.009:83322): avc: denied { search } for pid=5488 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1311.000231][ T30] audit: type=1400 audit(2000001309.009:83323): avc: denied { search } for pid=5488 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1311.638150][ T5825] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 1311.651971][ T30] audit: type=1400 audit(2000001309.009:83324): avc: denied { read } for pid=5488 comm="dhcpcd" name="n132" dev="tmpfs" ino=7485 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1311.679906][ T30] audit: type=1400 audit(2000001309.009:83325): avc: denied { open } for pid=5488 comm="dhcpcd" path="/run/udev/data/n132" dev="tmpfs" ino=7485 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1311.843037][ T30] audit: type=1400 audit(2000001309.009:83326): avc: denied { getattr } for pid=5488 comm="dhcpcd" path="/run/udev/data/n132" dev="tmpfs" ino=7485 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1312.078859][T21062] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 1312.087457][T21062] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 1312.100877][T21062] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 1312.158174][ T30] audit: type=1400 audit(2000001310.244:83327): avc: denied { firmware_load } for pid=21056 comm="syz.4.4324" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1312.418757][ T5825] usb 7-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 1312.427930][ T5825] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1312.445363][ T5825] usb 7-1: config 0 descriptor?? [ 1312.463221][ T5825] cp210x 7-1:0.0: cp210x converter detected [ 1314.936918][ T5825] usb 7-1: cp210x converter now attached to ttyUSB0 [ 1314.959982][ T30] audit: type=1400 audit(2000001312.910:83328): avc: denied { unmount } for pid=15091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1314.984008][T20515] Bluetooth: hci6: command 0x1003 tx timeout [ 1315.007085][T17069] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 1315.260402][T21078] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4328'. [ 1315.623940][ T5825] usb 7-1: USB disconnect, device number 13 [ 1315.652082][ T5825] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 1315.703471][ T5825] cp210x 7-1:0.0: device disconnected [ 1315.732480][T21074] ceph: No mds server is up or the cluster is laggy [ 1316.786428][ T30] audit: type=1400 audit(2000001314.622:83329): avc: denied { read write } for pid=21084 comm="syz.7.4330" name="ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1318.126931][ T30] audit: type=1400 audit(2000001314.622:83330): avc: denied { open } for pid=21084 comm="syz.7.4330" path="/dev/ppp" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1318.172104][ T30] audit: type=1400 audit(2000001314.622:83331): avc: denied { ioctl } for pid=21084 comm="syz.7.4330" path="/dev/ppp" dev="devtmpfs" ino=710 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1319.425852][ T30] audit: type=1400 audit(2000001316.343:83332): avc: denied { append } for pid=21088 comm="syz.6.4332" name="video8" dev="devtmpfs" ino=952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1319.449172][ C0] vkms_vblank_simulate: vblank timer overrun [ 1319.584985][T21109] netlink: 32 bytes leftover after parsing attributes in process `syz.5.4336'. [ 1321.899830][T21130] overlayfs: failed to clone lowerpath [ 1321.988935][T21131] overlayfs: failed to clone upperpath [ 1322.368380][ T30] audit: type=1400 audit(2000001319.832:83333): avc: denied { setopt } for pid=21119 comm="syz.0.4339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1322.387939][ C0] vkms_vblank_simulate: vblank timer overrun [ 1322.568013][ T30] audit: type=1400 audit(2000001319.841:83334): avc: denied { read } for pid=21119 comm="syz.0.4339" path="socket:[64318]" dev="sockfs" ino=64318 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1323.414110][T21145] netlink: 68 bytes leftover after parsing attributes in process `syz.6.4342'. [ 1324.338846][T21143] ceph: No mds server is up or the cluster is laggy [ 1324.346286][T18993] libceph: connect (1)[c::]:6789 error -101 [ 1324.537243][T18993] libceph: mon0 (1)[c::]:6789 connect error [ 1324.543699][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1325.751403][T21158] overlayfs: failed to clone upperpath [ 1328.210515][T21183] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1328.560058][T21188] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4352'. [ 1328.570159][T21188] vcan0: entered promiscuous mode [ 1328.575408][T21188] vcan0: entered allmulticast mode [ 1332.128298][T21218] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4362'. [ 1332.146606][ T30] audit: type=1400 audit(2000001328.961:83335): avc: denied { ioctl } for pid=21214 comm="syz.4.4362" path="socket:[64581]" dev="sockfs" ino=64581 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1333.085196][ T30] audit: type=1326 audit(2000001329.850:83336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21227 comm="syz.7.4365" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb19678e929 code=0x0 [ 1336.101401][T21255] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4368'. [ 1338.833283][T12462] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1339.162544][T21277] tmpfs: Unknown parameter 'usrquota_block' [ 1339.527550][T12462] usb 1-1: Using ep0 maxpacket: 32 [ 1339.547183][T12462] usb 1-1: config 0 has an invalid interface number: 51 but max is 0 [ 1339.556056][T12462] usb 1-1: config 0 has no interface number 0 [ 1339.572631][T12462] usb 1-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1339.581938][T12462] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1339.606182][T12462] usb 1-1: Product: syz [ 1339.615425][T12462] usb 1-1: Manufacturer: syz [ 1339.620612][T21281] openvswitch: netlink: Key type 31 is not supported [ 1339.631046][T12462] usb 1-1: SerialNumber: syz [ 1339.643908][T12462] usb 1-1: config 0 descriptor?? [ 1339.660206][T12462] quatech2 1-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 1340.256271][T12462] usb 1-1: qt2_setup_urbs - submit read urb failed -8 [ 1340.276504][T12462] quatech2 1-1:0.51: probe with driver quatech2 failed with error -8 [ 1341.109358][T21265] netlink: 'syz.0.4373': attribute type 12 has an invalid length. [ 1341.126974][T21265] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1341.137309][T21265] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1341.154327][T21265] binder: 21264:21265 ioctl 40046205 0 returned -22 [ 1341.930791][T21294] hsr0 speed is unknown, defaulting to 1000 [ 1341.966015][T13026] usb 1-1: USB disconnect, device number 18 [ 1344.520401][T21325] hsr0 speed is unknown, defaulting to 1000 [ 1345.131076][ T30] audit: type=1326 audit(2000000008.418:83337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21329 comm="syz.0.4389" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f255978e929 code=0x0 [ 1346.809857][ T30] audit: type=1326 audit(2000000009.990:83338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21343 comm="syz.0.4393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f255978e929 code=0x7fc00000 [ 1347.870284][T21365] hsr0 speed is unknown, defaulting to 1000 [ 1351.207768][T21381] vlan2: entered promiscuous mode [ 1351.212928][T21381] veth0_virt_wifi: entered promiscuous mode [ 1351.219261][T21381] vlan2: entered allmulticast mode [ 1351.224430][T21381] veth0_virt_wifi: entered allmulticast mode [ 1352.526884][T21406] hsr0 speed is unknown, defaulting to 1000 [ 1355.416759][ T30] audit: type=1400 audit(2000000016.416:83339): avc: denied { mount } for pid=21415 comm="syz.7.4408" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1356.040796][T21411] hsr0 speed is unknown, defaulting to 1000 [ 1356.261929][ T30] audit: type=1400 audit(2000000018.848:83340): avc: denied { read write } for pid=21423 comm="syz.0.4410" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1356.608593][T21430] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4407'. [ 1357.639432][ T30] audit: type=1400 audit(2000000018.876:83341): avc: denied { open } for pid=21423 comm="syz.0.4410" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1363.168640][T21470] hsr0 speed is unknown, defaulting to 1000 [ 1363.484333][T21473] netlink: 40 bytes leftover after parsing attributes in process `syz.7.4419'. [ 1368.607096][T21503] hsr0 speed is unknown, defaulting to 1000 [ 1369.058290][T21511] can0: slcan on ttyS3. [ 1369.223262][T21513] can0 (unregistered): slcan off ttyS3. [ 1371.026088][T21526] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4431'. [ 1371.678963][ T30] audit: type=1400 audit(2000000007.614:83342): avc: denied { create } for pid=21529 comm="syz.7.4434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1372.061921][ T30] audit: type=1400 audit(2000000007.623:83343): avc: denied { setopt } for pid=21529 comm="syz.7.4434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1372.083980][ T30] audit: type=1400 audit(2000000007.632:83344): avc: denied { write } for pid=21529 comm="syz.7.4434" path="socket:[65197]" dev="sockfs" ino=65197 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1375.863275][ T30] audit: type=1400 audit(2000000011.570:83345): avc: denied { getopt } for pid=21561 comm="syz.5.4441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1376.009230][T21562] netlink: 'syz.5.4441': attribute type 9 has an invalid length. [ 1376.021205][T21562] netlink: 'syz.5.4441': attribute type 9 has an invalid length. [ 1376.213587][ T30] audit: type=1400 audit(2000000011.823:83346): avc: denied { ioctl } for pid=21560 comm="syz.0.4442" path="pid:[4026532793]" dev="nsfs" ino=4026532793 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1376.751349][ T30] audit: type=1400 audit(2000000011.879:83347): avc: denied { sqpoll } for pid=21560 comm="syz.0.4442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1376.950054][ T30] audit: type=1400 audit(2000000012.450:83348): avc: denied { accept } for pid=21574 comm="syz.5.4444" path="/485/file0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1378.910251][T21593] netlink: 2 bytes leftover after parsing attributes in process `syz.4.4447'. [ 1383.134098][T21631] hsr0 speed is unknown, defaulting to 1000 [ 1389.579667][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 1390.123575][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1391.318602][ T30] audit: type=1400 audit(2000000026.004:83349): avc: denied { read write } for pid=21675 comm="syz.4.4468" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1391.395466][ T30] audit: type=1400 audit(2000000026.004:83350): avc: denied { open } for pid=21675 comm="syz.4.4468" path="/904/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 1391.418612][ C0] vkms_vblank_simulate: vblank timer overrun [ 1395.744489][T21726] netlink: 40 bytes leftover after parsing attributes in process `syz.6.4479'. [ 1396.135463][T21726] ceph: No mds server is up or the cluster is laggy [ 1396.144517][ T5825] libceph: connect (1)[c::]:6789 error -101 [ 1396.150857][ T5825] libceph: mon0 (1)[c::]:6789 connect error [ 1396.425589][ T5825] libceph: connect (1)[c::]:6789 error -101 [ 1396.636283][T21742] hsr0 speed is unknown, defaulting to 1000 [ 1397.075450][ T5825] libceph: mon0 (1)[c::]:6789 connect error [ 1397.882795][T21751] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1399.754807][ T30] audit: type=1400 audit(2000000033.476:83351): avc: denied { watch } for pid=21758 comm="syz.6.4486" path="/297/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1587 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1400.194727][ T30] audit: type=1400 audit(2000000033.476:83352): avc: denied { watch_sb watch_reads } for pid=21758 comm="syz.6.4486" path="/297/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1587 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1400.307753][ T30] audit: type=1400 audit(2000000033.523:83353): avc: denied { append } for pid=21758 comm="syz.6.4486" name="v4l-subdev1" dev="devtmpfs" ino=942 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1401.963633][ T30] audit: type=1400 audit(2000000035.815:83354): avc: denied { accept } for pid=21766 comm="syz.4.4488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1402.625118][T13026] usb 5-1: new full-speed USB device number 16 using dummy_hcd [ 1402.918145][T21792] ubi31: attaching mtd0 [ 1403.090577][T21792] ubi31: scanning is finished [ 