last executing test programs: 5m17.62642343s ago: executing program 4 (id=500): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) epoll_create1(0x99344c68e635bb3) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, &(0x7f0000000580), &(0x7f0000000040)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440)=[@window, @window={0x3, 0xc, 0x3}, @window, @timestamp, @sack_perm, @window={0x3, 0x1, 0x2}, @mss={0x2, 0xe32}, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 5m16.265947536s ago: executing program 4 (id=503): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0xa08000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) r4 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x8380, 0x0, 0x0, 0x801}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_open_procfs(r0, &(0x7f0000000040)='net/rt_acct\x00') ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f0000000540)={{@local, 0x2}, @hyper, 0x0, 0x0, 0x5e}) syz_io_uring_submit(r5, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x4b0, 0x2e0, 0x940c, 0x3002, 0x2e0, 0x2c0, 0x3e0, 0x3d8, 0x3d8, 0x3e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x200000, 0x0, 0x1, 0x0, 'syz1\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x80, 0x0}, 'virt_wifi0\x00', {0x6dbf}}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4, 0x1}, {0xffffffffffffffff, 0x3, 0x6}, 0x5, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 5m15.007164888s ago: executing program 4 (id=507): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r1 = syz_io_uring_setup(0x4174, &(0x7f0000000300)={0x0, 0x7e05, 0x10100}, &(0x7f0000000100), 0x0) io_uring_setup(0x67bb, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="ae4815e27a0000ca8881310d2543c80dc4a5", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a00010069706f6962000000040002800a000100ffffffffffff0000"], 0x40}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) syz_open_pts(0xffffffffffffffff, 0x22000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000032680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) clock_adjtime(0x0, &(0x7f0000000000)={0x66b7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x77, 0x0, 0x0, 0x0, 0x3, 0x248a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @empty}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000}) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) 5m14.382360456s ago: executing program 4 (id=509): mkdir(&(0x7f00000003c0)='./file0\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) timer_create(0x2, &(0x7f0000000000)={0x0, 0x29, 0x1, @thr={&(0x7f0000000300)="d97d558b8ba9e84ffba0e98de77a68864c0787ed520a217ccfb85fe46df9d1f9acc6aa3979705bcd885cbb2309209a9c2cc828c01c0139274a660b3fe7ba1c6c1fffcda18cdd", &(0x7f0000000a40)="c33fcb186b2e5f7e087b8a8eeb1b587cee45d05b49cb70143e2a8e8376eeeda1ad331651f162ddceb6dc817d63198b71da0b6729bc70b4df3b5b089af690d1f973784974cdc93a91034f4e290341587a7394eb4e5bc1ed340e211b0607a553f76bf7f6728672f9c06398f652e1a92f2cee2b7afbffe76a0e646df8c7ca6b94a5b8035901e720a78c9c786673511b733de974118a47d3b156859f4c7063e2b99fd1f592c8884c5c3b8a2968a66a2367e01f434094c99495d1480915ea60fe3e28f6de7388dee2116605ea8e457df6bf83890020