1403.149388][T13026] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 1403.273691][T13026] usb 5-1: New USB device found, idVendor=3344, idProduct=22f0, bcdDevice=ef.4d [ 1403.336151][T13026] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1403.374918][T13026] usb 5-1: Product: syz [ 1403.395205][T13026] usb 5-1: Manufacturer: syz [ 1403.435564][T13026] usb 5-1: SerialNumber: syz [ 1404.468839][T21782] Process accounting resumed [ 1404.474680][T13026] usb 5-1: selecting invalid altsetting 1 [ 1404.481873][T13026] LME2510(C): Firmware Status: 00 00 00 00 00 00 [ 1404.481932][T13026] dvb_usb_lmedm04 5-1:2.0: probe with driver dvb_usb_lmedm04 failed with error -22 [ 1404.522482][T13026] usb 5-1: USB disconnect, device number 16 [ 1404.627165][T21792] ubi31: attached mtd0 (name "mtdram test device", size 0 MiB) [ 1404.634772][T21792] ubi31: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 1404.642992][ T30] audit: type=1400 audit(2000000038.462:83355): avc: denied { unmount } for pid=15091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1404.740470][T21792] ubi31: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 1406.407438][T21792] ubi31: VID header offset: 64 (aligned 64), data offset: 128 [ 1406.417556][T21792] ubi31: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 1406.425814][T21792] ubi31: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 1406.436515][T21792] ubi31: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 3192634973 [ 1406.448308][T21792] ubi31: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 1406.484895][T21810] ubi31: background thread "ubi_bgt31d" started, PID 21810 [ 1407.812148][T21821] xt_CT: No such helper "syz1" [ 1409.586368][T21840] hsr0 speed is unknown, defaulting to 1000 [ 1412.139087][T21866] netlink: 'syz.6.4508': attribute type 21 has an invalid length. [ 1412.415848][T21866] netlink: 'syz.6.4508': attribute type 6 has an invalid length. [ 1412.423624][T21866] netlink: 132 bytes leftover after parsing attributes in process `syz.6.4508'. [ 1416.199557][ T30] audit: type=1400 audit(2000000049.098:83356): avc: denied { listen } for pid=21893 comm="syz.4.4517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1416.465205][T21904] ieee802154 phy1 wpan1: encryption failed: -22 [ 1417.055289][T21912] hsr0 speed is unknown, defaulting to 1000 [ 1419.783274][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 1419.839867][T21937] hsr0 speed is unknown, defaulting to 1000 [ 1420.370347][ T30] audit: type=1400 audit(2000000053.185:83357): avc: denied { write } for pid=21938 comm="syz.0.4525" path="socket:[67041]" dev="sockfs" ino=67041 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1420.751601][ T30] audit: type=1400 audit(2000000053.316:83358): avc: denied { ioctl } for pid=21941 comm="syz.6.4526" path="socket:[67039]" dev="sockfs" ino=67039 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1422.109686][ T30] audit: type=1326 audit(2000000054.457:83359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1422.377086][ T30] audit: type=1326 audit(2000000054.467:83360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1422.467982][ T30] audit: type=1326 audit(2000000054.532:83361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1422.497870][ T30] audit: type=1326 audit(2000000054.551:83362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1422.574508][ T30] audit: type=1326 audit(2000000054.560:83363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1423.644520][ T30] audit: type=1326 audit(2000000054.598:83364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1423.687944][T21962] batadv1: entered promiscuous mode [ 1423.694044][T21962] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 1424.414654][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.423881][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.432904][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.441953][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.450995][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.460024][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.469090][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.478127][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.487440][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.496761][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4530'. [ 1424.713337][ T30] audit: type=1326 audit(2000000054.616:83365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1424.766164][ T30] audit: type=1326 audit(2000000054.626:83366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1424.924741][ T30] audit: type=1326 audit(2000000054.673:83367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1424.953650][ T30] audit: type=1326 audit(2000000054.682:83368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21950 comm="syz.6.4528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb54698e929 code=0x7ffc0000 [ 1428.012913][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 1428.012930][ T30] audit: type=1400 audit(2000000060.350:83379): avc: denied { getopt } for pid=21977 comm="syz.6.4534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1428.156433][T21996] hsr0 speed is unknown, defaulting to 1000 [ 1430.673172][ T30] audit: type=1400 audit(2000000062.839:83380): avc: denied { listen } for pid=22009 comm="syz.5.4543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1431.112586][ T30] audit: type=1400 audit(2000000062.839:83381): avc: denied { setopt } for pid=22009 comm="syz.5.4543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1432.131593][T22028] hsr0 speed is unknown, defaulting to 1000 [ 1434.345031][T18993] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1434.572923][T18993] usb 1-1: Using ep0 maxpacket: 32 [ 1434.823197][T18993] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1435.219227][T18993] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1435.234651][T18993] usb 1-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 1435.511771][T18993] usb 1-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 1435.652293][T18993] usb 1-1: Product: syz [ 1435.656489][T18993] usb 1-1: Manufacturer: syz [ 1435.696862][T18993] usb 1-1: SerialNumber: syz [ 1435.897062][T18993] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input28 [ 1435.914241][ T30] audit: type=1400 audit(2000000067.740:83382): avc: denied { read } for pid=5178 comm="acpid" name="mouse1" dev="devtmpfs" ino=3492 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1436.486962][ T30] audit: type=1400 audit(2000000067.740:83383): avc: denied { open } for pid=5178 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=3492 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1437.627428][ T30] audit: type=1400 audit(2000000067.740:83384): avc: denied { ioctl } for pid=5178 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=3492 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1437.733565][T22075] __nla_validate_parse: 86 callbacks suppressed [ 1437.733581][T22075] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4557'. [ 1437.906785][ T30] audit: type=1326 audit(2000000069.611:83385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22077 comm="syz.7.4558" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb19678e929 code=0x0 [ 1439.554991][T12462] usb 1-1: USB disconnect, device number 19 [ 1440.266063][T22102] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4561'. [ 1440.698858][T12462] appletouch 1-1:1.0: input: appletouch disconnected [ 1441.177281][ T30] audit: type=1400 audit(2000000072.417:83386): avc: denied { write } for pid=22103 comm="syz.4.4563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1441.472510][T22111] netlink: 'syz.7.4565': attribute type 10 has an invalid length. [ 1441.485695][T22111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1441.513834][T22112] netlink: 36 bytes leftover after parsing attributes in process `syz.6.4564'. [ 1441.595567][T22112] Bluetooth: MGMT ver 1.23 [ 1441.877474][T22111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1442.893961][T22111] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 1443.046688][T21801] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 1443.850804][T21801] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 1444.551978][T21801] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 1444.921218][T21801] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 1445.010857][T21801] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1445.039009][T21801] usb 5-1: Product: syz [ 1445.478496][T21801] usb 5-1: Manufacturer: syz [ 1445.483144][T21801] usb 5-1: SerialNumber: syz [ 1445.495351][T21801] usb 5-1: config 0 descriptor?? [ 1445.710875][T21801] usb 5-1: can't set config #0, error -71 [ 1446.206827][T21801] usb 5-1: USB disconnect, device number 17 [ 1446.244607][T20993] Bluetooth: (null): Invalid header checksum [ 1446.282862][T20993] Bluetooth: (null): Invalid header checksum [ 1446.284262][T22158] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4585'. [ 1446.659524][T22165] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4575'. [ 1446.958732][T20993] Bluetooth: (null): Invalid header checksum [ 1450.613358][ T30] audit: type=1400 audit(2000000081.487:83387): avc: denied { ioctl } for pid=22186 comm="syz.7.4580" path="socket:[67515]" dev="sockfs" ino=67515 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1450.736208][T22193] : entered promiscuous mode [ 1451.804175][T21801] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 1453.116486][T21801] usb 5-1: Using ep0 maxpacket: 32 [ 1453.292193][T21801] usb 5-1: config 0 has an invalid interface number: 51 but max is 0 [ 1453.319471][T21801] usb 5-1: config 0 has no interface number 0 [ 1454.222559][T21801] usb 5-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 1454.999425][T22231] netlink: 48 bytes leftover after parsing attributes in process `syz.6.4589'. [ 1455.042435][T21801] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1455.304862][T21801] usb 5-1: Product: syz [ 1455.309021][T21801] usb 5-1: Manufacturer: syz [ 1455.343379][T21801] usb 5-1: config 0 descriptor?? [ 1455.389335][T21801] usb 5-1: can't set config #0, error -71 [ 1455.436132][T21801] usb 5-1: USB disconnect, device number 18 [ 1455.442572][T22236] kAFS: unable to lookup cell 'sy1' [ 1455.457037][T22237] ipt_ECN: cannot use operation on non-tcp rule [ 1455.767928][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1456.829844][T22237] tun0: tun_chr_ioctl cmd 1074025678 [ 1456.835713][T22237] tun0: group set to 0 [ 1459.072694][T22263] use of bytesused == 0 is deprecated and will be removed in the future, [ 1459.081683][T22263] use the actual size instead. [ 1459.254242][ T30] audit: type=1400 audit(2000000089.574:83388): avc: denied { execute } for pid=22275 comm="syz.0.4603" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=68283 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1459.495957][ T30] audit: type=1400 audit(2000000089.658:83389): avc: denied { getopt } for pid=22282 comm="syz.7.4602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1460.423606][T22270] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4601'. [ 1462.364290][ T30] audit: type=1326 audit(2000000092.397:83390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22307 comm="syz.4.4609" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fcd3e18e929 code=0x0 [ 1462.695515][T21388] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 1464.356979][T22328] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4612'. [ 1467.473864][T22355] hsr0 speed is unknown, defaulting to 1000 [ 1469.185343][ T30] audit: type=1326 audit(2000000098.680:83391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22367 comm="syz.7.4623" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb19678e929 code=0x0 [ 1474.033660][T21801] libceph: connect (1)[c::]:6789 error -101 [ 1474.040558][T21801] libceph: mon0 (1)[c::]:6789 connect error [ 1474.276339][ T30] audit: type=1400 audit(2000000103.308:83392): avc: denied { mount } for pid=22405 comm="syz.5.4635" name="/" dev="configfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 1474.390538][ T30] audit: type=1400 audit(2000000103.607:83393): avc: denied { search } for pid=22405 comm="syz.5.4635" name="/" dev="configfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1474.465519][ T30] audit: type=1400 audit(2000000103.747:83394): avc: denied { search } for pid=22405 comm="syz.5.4635" name="/" dev="configfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1474.528602][T22408] ceph: No mds server is up or the cluster is laggy [ 1474.577999][ T30] audit: type=1400 audit(2000000103.747:83395): avc: denied { search } for pid=22405 comm="syz.5.4635" name="/" dev="configfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1474.613433][ T30] audit: type=1400 audit(2000000103.747:83396): avc: denied { search } for pid=22405 comm="syz.5.4635" name="/" dev="configfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1474.632799][T21801] libceph: connect (1)[c::]:6789 error -101 [ 1474.649271][T21801] libceph: mon0 (1)[c::]:6789 connect error [ 1475.156320][ T30] audit: type=1400 audit(2000000103.747:83397): avc: denied { add_name } for pid=22405 comm="syz.5.4635" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1475.180055][ T30] audit: type=1400 audit(2000000103.747:83398): avc: denied { create } for pid=22405 comm="syz.5.4635" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 1475.315552][ T30] audit: type=1326 audit(2000000103.915:83399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22421 comm="syz.5.4638" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb2018e929 code=0x0 [ 1475.412554][ T30] audit: type=1400 audit(2000000104.523:83400): avc: denied { read } for pid=22418 comm="syz.4.4636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1476.461664][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 1477.574845][T22451] loop6: detected capacity change from 0 to 524287999 [ 1478.013282][ T30] audit: type=1400 audit(2000000107.057:83401): avc: denied { setattr } for pid=22452 comm="syz.5.4645" name="UDPLITEv6" dev="sockfs" ino=69719 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1478.377645][ T30] audit: type=1400 audit(2000000107.206:83402): avc: denied { write } for pid=22452 comm="syz.5.4645" path="socket:[69721]" dev="sockfs" ino=69721 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1479.443737][ T30] audit: type=1326 audit(2000000108.440:83403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22468 comm="syz.5.4650" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdb2018e929 code=0x0 [ 1482.070774][T22493] netlink: 'syz.4.4655': attribute type 21 has an invalid length. [ 1482.078885][T22493] netlink: 'syz.4.4655': attribute type 6 has an invalid length. [ 1482.086645][T22493] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4655'. [ 1483.818263][T22506] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4656'. [ 1484.570394][T22506] 9pnet_fd: Insufficient options for proto=fd [ 1487.148928][T22538] team0: Mode changed to "loadbalance" [ 1488.010237][T22528] netlink: 'syz.6.4663': attribute type 10 has an invalid length. [ 1488.122906][T22538] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4663'. [ 1488.759355][T22528] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1488.796368][T22528] team0: Port device bond0 added [ 1489.883582][T22561] netlink: 'syz.5.4668': attribute type 10 has an invalid length. [ 1490.189978][T22565] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4668'. [ 1490.414513][T22570] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4672'. [ 1490.602746][ T30] audit: type=1400 audit(2000000118.855:83404): avc: denied { lock } for pid=22569 comm="syz.4.4672" path="socket:[70021]" dev="sockfs" ino=70021 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1491.067522][T22538] team0 (unregistering): Port device bond0 removed [ 1491.711296][T22543] bridge_slave_0: left allmulticast mode [ 1491.719354][T22543] bridge_slave_0: left promiscuous mode [ 1491.725248][T22543] bridge0: port 1(bridge_slave_0) entered disabled state [ 1491.783871][T22543] bridge_slave_1: left allmulticast mode [ 1492.447375][T22543] bridge_slave_1: left promiscuous mode [ 1492.461906][T22543] bridge0: port 2(bridge_slave_1) entered disabled state [ 1492.475329][T22543] bond0: (slave bond_slave_0): Releasing backup interface [ 1492.492304][T22543] bond0: (slave bond_slave_1): Releasing backup interface [ 1492.539594][T22543] team0: Port device team_slave_0 removed [ 1492.579512][T22543] team0: Port device team_slave_1 removed [ 1492.590124][T22543] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1492.597904][T22543] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1492.607649][T22543] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1492.615823][T22543] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1492.652167][T22549] team0: Mode changed to "loadbalance" [ 1493.265646][ T30] audit: type=1400 audit(2000000121.043:83405): avc: denied { map } for pid=22587 comm="syz.6.4675" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1493.281130][T22561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1493.306454][T22561] team0: Device bond0 failed to register rx_handler [ 1493.555267][T22597] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 1495.321238][T22614] netlink: 'syz.0.4679': attribute type 21 has an invalid length. [ 1495.329355][T22614] netlink: 'syz.0.4679': attribute type 6 has an invalid length. [ 1495.337274][T22614] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4679'. [ 1496.151023][ T30] audit: type=1400 audit(2000000124.062:83406): avc: denied { ioctl } for pid=22617 comm="syz.0.4683" path="socket:[70153]" dev="sockfs" ino=70153 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1498.350107][T22642] hsr0 speed is unknown, defaulting to 1000 [ 1505.729725][ T30] audit: type=1400 audit(2000000132.991:83407): avc: denied { setopt } for pid=22683 comm="syz.4.4698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1505.871545][T22688] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 1505.884870][ T30] audit: type=1400 audit(2000000133.159:83408): avc: denied { create } for pid=22686 comm="syz.6.4701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1505.886172][T18993] kernel read not supported for file /vga_arbiter (pid: 18993 comm: kworker/1:5) [ 1505.904503][ C1] vkms_vblank_simulate: vblank timer overrun [ 1506.069337][T12462] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1506.446658][T22699] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1506.455096][T12462] usb 5-1: Using ep0 maxpacket: 16 [ 1506.505437][T12462] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 7.00 [ 1506.596538][T12462] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1506.714562][T12462] usb 5-1: Product: syz [ 1506.733933][T12462] usb 5-1: Manufacturer: syz [ 1506.747615][T12462] usb 5-1: SerialNumber: syz [ 1506.769546][T12462] usb 5-1: config 0 descriptor?? [ 1507.497910][T12462] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 1507.509516][T12462] usb 5-1: Detected FT2232H [ 1508.037278][T22711] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1509.737934][ T30] audit: type=1326 audit(2000000136.758:83409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22713 comm="syz.6.4706" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb54698e929 code=0x0 [ 1510.833744][T12462] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1510.870042][T12462] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1511.392498][T12462] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1511.409739][T12462] usb 5-1: USB disconnect, device number 19 [ 1511.452985][T12462] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1511.473627][T12462] ftdi_sio 5-1:0.0: device disconnected [ 1511.667197][T22731] overlayfs: missing 'lowerdir' [ 1512.017319][T22738] kAFS: No cell specified [ 1512.765415][ T30] audit: type=1400 audit(2000000138.927:83410): avc: denied { append } for pid=22732 comm="syz.7.4712" name="001" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1512.788482][ C0] vkms_vblank_simulate: vblank timer overrun [ 1516.394458][T22769] Unknown options in mask 5 [ 1516.399072][ T30] audit: type=1400 audit(2000000142.975:83411): avc: denied { write } for pid=22757 comm="syz.4.4719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 1516.453947][ T5827] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1516.480457][ T5827] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1516.489634][ T5827] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1516.497389][ T5827] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1516.504945][ T5827] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1517.437480][T22779] binder: 22777:22779 ioctl 4018620d 0 returned -22 [ 1517.752790][T22768] hsr0 speed is unknown, defaulting to 1000 [ 1518.683643][ T30] audit: type=1400 audit(2000000145.116:83412): avc: denied { connect } for pid=22787 comm="syz.7.4725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1518.840194][ T5827] Bluetooth: hci6: command tx timeout [ 1519.504321][T22794] hsr0 speed is unknown, defaulting to 1000 [ 1521.343917][ T5827] Bluetooth: hci6: command tx timeout [ 1521.369885][T22808] netlink: 8552 bytes leftover after parsing attributes in process `syz.4.4728'. [ 1521.485641][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1522.630930][T22818] netlink: 96 bytes leftover after parsing attributes in process `syz.5.4730'. [ 1522.659954][T22768] chnl_net:caif_netlink_parms(): no params data found [ 1523.542286][ T5827] Bluetooth: hci6: command tx timeout [ 1525.549057][T20993] team0: Port device bond0 removed [ 1525.555947][T20993] bond0 (unregistering): Released all slaves [ 1525.650100][T20993] bond1 (unregistering): Released all slaves [ 1525.743412][T20993] bond2 (unregistering): Released all slaves [ 1525.766882][T21388] Bluetooth: hci6: command tx timeout [ 1525.844474][T20993] bond3 (unregistering): Released all slaves [ 1525.865599][T22826] lo speed is unknown, defaulting to 1000 [ 1525.974931][T22826] lo speed is unknown, defaulting to 1000 [ 1525.981351][T22826] lo speed is unknown, defaulting to 1000 [ 1525.998812][T22826] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1526.055573][T20993] : left promiscuous mode [ 1526.122147][T22826] lo speed is unknown, defaulting to 1000 [ 1526.129683][T22826] lo speed is unknown, defaulting to 1000 [ 1526.137319][T22826] lo speed is unknown, defaulting to 1000 [ 1526.144541][T22826] lo speed is unknown, defaulting to 1000 [ 1526.151788][T22826] lo speed is unknown, defaulting to 1000 [ 1526.159081][T22826] lo speed is unknown, defaulting to 1000 [ 1526.168111][T22826] lo speed is unknown, defaulting to 1000 [ 1526.175342][T22826] lo speed is unknown, defaulting to 1000 [ 1526.259871][T22768] bridge0: port 1(bridge_slave_0) entered blocking state [ 1526.277910][T22768] bridge0: port 1(bridge_slave_0) entered disabled state [ 1526.285703][T22768] bridge_slave_0: entered allmulticast mode [ 1526.293129][T22768] bridge_slave_0: entered promiscuous mode [ 1526.308959][T22768] bridge0: port 2(bridge_slave_1) entered blocking state [ 1526.316588][T22768] bridge0: port 2(bridge_slave_1) entered disabled state [ 1526.325759][T22768] bridge_slave_1: entered allmulticast mode [ 1526.486701][T22768] bridge_slave_1: entered promiscuous mode [ 1526.621479][T20993] tipc: Left network mode [ 1527.530352][T22857] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4738'. [ 1527.810150][T22859] hub 8-0:1.0: USB hub found [ 1527.818818][T22859] hub 8-0:1.0: 1 port detected [ 1529.901645][T22768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1529.961059][T22768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1531.683141][T22875] mkiss: ax0: crc mode is auto. [ 1531.736821][T22768] team0: Port device team_slave_0 added [ 1531.749971][T22768] team0: Port device team_slave_1 added [ 1535.213589][T22904] overlayfs: failed to clone upperpath [ 1535.323050][T22768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1535.348614][T22768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1535.420026][T22768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1535.467077][T22768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1535.474175][T22768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1535.500299][T22768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1535.511160][ T30] audit: type=1326 audit(2000000160.860:83413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22900 comm="syz.6.4746" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb54698e929 code=0x0 [ 1535.689810][T22768] hsr_slave_0: entered promiscuous mode [ 1535.806144][T22768] hsr_slave_1: entered promiscuous mode [ 1535.813381][T22768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1535.821408][T22768] Cannot create hsr debugfs directory [ 1535.975236][T22910] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4748'. [ 1536.034990][ T30] audit: type=1400 audit(2000000161.346:83414): avc: denied { watch watch_reads } for pid=22911 comm="syz.6.4750" path="/360/bus" dev="tmpfs" ino=1915 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1536.071196][ T30] audit: type=1400 audit(2000000161.384:83415): avc: denied { mount } for pid=22911 comm="syz.6.4750" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 1536.517759][ T30] audit: type=1400 audit(2000000161.795:83416): avc: denied { unmount } for pid=15091 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 1538.244326][T22768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1538.395634][T22942] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 1538.408009][T22942] ubi: mtd0 is already attached to ubi31 [ 1538.618103][T22943] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1538.978876][T22943] netlink: 'syz.6.4754': attribute type 12 has an invalid length. [ 1538.987061][T22943] netlink: 132 bytes leftover after parsing attributes in process `syz.6.4754'. [ 1539.007265][T22768] 8021q: adding VLAN 0 to HW filter on device team0 [ 1539.057476][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 1539.064664][ T3509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1539.201955][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 1539.209074][ T3509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1539.746578][T22768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1539.864635][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1539.876875][ T5827] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1539.897416][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1539.908391][ T5827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1539.920841][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1540.176768][T22768] veth0_vlan: entered promiscuous mode [ 1540.199567][T22768] veth1_vlan: entered promiscuous mode [ 1540.265356][T22768] veth0_macvtap: entered promiscuous mode [ 1540.274601][T22768] veth1_macvtap: entered promiscuous mode [ 1540.303841][T22768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1540.328967][T22768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1540.411274][T22957] lo speed is unknown, defaulting to 1000 [ 1540.435331][ T30] audit: type=1326 audit(2000000165.460:83417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.458927][ C1] vkms_vblank_simulate: vblank timer overrun [ 1540.503524][ T30] audit: type=1326 audit(2000000165.460:83418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.559816][ T30] audit: type=1326 audit(2000000165.460:83419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.583397][ C1] vkms_vblank_simulate: vblank timer overrun [ 1540.635606][ T30] audit: type=1326 audit(2000000165.460:83420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.696696][ T30] audit: type=1326 audit(2000000165.460:83421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.722083][ T30] audit: type=1326 audit(2000000165.460:83422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22975 comm="syz.5.4760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2018e929 code=0x7fc00000 [ 1540.745629][ C1] vkms_vblank_simulate: vblank timer overrun [ 1540.745761][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1540.745784][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1540.845598][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1540.864287][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1540.949464][T22965] lo speed is unknown, defaulting to 1000 [ 1541.154209][T22982] netlink: 60 bytes leftover after parsing attributes in process `syz.8.4713'. [ 1542.105534][ T5827] Bluetooth: hci2: command tx timeout [ 1543.597092][T23010] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4768'. [ 1543.621900][T22965] chnl_net:caif_netlink_parms(): no params data found [ 1544.340675][ T5827] Bluetooth: hci2: command tx timeout [ 1545.053358][T22965] bridge0: port 1(bridge_slave_0) entered blocking state [ 1545.071024][T22965] bridge0: port 1(bridge_slave_0) entered disabled state [ 1545.095313][T12462] libceph: connect (1)[c::]:6789 error -101 [ 1545.102702][T12462] libceph: mon0 (1)[c::]:6789 connect error [ 1545.197377][T22965] bridge_slave_0: entered allmulticast mode [ 1545.207749][T22965] bridge_slave_0: entered promiscuous mode [ 1545.216076][T22965] bridge0: port 2(bridge_slave_1) entered blocking state [ 1545.232238][T22965] bridge0: port 2(bridge_slave_1) entered disabled state [ 1545.517734][T23021] ceph: No mds server is up or the cluster is laggy [ 1545.711091][T20413] libceph: connect (1)[c::]:6789 error -101 [ 1545.717141][T20413] libceph: mon0 (1)[c::]:6789 connect error [ 1545.820503][T22965] bridge_slave_1: entered allmulticast mode [ 1545.888934][T22965] bridge_slave_1: entered promiscuous mode [ 1545.992172][T22965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1546.010596][T22965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1546.185357][T22965] team0: Port device team_slave_0 added [ 1546.597478][ T5827] Bluetooth: hci2: command tx timeout [ 1546.663065][T22965] team0: Port device team_slave_1 added [ 1546.691531][T23035] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4771'. [ 1548.032744][T22965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1548.097466][T22965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1548.135848][T22965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1548.518297][T22965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1548.525435][T22965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1548.554035][T22965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1548.811803][ T5827] Bluetooth: hci2: command tx timeout [ 1549.259909][T22965] hsr_slave_0: entered promiscuous mode [ 1549.276389][T22965] hsr_slave_1: entered promiscuous mode [ 1549.293339][T22965] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1549.300957][T22965] Cannot create hsr debugfs directory [ 1552.365771][ T30] kauditd_printk_skb: 87 callbacks suppressed [ 1552.365787][ T30] audit: type=1400 audit(2000000176.622:83510): avc: denied { setopt } for pid=23089 comm="syz.8.4784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1552.490232][T22965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1552.682275][T23093] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4785'. [ 1552.683653][T22965] 8021q: adding VLAN 0 to HW filter on device team0 [ 1552.765358][T16304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1552.772552][T16304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1553.349103][T16304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1553.356250][T16304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1553.898864][T22965] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1554.506940][T22965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1554.887408][T23125] lo speed is unknown, defaulting to 1000 [ 1555.969613][ T30] audit: type=1400 audit(2000000179.988:83511): avc: denied { setopt } for pid=23136 comm="syz.6.4792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1555.990376][T22965] veth0_vlan: entered promiscuous mode [ 1556.001853][T22965] veth1_vlan: entered promiscuous mode [ 1557.386308][T22965] veth0_macvtap: entered promiscuous mode [ 1557.409684][T22965] veth1_macvtap: entered promiscuous mode [ 1557.439078][T21388] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 1557.449736][T21388] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 1557.458646][T21388] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 1557.468066][T21388] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 1557.475715][T21388] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 1557.632322][T22965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1557.650545][T22965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1557.914413][T23156] lo speed is unknown, defaulting to 1000 [ 1558.084249][T12384] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1558.144157][T12384] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1558.659788][T12894] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1558.696190][T12894] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1558.817154][ T3519] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1558.957796][T23153] lo speed is unknown, defaulting to 1000 [ 1559.642380][ T30] audit: type=1400 audit(2000000183.382:83512): avc: denied { ioctl } for pid=23170 comm="syz.9.4758" path="socket:[73097]" dev="sockfs" ino=73097 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1559.733298][T21388] Bluetooth: hci7: command tx timeout [ 1559.750074][T23153] chnl_net:caif_netlink_parms(): no params data found [ 1560.210409][T23153] bridge0: port 1(bridge_slave_0) entered blocking state [ 1560.218443][T23153] bridge0: port 1(bridge_slave_0) entered disabled state [ 1560.229905][T23153] bridge_slave_0: entered allmulticast mode [ 1560.241406][T23153] bridge_slave_0: entered promiscuous mode [ 1560.254252][T23153] bridge0: port 2(bridge_slave_1) entered blocking state [ 1560.261789][T23153] bridge0: port 2(bridge_slave_1) entered disabled state [ 1560.270443][T23153] bridge_slave_1: entered allmulticast mode [ 1560.280421][T23153] bridge_slave_1: entered promiscuous mode [ 1560.332421][T23181] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4799'. [ 1560.341672][T23181] openvswitch: netlink: nsh attr 0 has unexpected len 32764 expected 0 [ 1560.361252][T23181] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1560.981194][ T30] audit: type=1400 audit(2000000184.270:83513): avc: denied { write } for pid=23189 comm="syz.5.4802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1561.182731][T23153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1561.262840][ T30] audit: type=1400 audit(2000000184.934:83514): avc: denied { ioctl } for pid=23191 comm="syz.9.4803" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1561.415024][T23153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1561.772267][T23208] netlink: 68 bytes leftover after parsing attributes in process `syz.5.4804'. [ 1561.958920][T21388] Bluetooth: hci7: command tx timeout [ 1562.167342][T18993] libceph: connect (1)[c::]:6789 error -101 [ 1562.167504][T18993] libceph: mon0 (1)[c::]:6789 connect error [ 1562.256648][T23153] team0: Port device team_slave_0 added [ 1562.258506][T23202] lo speed is unknown, defaulting to 1000 [ 1562.276872][T23153] team0: Port device team_slave_1 added [ 1562.328595][T23205] ceph: No mds server is up or the cluster is laggy [ 1562.708169][T23153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1562.708187][T23153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1562.708231][T23153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1562.709825][T23153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1562.709837][T23153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1562.709891][T23153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1562.753316][T23153] hsr_slave_0: entered promiscuous mode [ 1562.754087][T23153] hsr_slave_1: entered promiscuous mode [ 1562.754603][T23153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1562.754620][T23153] Cannot create hsr debugfs directory [ 1562.826858][T23214] netlink: 72 bytes leftover after parsing attributes in process `syz.5.4805'. [ 1563.379493][ C0] vkms_vblank_simulate: vblank timer overrun [ 1563.668836][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1564.174512][T20413] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 1564.192888][T21388] Bluetooth: hci7: command tx timeout [ 1564.247759][T23153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1564.266828][T23153] 8021q: adding VLAN 0 to HW filter on device team0 [ 1564.277222][ T3519] bridge0: port 1(bridge_slave_0) entered blocking state [ 1564.284365][ T3519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1564.296825][T19724] bridge0: port 2(bridge_slave_1) entered blocking state [ 1564.303975][T19724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1564.322373][T20413] usb 7-1: device descriptor read/64, error -71 [ 1564.458465][T23153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1564.579203][T20413] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 1565.210650][T23153] veth0_vlan: entered promiscuous mode [ 1565.222109][T23153] veth1_vlan: entered promiscuous mode [ 1565.278315][T23153] veth0_macvtap: entered promiscuous mode [ 1565.292406][T23153] veth1_macvtap: entered promiscuous mode [ 1565.420525][T23248] netlink: 'syz.9.4809': attribute type 2 has an invalid length. [ 1565.428665][T23248] netlink: 'syz.9.4809': attribute type 8 has an invalid length. [ 1565.429774][T23153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1565.444436][T23248] netlink: 32 bytes leftover after parsing attributes in process `syz.9.4809'. [ 1565.782337][T23153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1566.028663][T23255] netlink: 'syz.5.4812': attribute type 2 has an invalid length. [ 1566.588365][T23263] ptrace attach of "./syz-executor exec"[12413] was attempted by "./syz-executor exec"[23263] [ 1566.606912][T21388] Bluetooth: hci7: command tx timeout [ 1566.734367][ T3519] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1566.963228][ T3519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1567.847761][ T3509] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1567.878894][ T3509] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1571.368387][ T5827] Bluetooth: hci7: command 0x0405 tx timeout [ 1571.378591][ T30] audit: type=1400 audit(2000000194.273:83515): avc: denied { relabelfrom } for pid=23299 comm="syz.9.4821" name="" dev="pipefs" ino=73599 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1571.747866][T23305] lo speed is unknown, defaulting to 1000 [ 1572.835840][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1572.991192][T23328] xt_hashlimit: max too large, truncated to 1048576 [ 1573.001510][T23328] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1578.549639][T23379] lo speed is unknown, defaulting to 1000 [ 1578.723487][ T30] audit: type=1400 audit(2000000201.201:83516): avc: denied { append } for pid=23369 comm="syz.6.4838" name="rtc0" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1579.062404][T23383] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4841'. [ 1579.084066][ T30] audit: type=1400 audit(2000000201.594:83517): avc: denied { map } for pid=23381 comm="syz.9.4841" path="socket:[74171]" dev="sockfs" ino=74171 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1579.135376][ T30] audit: type=1400 audit(2000000201.594:83518): avc: denied { read } for pid=23381 comm="syz.9.4841" path="socket:[74171]" dev="sockfs" ino=74171 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1579.181438][ T30] audit: type=1400 audit(2000000201.594:83519): avc: denied { setattr } for pid=23381 comm="syz.9.4841" name="NETLINK" dev="sockfs" ino=74172 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1580.000552][ T30] audit: type=1400 audit(2000000202.454:83520): avc: denied { listen } for pid=23385 comm="syz.1.4840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1580.041563][T21388] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 1580.052763][T21388] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 1580.074717][T21388] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 1580.514678][ T5827] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 1580.525338][ T5827] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 1583.138557][ T5827] Bluetooth: hci8: command tx timeout [ 1583.343359][T23390] lo speed is unknown, defaulting to 1000 [ 1584.120287][ T30] audit: type=1400 audit(2000000206.119:83521): avc: denied { bind } for pid=23419 comm="syz.6.4849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1584.830804][T23437] tmpfs: Unknown parameter 'usrquota_block' [ 1585.517025][T17069] Bluetooth: hci8: command tx timeout [ 1585.570675][T21801] IPVS: starting estimator thread 0... [ 1585.664999][T23390] chnl_net:caif_netlink_parms(): no params data found [ 1585.981702][T23439] IPVS: using max 46 ests per chain, 110400 per kthread [ 1586.145170][T23390] bridge0: port 1(bridge_slave_0) entered blocking state [ 1586.152913][T23390] bridge0: port 1(bridge_slave_0) entered disabled state [ 1586.371346][T23390] bridge_slave_0: entered allmulticast mode [ 1586.670970][T23390] bridge_slave_0: entered promiscuous mode [ 1586.683098][T23390] bridge0: port 2(bridge_slave_1) entered blocking state [ 1586.692435][T23390] bridge0: port 2(bridge_slave_1) entered disabled state [ 1586.699810][T23390] bridge_slave_1: entered allmulticast mode [ 1586.707464][T23390] bridge_slave_1: entered promiscuous mode [ 1586.758230][T23390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1586.780723][T23390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1586.815550][ C1] hrtimer: interrupt took 27086 ns [ 1586.896523][T23390] team0: Port device team_slave_0 added [ 1587.479774][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1587.569155][T23390] team0: Port device team_slave_1 added [ 1587.714201][T17069] Bluetooth: hci8: command tx timeout [ 1588.009025][T23451] lo speed is unknown, defaulting to 1000 [ 1588.079508][T23390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1588.090338][T23390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1588.145167][T23390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1588.192913][T23390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1588.201097][T23390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1588.289034][T23390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1588.518690][T23461] batadv1: entered promiscuous mode [ 1589.173990][T23390] hsr_slave_0: entered promiscuous mode [ 1589.181063][T23390] hsr_slave_1: entered promiscuous mode [ 1589.188592][T23390] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1589.196549][T23390] Cannot create hsr debugfs directory [ 1589.940914][T17069] Bluetooth: hci8: command tx timeout [ 1590.448760][T23474] netlink: 212408 bytes leftover after parsing attributes in process `syz.6.4859'. [ 1591.993248][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1592.179590][T23390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1592.216921][T23390] 8021q: adding VLAN 0 to HW filter on device team0 [ 1592.237000][T16304] bridge0: port 1(bridge_slave_0) entered blocking state [ 1592.244200][T16304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1592.275414][T23489] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4862'. [ 1592.288047][T16304] bridge0: port 2(bridge_slave_1) entered blocking state [ 1592.295251][T16304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1592.362326][T23390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1593.047482][ T30] audit: type=1800 audit(2000000214.645:83522): pid=23489 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.4862" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 1593.510413][T23390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1593.535893][ T30] audit: type=1400 audit(2000000215.112:83523): avc: denied { read write } for pid=23498 comm="syz.6.4864" name="uhid" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1593.558492][ T5887] hid-generic 0007:0005:0009.0006: unknown main item tag 0x1 [ 1593.577627][ T5887] hid-generic 0007:0005:0009.0006: unknown main item tag 0x3 [ 1593.626232][ T5887] hid-generic 0007:0005:0009.0006: hidraw0: HID v0.08 Device [syz1] on syz1 [ 1593.647105][ T30] audit: type=1400 audit(2000000215.112:83524): avc: denied { open } for pid=23498 comm="syz.6.4864" path="/dev/uhid" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1593.842298][T23505] syz_tun: entered allmulticast mode [ 1594.396526][ T5827] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1594.434475][ T5827] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1594.448224][ T5827] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1594.535761][ T5827] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1594.552800][ T5827] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1594.559161][T23390] veth0_vlan: entered promiscuous mode [ 1594.633724][T23390] veth1_vlan: entered promiscuous mode [ 1595.432504][T23390] veth0_macvtap: entered promiscuous mode [ 1595.613285][T23390] veth1_macvtap: entered promiscuous mode [ 1595.724942][T23515] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1595.756859][T23390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1595.784232][T20413] wlan1: authenticate with 08:02:11:00:00:00 (local address=08:02:11:00:00:01) [ 1595.788816][T23390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1595.809435][T23508] lo speed is unknown, defaulting to 1000 [ 1595.816366][T20413] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 1596.753102][T23520] tipc: Started in network mode [ 1596.757988][T23520] tipc: Node identity ac14140f, cluster identity 4711 [ 1596.765274][T23520] tipc: New replicast peer: 172.30.1.7 [ 1596.771146][T23520] tipc: Enabled bearer , priority 10 [ 1596.795524][ T5827] Bluetooth: hci9: command tx timeout [ 1596.851231][T12892] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 1597.014030][T22601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.524990][T22601] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.525968][T23514] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1597.589532][ T6680] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1597.600710][T23508] chnl_net:caif_netlink_parms(): no params data found [ 1597.602736][ T6680] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1597.851299][ T3509] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 1597.869668][ T3509] wlan1: authentication with 08:02:11:00:00:00 timed out [ 1597.885208][T23508] bridge0: port 1(bridge_slave_0) entered blocking state [ 1597.905902][T23508] bridge0: port 1(bridge_slave_0) entered disabled state [ 1597.915153][T23508] bridge_slave_0: entered allmulticast mode [ 1597.922864][T23508] bridge_slave_0: entered promiscuous mode [ 1597.934999][T23508] bridge0: port 2(bridge_slave_1) entered blocking state [ 1597.942811][T23508] bridge0: port 2(bridge_slave_1) entered disabled state [ 1597.950478][T23508] bridge_slave_1: entered allmulticast mode [ 1597.957391][T23508] bridge_slave_1: entered promiscuous mode [ 1597.964539][ T5887] tipc: Node number set to 2886997007 [ 1598.132078][T23538] netlink: 'syz.2.4836': attribute type 10 has an invalid length. [ 1598.502633][T23538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1598.511847][T23538] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1598.571076][T23508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1598.594669][T23508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1598.843013][T23508] team0: Port device team_slave_0 added [ 1599.010049][ T5827] Bluetooth: hci9: command tx timeout [ 1599.067586][T23547] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4872'. [ 1599.078287][T23508] team0: Port device team_slave_1 added [ 1600.603287][ T30] audit: type=1400 audit(2000000221.685:83525): avc: denied { ioctl } for pid=23542 comm="syz.2.4870" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1600.887741][T23508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1600.903282][T23508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.930245][T23508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.960151][T23508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.977779][T23508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.989547][ T30] audit: type=1400 audit(2000000222.077:83526): avc: denied { unmount } for pid=23390 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 1601.028893][T23508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1601.043878][T21801] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 1601.097874][T23508] hsr_slave_0: entered promiscuous mode [ 1601.104368][T23508] hsr_slave_1: entered promiscuous mode [ 1601.117867][T23508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1601.202216][T23508] Cannot create hsr debugfs directory [ 1601.250218][ T5827] Bluetooth: hci9: command tx timeout [ 1601.886567][T21801] usb 7-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 1601.925533][T21801] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1602.126582][T21801] usb 7-1: config 0 descriptor?? [ 1602.154751][T21801] gspca_main: STV06xx-2.14.0 probing 046d:0870 [ 1602.410536][T23586] netlink: 'syz.2.4879': attribute type 1 has an invalid length. [ 1602.418440][T23586] netlink: 224 bytes leftover after parsing attributes in process `syz.2.4879'. [ 1602.543631][T23588] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4878'. [ 1602.714328][ T30] audit: type=1400 audit(2000000223.573:83527): avc: denied { mount } for pid=23575 comm="syz.1.4878" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1603.110272][T23508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1603.210360][T23508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1603.223352][ T30] audit: type=1400 audit(2000000224.115:83528): avc: denied { unmount } for pid=23153 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1603.292580][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 1603.299812][ T3509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1603.394487][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 1603.401662][ T3509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1604.035296][T17069] Bluetooth: hci9: command tx timeout [ 1604.038555][ T30] audit: type=1400 audit(2000000224.555:83529): avc: denied { append } for pid=23564 comm="syz.6.4875" name="usbmon5" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1604.757735][ T5827] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1604.785848][ T5827] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1604.796350][ T5827] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1604.806530][ T5827] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1604.817108][ T5827] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1605.082433][T23508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1605.924598][T23604] lo speed is unknown, defaulting to 1000 [ 1606.095050][T23620] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1607.153629][T13026] usb 7-1: USB disconnect, device number 16 [ 1607.174642][T17069] Bluetooth: hci10: command tx timeout [ 1609.316601][T23641] siw: device registration error -23 [ 1609.363774][T17069] Bluetooth: hci10: command tx timeout [ 1609.684729][T23508] veth0_vlan: entered promiscuous mode [ 1609.695525][T23508] veth1_vlan: entered promiscuous mode [ 1609.842659][T23508] veth0_macvtap: entered promiscuous mode [ 1609.869345][T23604] chnl_net:caif_netlink_parms(): no params data found [ 1609.897653][T23508] veth1_macvtap: entered promiscuous mode [ 1610.054864][T23643] lo speed is unknown, defaulting to 1000 [ 1610.154549][T23508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1610.253664][T23508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1610.761299][T23604] bridge0: port 1(bridge_slave_0) entered blocking state [ 1610.795420][T23604] bridge0: port 1(bridge_slave_0) entered disabled state [ 1610.835407][T23604] bridge_slave_0: entered allmulticast mode [ 1610.847954][T23604] bridge_slave_0: entered promiscuous mode [ 1610.860847][T23604] bridge0: port 2(bridge_slave_1) entered blocking state [ 1610.872365][T23604] bridge0: port 2(bridge_slave_1) entered disabled state [ 1610.879616][T23604] bridge_slave_1: entered allmulticast mode [ 1610.894803][T23604] bridge_slave_1: entered promiscuous mode [ 1611.524764][T23667] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 4, id = 0 [ 1611.589628][T17069] Bluetooth: hci10: command tx timeout [ 1611.617502][T23604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1611.758606][T23604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1611.946343][T12894] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1611.970775][T12894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1611.987201][T23604] team0: Port device team_slave_0 added [ 1612.039394][T23604] team0: Port device team_slave_1 added [ 1612.104158][T23604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1612.116675][T23604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1612.148807][T23604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1612.177653][T23604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1612.186115][ T30] audit: type=1400 audit(2000000232.539:83530): avc: denied { override_creds } for pid=23668 comm="syz.6.4895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1612.214231][T23604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1612.253546][T23604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1612.291440][T23670] netlink: 44 bytes leftover after parsing attributes in process `syz.6.4895'. [ 1612.354185][T12420] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1612.367096][T12420] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1612.388870][T23604] hsr_slave_0: entered promiscuous mode [ 1612.397804][T23604] hsr_slave_1: entered promiscuous mode [ 1612.406323][T23604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1612.414012][T23604] Cannot create hsr debugfs directory [ 1613.814957][T17069] Bluetooth: hci10: command tx timeout [ 1613.878747][ T30] audit: type=1400 audit(2000000234.128:83531): avc: denied { create } for pid=23684 comm="syz.3.4897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 1613.925840][T23688] overlayfs: overlapping lowerdir path [ 1615.054127][T23705] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1615.314895][T23705] kAFS: No cell specified [ 1615.894567][T23604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1615.926381][T23604] 8021q: adding VLAN 0 to HW filter on device team0 [ 1615.938647][T12894] bridge0: port 1(bridge_slave_0) entered blocking state [ 1615.945827][T12894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1615.977795][T12894] bridge0: port 2(bridge_slave_1) entered blocking state [ 1615.984889][T12894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1616.034647][T21801] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 1616.214516][T21801] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1616.443843][T21801] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1616.488687][T21801] usb 3-1: config 0 descriptor?? [ 1616.854271][T23604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1616.983945][T23729] 9pnet_virtio: no channels available for device syz [ 1618.291155][T13026] usb 3-1: USB disconnect, device number 7 [ 1618.585473][T23746] netlink: 44 bytes leftover after parsing attributes in process `syz.6.4908'. [ 1618.594933][T23746] netlink: 'syz.6.4908': attribute type 6 has an invalid length. [ 1618.602921][T23746] netlink: 'syz.6.4908': attribute type 5 has an invalid length. [ 1619.136722][T23746] netlink: 'syz.6.4908': attribute type 4 has an invalid length. [ 1619.177110][T23604] veth0_vlan: entered promiscuous mode [ 1619.190118][T23604] veth1_vlan: entered promiscuous mode [ 1619.756572][T23604] veth0_macvtap: entered promiscuous mode [ 1620.118277][T23604] veth1_macvtap: entered promiscuous mode [ 1621.142422][T23604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1621.150481][T23764] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4911'. [ 1621.271426][T23604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1621.398197][ T30] audit: type=1400 audit(2000000241.159:83532): avc: denied { ioctl } for pid=23767 comm="syz.3.4913" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1621.457123][T23771] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1621.464654][T23764] vxlan0: entered promiscuous mode [ 1622.466840][T13026] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 1622.762722][T13026] usb 7-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 1622.807839][T13026] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1622.822799][T23773] mac80211_hwsim hwsim41 wlan0: entered promiscuous mode [ 1622.885302][T13026] usb 7-1: config 0 descriptor?? [ 1622.985024][T23780] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1623.001977][T12896] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1623.009833][T12896] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1623.164222][T12896] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1623.176973][T12896] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1624.267893][T23779] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1624.859316][T13026] usb 7-1: USB disconnect, device number 17 [ 1625.168967][T23796] 9pnet_fd: Insufficient options for proto=fd [ 1626.332812][ T30] audit: type=1400 audit(2000000244.693:83533): avc: denied { write } for pid=23790 comm="syz.0.4880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1626.543543][ T30] audit: type=1326 audit(2000000245.833:83534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23790 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcad6b8e929 code=0x7ffc0000 [ 1626.567712][ T30] audit: type=1326 audit(2000000245.833:83535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23790 comm="syz.0.4880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcad6b8e929 code=0x7ffc0000 [ 1626.967949][ T30] audit: type=1400 audit(2000000246.347:83536): avc: denied { getopt } for pid=23799 comm="syz.3.4921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1628.599374][T23808] lo speed is unknown, defaulting to 1000 [ 1629.906947][T23826] lo speed is unknown, defaulting to 1000 [ 1630.339866][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1633.156447][T13026] IPVS: starting estimator thread 0... [ 1633.280720][T23853] IPVS: using max 36 ests per chain, 86400 per kthread [ 1633.630905][T23848] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1633.654878][T23848] SELinux: failed to load policy [ 1633.972614][T23859] Invalid ELF header magic: != ELF [ 1633.996714][T23859] kernel read not supported for file / 7âW)s!Qfsl{Tr)rO2:"T+͟v|ղDvc֠6xc: (pid: 23859 comm: syz.2.4930) [ 1634.232909][ T30] audit: type=1800 audit(2000000252.948:83537): pid=23859 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.4930" name=20019C1437B3CFFCC3A25729EB7393A7C721518FF6ECA56673F56C7B548772D22972A7D6084F9A98F5323A22F412C0542BCD9F767C8DD5B24476638E93D8D6A0C536D278E3633A dev="mqueue" ino=77400 res=0 errno=0 [ 1636.295188][T23883] syz.2.4938: attempt to access beyond end of device [ 1636.295188][T23883] nbd2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 1636.405385][T23892] Invalid ELF header type: 3 != 1 [ 1637.901252][T23904] fuse: Bad value for 'user_id' [ 1637.906236][T23904] fuse: Bad value for 'user_id' [ 1639.642933][T23913] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4944'. [ 1640.870420][T23922] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1641.920762][T23918] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1644.118446][T23954] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1644.838212][T17069] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 1644.850300][T17069] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 1644.859876][T17069] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 1644.868884][T17069] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 1644.889034][T17069] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 1645.657989][T23966] SELinux: Context system_u:object_r:fsadm_ex is not valid (left unmapped). [ 1645.736991][ T30] audit: type=1400 audit(2000000263.849:83538): avc: denied { relabelto } for pid=23964 comm="syz.6.4957" name="416" dev="tmpfs" ino=2221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_ex" [ 1645.795204][T13026] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 1645.834113][ T30] audit: type=1400 audit(2000000263.849:83539): avc: denied { associate } for pid=23964 comm="syz.6.4957" name="416" dev="tmpfs" ino=2221 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_ex" [ 1646.493702][T13026] usb 3-1: device descriptor read/64, error -71 [ 1646.551431][T23958] lo speed is unknown, defaulting to 1000 [ 1646.747162][T13026] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 1647.481860][T17069] Bluetooth: hci11: command tx timeout [ 1647.528365][T13026] usb 3-1: device descriptor read/64, error -71 [ 1647.598848][T23966] lo speed is unknown, defaulting to 1000 [ 1647.709050][T13026] usb usb3-port1: attempt power cycle [ 1647.760049][T23958] chnl_net:caif_netlink_parms(): no params data found [ 1647.828157][T23965] lo speed is unknown, defaulting to 1000 [ 1649.667293][T17069] Bluetooth: hci11: command tx timeout [ 1649.672968][T21388] Bluetooth: hci6: command 0x0406 tx timeout [ 1650.870800][T23996] lo speed is unknown, defaulting to 1000 [ 1652.103564][ T5827] Bluetooth: hci11: command tx timeout [ 1652.199788][T23958] bridge0: port 1(bridge_slave_0) entered blocking state [ 1652.207677][T23958] bridge0: port 1(bridge_slave_0) entered disabled state [ 1652.215402][T23958] bridge_slave_0: entered allmulticast mode [ 1652.222841][T23958] bridge_slave_0: entered promiscuous mode [ 1652.345233][T23958] bridge0: port 2(bridge_slave_1) entered blocking state [ 1652.357431][T23958] bridge0: port 2(bridge_slave_1) entered disabled state [ 1652.383550][T23958] bridge_slave_1: entered allmulticast mode [ 1652.393764][T23958] bridge_slave_1: entered promiscuous mode [ 1652.427380][T23958] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1652.439519][T23958] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1652.471726][T23958] team0: Port device team_slave_0 added [ 1652.480181][T23958] team0: Port device team_slave_1 added [ 1652.504988][T23958] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1652.512018][T23958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1652.538800][T23958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1652.551510][T23958] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1652.558763][T23958] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1652.586205][T23958] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1652.627403][T23958] hsr_slave_0: entered promiscuous mode [ 1652.633643][T23958] hsr_slave_1: entered promiscuous mode [ 1652.639583][T23958] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1652.647241][T23958] Cannot create hsr debugfs directory [ 1652.772639][T23958] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1652.800087][T23958] 8021q: adding VLAN 0 to HW filter on device team0 [ 1652.840527][T22601] bridge0: port 1(bridge_slave_0) entered blocking state [ 1652.847693][T22601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1652.870955][T22601] bridge0: port 2(bridge_slave_1) entered blocking state [ 1652.878121][T22601] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1652.922935][ T1300] ieee802154 phy1 wpan1: encryption failed: -22 [ 1653.184266][T24023] 9pnet_virtio: no channels available for device syz [ 1653.675679][T23958] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1654.298803][ T5827] Bluetooth: hci11: command tx timeout [ 1655.012476][T23958] veth0_vlan: entered promiscuous mode [ 1655.022357][T23958] veth1_vlan: entered promiscuous mode [ 1655.048603][T23958] veth0_macvtap: entered promiscuous mode [ 1655.060868][T23958] veth1_macvtap: entered promiscuous mode [ 1655.086206][T23958] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1655.128282][T23958] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1655.478042][T12894] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1655.485902][T12894] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1655.503224][T23456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1655.524473][T23456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1659.525164][T24076] tmpfs: Unknown parameter 'smackfstransmute' [ 1661.489559][T24094] netlink: 'syz.0.4978': attribute type 10 has an invalid length. [ 1661.534522][T24094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1661.544872][T24094] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1661.818617][T17069] Bluetooth: hci11: command 0x0405 tx timeout [ 1662.793432][ T30] audit: type=1804 audit(2000000279.555:83540): pid=24103 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.0.4981" name="/newroot/18/file0" dev="tmpfs" ino=116 res=1 errno=0 [ 1663.625229][T24114] bridge0: port 1(bridge_slave_0) entered disabled state [ 1663.643246][T24114] bridge0: port 2(bridge_slave_1) entered disabled state [ 1663.924083][T24116] NILFS (nullb0): couldn't find nilfs on the device [ 1665.092580][T24124] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4987'. [ 1665.113088][ T30] audit: type=1400 audit(2000000282.014:83541): avc: denied { ioctl } for pid=24121 comm="syz.3.4987" path="socket:[79906]" dev="sockfs" ino=79906 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1665.358852][ T5827] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 1665.384629][ T5827] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 1665.395526][ T5827] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 1666.043132][T24133] ubi: mtd0 is already attached to ubi31 [ 1666.188150][T21388] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 1666.482696][T21388] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 1667.857199][T17069] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 1667.874138][T17069] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 1667.891101][T24148] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4991'. [ 1667.909490][T17069] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 1667.922612][T17069] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 1667.934593][T17069] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 1668.508511][T24153] netlink: 'syz.3.4990': attribute type 10 has an invalid length. [ 1668.675570][T21388] Bluetooth: hci12: command tx timeout [ 1668.905630][T24153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1668.917353][T24153] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 1670.200234][T24125] lo speed is unknown, defaulting to 1000 [ 1670.206321][T21388] Bluetooth: hci13: command tx timeout [ 1670.917717][T21388] Bluetooth: hci12: command tx timeout [ 1671.510174][T24144] lo speed is unknown, defaulting to 1000 [ 1671.574123][T21388] Bluetooth: hci2: command 0x0406 tx timeout [ 1672.642101][ T5827] Bluetooth: hci13: command tx timeout [ 1672.842851][T24190] netlink: 144 bytes leftover after parsing attributes in process `syz.0.4998'. [ 1672.884041][T24186] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.4997' sets config #0 [ 1673.157379][T21388] Bluetooth: hci12: command tx timeout [ 1673.382564][T24192] Invalid ELF header type: 3 != 1 [ 1673.697844][T24125] chnl_net:caif_netlink_parms(): no params data found [ 1674.534497][T24202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5002'. [ 1674.830947][T17069] Bluetooth: hci13: command tx timeout [ 1674.953724][T24201] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5001'. [ 1674.981175][T24125] bridge0: port 1(bridge_slave_0) entered blocking state [ 1674.991014][T24125] bridge0: port 1(bridge_slave_0) entered disabled state [ 1674.998759][T24125] bridge_slave_0: entered allmulticast mode [ 1675.005681][T24125] bridge_slave_0: entered promiscuous mode [ 1675.061525][T24125] bridge0: port 2(bridge_slave_1) entered blocking state [ 1675.073766][T24125] bridge0: port 2(bridge_slave_1) entered disabled state [ 1675.082113][T24125] bridge_slave_1: entered allmulticast mode [ 1675.090955][T24125] bridge_slave_1: entered promiscuous mode [ 1675.349877][T17069] Bluetooth: hci12: command tx timeout [ 1675.523820][T24125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1675.571539][T24144] chnl_net:caif_netlink_parms(): no params data found [ 1675.586165][T24125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1676.373930][ T30] audit: type=1400 audit(2000000292.550:83542): avc: denied { bind } for pid=24221 comm="syz.3.5007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1676.421905][T24125] team0: Port device team_slave_0 added [ 1676.432153][ T30] audit: type=1400 audit(2000000292.569:83543): avc: denied { listen } for pid=24221 comm="syz.3.5007" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1676.606967][T24125] team0: Port device team_slave_1 added [ 1677.052678][T17069] Bluetooth: hci13: command tx timeout [ 1677.143722][T24125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1677.162115][T24125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1677.190819][T24125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1677.267569][T24125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1677.280355][T24125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1677.368104][T24125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1677.688460][ T30] audit: type=1400 audit(2000000293.663:83544): avc: denied { connect } for pid=24237 comm="syz.3.5010" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1677.925432][T24144] bridge0: port 1(bridge_slave_0) entered blocking state [ 1677.948748][T24144] bridge0: port 1(bridge_slave_0) entered disabled state [ 1677.964966][T24144] bridge_slave_0: entered allmulticast mode [ 1678.092108][ T30] audit: type=1400 audit(2000000294.149:83545): avc: denied { listen } for pid=24242 comm="syz.4.5011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1678.098134][T24144] bridge_slave_0: entered promiscuous mode [ 1678.141412][ T30] audit: type=1400 audit(2000000294.158:83546): avc: denied { setopt } for pid=24242 comm="syz.4.5011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1678.275706][T24247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24247 comm=syz.0.5012 [ 1678.401089][ T30] audit: type=1400 audit(2000000294.186:83547): avc: denied { accept } for pid=24242 comm="syz.4.5011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1678.732744][T24144] bridge0: port 2(bridge_slave_1) entered blocking state [ 1678.773397][T24144] bridge0: port 2(bridge_slave_1) entered disabled state [ 1678.781330][T24144] bridge_slave_1: entered allmulticast mode [ 1678.817588][T24144] bridge_slave_1: entered promiscuous mode [ 1678.843397][T24125] hsr_slave_0: entered promiscuous mode [ 1678.856786][T24125] hsr_slave_1: entered promiscuous mode [ 1678.865257][T24125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1678.873240][T24125] Cannot create hsr debugfs directory [ 1679.068680][T24144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1680.101836][T24261] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 1680.181175][T24144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1680.490475][T24144] team0: Port device team_slave_0 added [ 1681.280421][T24274] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 1681.291533][T24274] batman_adv: batadv0: Adding interface: gretap1 [ 1681.298569][T24274] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1681.325046][T24274] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 1682.001969][T24270] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5018'. [ 1682.045630][T24144] team0: Port device team_slave_1 added [ 1682.136722][T24144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1682.158197][T24144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1682.396628][T24144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1682.760222][T24144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1682.818855][T24144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1682.886154][T24144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1683.141675][T24144] hsr_slave_0: entered promiscuous mode [ 1683.147497][ T9] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 1683.166953][T24144] hsr_slave_1: entered promiscuous mode [ 1683.195251][T24144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1683.221596][T24144] Cannot create hsr debugfs directory [ 1683.333291][ T9] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1683.353362][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1683.405730][ T9] usb 5-1: Product: syz [ 1683.419854][ T9] usb 5-1: Manufacturer: syz [ 1683.428099][ T9] usb 5-1: SerialNumber: syz [ 1684.411079][ T31] INFO: task syz.4.4732:22827 blocked for more than 143 seconds. [ 1684.420139][ T31] Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1684.469728][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1684.489434][ T30] audit: type=1400 audit(2000000300.132:83548): avc: denied { write } for pid=5805 comm="syz-executor" path="pipe:[3669]" dev="pipefs" ino=3669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1684.568161][ T31] task:syz.4.4732 state:D stack:24632 pid:22827 tgid:22825 ppid:5818 task_flags:0x400140 flags:0x00004006 [ 1684.622856][ T31] Call Trace: [ 1684.626176][ T31] [ 1684.629108][ T31] __schedule+0x116a/0x5de0 [ 1684.711397][ T9] usb 5-1: can't set config #1, error -71 [ 1684.729783][ T31] ? __lock_acquire+0x622/0x1c90 [ 1684.734799][ T31] ? __pfx___schedule+0x10/0x10 [ 1684.759120][ T9] usb 5-1: USB disconnect, device number 20 [ 1684.768660][ T31] ? find_held_lock+0x2b/0x80 [ 1684.804653][ T31] ? schedule+0x2d7/0x3a0 [ 1684.809068][ T31] schedule+0xe7/0x3a0 [ 1684.813147][ T31] schedule_timeout+0x257/0x290 [ 1684.834182][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1684.847792][ T31] __wait_for_common+0x2fc/0x4e0 [ 1684.852806][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 1684.868907][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 1684.874411][ T31] ? ib_cq_pool_cleanup+0x220/0x360 [ 1684.879974][ T31] disable_device+0x16f/0x280 [ 1684.884680][ T31] ? __pfx_disable_device+0x10/0x10 [ 1684.889913][ T31] __ib_unregister_device+0x2b4/0x480 [ 1684.903405][ T31] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 1684.909334][ T31] ib_unregister_device_and_put+0x5a/0x80 [ 1684.925889][ T31] nldev_dellink+0x21f/0x320 [ 1684.930519][ T31] ? __pfx_nldev_dellink+0x10/0x10 [ 1684.940625][ T31] ? cap_capable+0xb3/0x250 [ 1684.948654][ T31] ? bpf_lsm_capable+0x9/0x10 [ 1684.953350][ T31] ? security_capable+0x7e/0x260 [ 1684.962832][ T31] ? ns_capable+0xd7/0x110 [ 1684.968907][ T31] ? __pfx_nldev_dellink+0x10/0x10 [ 1684.974033][ T31] rdma_nl_rcv_msg+0x38a/0x6e0 [ 1684.980247][ T31] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 1684.985991][ T31] ? __lock_acquire+0x622/0x1c90 [ 1684.990979][ T31] rdma_nl_rcv_skb.constprop.0.isra.0+0x2d0/0x430 [ 1684.997503][ T31] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 1685.004447][ T31] ? netlink_deliver_tap+0x1ae/0xd30 [ 1685.009792][ T31] ? is_vmalloc_addr+0x86/0xa0 [ 1685.014557][ T31] netlink_unicast+0x53d/0x7f0 [ 1685.019392][ T31] ? __pfx_netlink_unicast+0x10/0x10 [ 1685.025457][ T31] netlink_sendmsg+0x8d1/0xdd0 [ 1685.030287][ T31] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1685.035576][ T31] ____sys_sendmsg+0xa95/0xc70 [ 1685.040562][ T31] ? copy_msghdr_from_user+0x10a/0x160 [ 1685.046067][ T31] ? __pfx_____sys_sendmsg+0x10/0x10 [ 1685.051396][ T31] ? __pfx_futex_wake_mark+0x10/0x10 [ 1685.056690][ T31] ___sys_sendmsg+0x134/0x1d0 [ 1685.061457][ T31] ? __pfx____sys_sendmsg+0x10/0x10 [ 1685.066661][ T31] ? __lock_acquire+0x622/0x1c90 [ 1685.071654][ T31] __sys_sendmsg+0x16d/0x220 [ 1685.076299][ T31] ? __pfx___sys_sendmsg+0x10/0x10 [ 1685.081407][ T31] ? __x64_sys_futex+0x1e0/0x4c0 [ 1685.086553][ T31] do_syscall_64+0xcd/0x4c0 [ 1685.091084][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1685.097755][ T31] RIP: 0033:0x7fcd3e18e929 [ 1685.102176][ T31] RSP: 002b:00007fcd3f0b2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1685.110854][ T31] RAX: ffffffffffffffda RBX: 00007fcd3e3b6080 RCX: 00007fcd3e18e929 [ 1685.118966][ T31] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 000000000000000b [ 1685.127169][ T31] RBP: 00007fcd3e210b39 R08: 0000000000000000 R09: 0000000000000000 [ 1685.136006][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1685.144333][ T31] R13: 0000000000000000 R14: 00007fcd3e3b6080 R15: 00007fffcf0b3aa8 [ 1685.152387][ T31] [ 1685.155454][ T31] [ 1685.155454][ T31] Showing all locks held in the system: [ 1685.163254][ T31] 1 lock held by khungtaskd/31: [ 1685.168328][ T31] #0: ffffffff8e5c4880 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 1685.189682][T24305] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5026'. [ 1685.202066][ T31] 2 locks held by getty/5589: [ 1685.206757][ T31] #0: ffff8880327db0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1685.237541][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 1685.248843][ T31] 4 locks held by kworker/u8:16/6680: [ 1685.254770][ T31] #0: ffff8880b843bc98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 1685.265390][ T31] #1: ffff8880b8424088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x2c1/0x8e0 [ 1685.277605][ T31] #2: ffff8880b8425b18 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x6b8/0xd30 [ 1685.297008][ T31] #3: ffff8880b8424088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_change+0x1a2/0x2d0 [ 1685.308797][ T31] 2 locks held by kworker/u8:10/12892: [ 1685.314266][ T31] #0: ffff88801dbef148 ((wq_completion)iou_exit){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1685.334279][ T31] #1: ffffc90003ebfd10 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1685.348637][ T31] 3 locks held by kworker/1:5/18993: [ 1685.360658][ T31] #0: ffff88801b878d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1685.380297][ T31] #1: ffffc900044f7d10 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1685.390372][ T31] #2: ffffffff8e5cfe78 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x1a3/0x3c0 [ 1685.400977][ T31] 4 locks held by kworker/u8:5/20993: [ 1685.406593][ T31] #0: ffff88801c6f3948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 1685.417286][ T31] #1: ffffc90004ee7d10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 1685.433898][ T31] #2: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 1685.450460][ T31] #3: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.462328][ T31] 2 locks held by syz.4.4732/22827: [ 1685.467634][ T31] #0: ffffffff9b115af8 (&rdma_nl_types[idx].sem){.+.+}-{4:4}, at: rdma_nl_rcv_msg+0x169/0x6e0 [ 1685.478179][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: __ib_unregister_device+0x23b/0x480 [ 1685.491176][ T31] 2 locks held by syz.7.4756/22957: [ 1685.496375][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.506122][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.517523][ T31] 2 locks held by syz.8.4801/23202: [ 1685.522951][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.532406][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.543749][ T31] 2 locks held by syz.5.4839/23379: [ 1685.548960][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.558480][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.572172][ T31] 2 locks held by syz.9.4854/23451: [ 1685.577494][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.586971][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.598288][ T31] 5 locks held by syz-executor/23604: [ 1685.603662][ T31] #0: ffff88805bff4d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 1685.613478][ T31] #1: ffff88805bff4078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 1685.623235][ T31] #2: ffffffff905be908 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 1685.633325][ T31] #3: ffff888080bb4338 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 1685.642711][ T31] #4: ffffffff8e5cfe78 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 1685.652798][ T31] 2 locks held by syz.1.4920/23808: [ 1685.657980][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.667395][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.679527][ T31] 3 locks held by syz-executor/23958: [ 1685.685049][ T31] #0: ffff888040eb8d80 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 1685.694787][ T31] #1: ffff888040eb8078 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 1685.704815][ T31] #2: ffffffff905be908 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 1685.714903][ T31] 2 locks held by syz.6.4957/23965: [ 1685.720093][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.729555][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.740860][ T31] 2 locks held by syz.6.4957/23966: [ 1685.746145][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.755586][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.766851][ T31] 2 locks held by syz.2.4960/23996: [ 1685.772126][ T31] #0: ffffffff903371d0 (pernet_ops_rwsem){++++}-{4:4}, at: copy_net_ns+0x286/0x5f0 [ 1685.788446][ T31] #1: ffff88801f74c6d0 (&device->unregistration_lock){+.+.}-{4:4}, at: rdma_dev_change_netns+0x30/0x320 [ 1685.799902][ T31] [ 1685.802234][ T31] ============================================= [ 1685.802234][ T31] [ 1685.813609][ T31] NMI backtrace for cpu 0 [ 1685.813626][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 PREEMPT(full) [ 1685.813647][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1685.813656][ T31] Call Trace: [ 1685.813663][ T31] [ 1685.813670][ T31] dump_stack_lvl+0x116/0x1f0 [ 1685.813700][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 1685.813719][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1685.813744][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1685.813768][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1685.813791][ T31] watchdog+0xf70/0x12c0 [ 1685.813816][ T31] ? __pfx_watchdog+0x10/0x10 [ 1685.813833][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1685.813859][ T31] ? __kthread_parkme+0x19e/0x250 [ 1685.813885][ T31] ? __pfx_watchdog+0x10/0x10 [ 1685.813903][ T31] kthread+0x3c2/0x780 [ 1685.813920][ T31] ? __pfx_kthread+0x10/0x10 [ 1685.813937][ T31] ? rcu_is_watching+0x12/0xc0 [ 1685.813958][ T31] ? __pfx_kthread+0x10/0x10 [ 1685.813974][ T31] ret_from_fork+0x5d4/0x6f0 [ 1685.813997][ T31] ? __pfx_kthread+0x10/0x10 [ 1685.814013][ T31] ret_from_fork_asm+0x1a/0x30 [ 1685.814043][ T31] [ 1685.814049][ T31] Sending NMI from CPU 0 to CPUs 1: [ 1685.942530][ C1] NMI backtrace for cpu 1 [ 1685.942545][ C1] CPU: 1 UID: 0 PID: 12894 Comm: kworker/u8:11 Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 PREEMPT(full) [ 1685.942563][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1685.942573][ C1] Workqueue: bat_events batadv_nc_worker [ 1685.942594][ C1] RIP: 0010:__lock_acquire+0x3e9/0x1c90 [ 1685.942617][ C1] Code: 00 00 85 d2 74 14 ba 06 00 00 00 4c 89 ee 48 89 ef e8 9b f3 ff ff 85 c0 74 5e ba 08 00 00 00 4c 89 ee 48 89 ef e8 87 f3 ff ff <85> c0 74 4a 8b 05 fd 04 44 19 85 c0 74 72 48 8b 8d e0 0a 00 00 85 [ 1685.942630][ C1] RSP: 0018:ffffc90002e579e8 EFLAGS: 00000046 [ 1685.942641][ C1] RAX: 0000000000000001 RBX: 0000000000000002 RCX: ffffffff95d97c60 [ 1685.942649][ C1] RDX: 0000000000000000 RSI: ffff888057f98b40 RDI: ffff888057f98000 [ 1685.942658][ C1] RBP: ffff888057f98000 R08: 0000000000000000 R09: 0000000000000000 [ 1685.942667][ C1] R10: 0000000000000050 R11: 0000000000000001 R12: ffff888057f98af0 [ 1685.942675][ C1] R13: ffff888057f98b40 R14: 0000000000000002 R15: 0000000000000001 [ 1685.942683][ C1] FS: 0000000000000000(0000) GS:ffff888124853000(0000) knlGS:0000000000000000 [ 1685.942697][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1685.942706][ C1] CR2: 00007f65961b7bac CR3: 000000000e382000 CR4: 00000000003526f0 [ 1685.942715][ C1] DR0: 0000000000000007 DR1: 000000000000000b DR2: 0000000000000002 [ 1685.942723][ C1] DR3: 0000000000000009 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1685.942732][ C1] Call Trace: [ 1685.942736][ C1] [ 1685.942743][ C1] ? update_curr+0x74/0x800 [ 1685.942758][ C1] lock_acquire+0x179/0x350 [ 1685.942776][ C1] ? batadv_nc_worker+0x159/0x1030 [ 1685.942793][ C1] ? batadv_nc_worker+0x895/0x1030 [ 1685.942810][ C1] batadv_nc_worker+0x16a/0x1030 [ 1685.942833][ C1] ? batadv_nc_worker+0x159/0x1030 [ 1685.942851][ C1] ? try_to_wake_up+0x157/0x1680 [ 1685.942867][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 1685.942885][ C1] ? rcu_is_watching+0x12/0xc0 [ 1685.942903][ C1] process_one_work+0x9cc/0x1b70 [ 1685.942920][ C1] ? __pfx_process_one_work+0x10/0x10 [ 1685.942936][ C1] ? assign_work+0x1a0/0x250 [ 1685.942956][ C1] worker_thread+0x6c8/0xf10 [ 1685.942973][ C1] ? __pfx_worker_thread+0x10/0x10 [ 1685.942987][ C1] kthread+0x3c2/0x780 [ 1685.942998][ C1] ? __pfx_kthread+0x10/0x10 [ 1685.943010][ C1] ? rcu_is_watching+0x12/0xc0 [ 1685.943025][ C1] ? __pfx_kthread+0x10/0x10 [ 1685.943037][ C1] ret_from_fork+0x5d4/0x6f0 [ 1685.943055][ C1] ? __pfx_kthread+0x10/0x10 [ 1685.943066][ C1] ret_from_fork_asm+0x1a/0x30 [ 1685.943084][ C1] [ 1686.210883][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 1686.217766][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc2-syzkaller-00047-g52da431bf03b #0 PREEMPT(full) [ 1686.229581][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1686.239646][ T31] Call Trace: [ 1686.242927][ T31] [ 1686.245868][ T31] dump_stack_lvl+0x3d/0x1f0 [ 1686.250475][ T31] panic+0x71c/0x800 [ 1686.254384][ T31] ? __pfx_panic+0x10/0x10 [ 1686.258812][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 1686.264202][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1686.270193][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 1686.275583][ T31] ? watchdog+0xdda/0x12c0 [ 1686.280007][ T31] ? watchdog+0xdcd/0x12c0 [ 1686.284430][ T31] watchdog+0xdeb/0x12c0 [ 1686.288682][ T31] ? __pfx_watchdog+0x10/0x10 [ 1686.293361][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 1686.298571][ T31] ? __kthread_parkme+0x19e/0x250 [ 1686.303605][ T31] ? __pfx_watchdog+0x10/0x10 [ 1686.308282][ T31] kthread+0x3c2/0x780 [ 1686.312351][ T31] ? __pfx_kthread+0x10/0x10 [ 1686.316946][ T31] ? rcu_is_watching+0x12/0xc0 [ 1686.321712][ T31] ? __pfx_kthread+0x10/0x10 [ 1686.326308][ T31] ret_from_fork+0x5d4/0x6f0 [ 1686.330913][ T31] ? __pfx_kthread+0x10/0x10 [ 1686.335500][ T31] ret_from_fork_asm+0x1a/0x30 [ 1686.340277][ T31] [ 1686.343491][ T31] Kernel Offset: disabled [ 1686.347797][ T31] Rebooting in 86400 seconds..