f5d4ec83db8f43444dc5d4cc5ff47eb4a422ae1a9b8cd17dbcb664edab7a0ee67f3d817bd6d41dd7ce008bcc7d5dc3836d3ce7a7347d5951026b237e4d6d1a415e0be4eb2327e32c604b64ffab901e90191c2288c8eb8d48e59e132fc800934cc82fca25a7615283fa9423eb7de34f7fd65d42ecb2703867871207106257898670c66a38216f1b34c5dcf0cdf1e227a0e06b65a63838791c1f07383707a4550fe4e549304597130bec6fb46b8cf6b4ffa8dc403071f63b6e84d0bd929bee87993c85be3c048b6961a9e49162177acf7f3f24f4e0e19095bafc84ded52ca3170d99cafffbdbf6acd1b6ae07d3f6d5ae4e0691a50a3e1adce3933fec8ae71046da14716cc98cce8c3796cd6a48caa505d0d954b85a7dac89f00af7fe4e3dbac106105f45b83a3628fd46e47780efe4a1594d8b7c6936f3403dd79ba117aa4c746d91d1776018d77c3a44d1f6287148db7724e3e9b7bac8361bee7bcdb944a775e16d843197414512f42cb3c84441f10c3880f42c5544ff12d96b997b94a40dccbdd1dc25ba474dd82be747ba6cd3a223a2f29e25e8419dfaa920e1356dbc36b382e9acdc79e462c6fc920df4dae53bbaa60047c318e72119906e06fb2645985edebb1890206bcdffd56514a2b7061338fc6606c0504054d99364ea3d0bd6ab651dda011128ee03ac9cc2a2d7d64123998a940bc4bf5e74ecfeb360dd33c22150a94deefcb36fab13a3adfed49142eb6947c13519f96604350088b140a8323eb69017ac050fdf1df8f953edb09e1f334c898e5dbb8043639fce67694c579f33243623e1204eb23f092a9dd6dac90e88c0fc4c74e3dd660365c2b73a917ab17269d14b1167c447fe0c83e0c3472dadc35c1a031c9ecc2313c3ceab90a173be50d88c76026f032961d7e0d9f666f9f1679139f9b8845a38a19fda970bc608daeee381add78a491024ca5af485e0e0fddbc6cc9f0c34a56571aaab9ba63dbddb788782d6cb6c6a7939a4132591f2780a9417343bfd054390a43486e86d25050f909aa8c3d03fe1c05b899f6f55b82eeefd4b46893fa74a61671fcba3fbd9df7a96327e70dd3c0957727fd96e68cb6a2a7620f8858e1f6daaab1a97746b916f80ca84a6cc80711e84d066dee51914572201bdf6b40c8de7a075d8f57d32c2dc413741e6538e599776f035557c6f3d422d4e812bc7c8ec5e698e229c6a8a60c2da5462d46eb83e6facf23afb8f22835b1fb7424225046be471d0ef177bdf1184e76fc96d7a49d5d9034c1009b32210915860aa2517f26ca5f66a9eaf7c7b0e104565d5220b70199d31b4dce3ac8e333850b6650765968e45114740b9d5c23f248873bc3451d0a476ea7866d75f63ea7fafe7b008770320b06a8b1310ada1259686d751e81161b84c9068d01ccea2d9f9a733328c47e9b9807fba04aa80a4c27565a17f35f266b98cac2864b1d998d5be1a343d33c533f5232b7003eddf698e10028855dc1016ae8a3aa9817fab16229883b8c7eaad8cd0b2725e63cac82225ea02871f97f7c6347bea4c119b98550804ffdbc1d5f1184db70b63eee8b55aa2ff637df8cf19c37c5c097c31cf9b3e1ca3ad449b240a87b1a474e1f2c2adcfcab59ad6475aef2b144a026ac943052b7e31b834f858ca36ca183da21a7872ff79b0c47d97cd0738411ee5ff953c8556441d9906612197ee4d7fa09777931e3d08e4aaba87b118cc5bd5441eca207c1defece7e58dc050ef9dc789ad46116701d7a9cf8774270ae6064a12426cec07139b17fe17104ba195bcf0ee2f43682794abb4e78ab4df64d132caa44a14f92f6085c0502c6e1f42260c1ffe57d4ff581655b037a1b713fe329e6f5cd084297fd1e298a419bd90da15593e2f6f2f69edd11b32281e608abbec6e900dfbfdd220815113e74ecda9d79f1096e30a18b4967134839b325932b32d21a52a8a3c5d5081c4cd7684757e5d393127072413a53b2dae9c6d31ea67a47ca53674dabfd8dcc127ecb757ccfc667c13b4c0db5f4776c708bf68f91b4ce723cd410873f797e7b042a7fe45a85f95f496aaac079bffc7e5191e71fbdacfdad55dfa72db9207b6a199289cecfcadb683b1cca5333645008da2d75cb152070a25c9a01399b7fa347892300a79ad8b1a778cfcb5b1f1e9671524e17cd33a1cbbbb33eda5ca12eff65bccfb6a4d921a76f2164411e503eabc6e850e340c60bff0e69cf697652e336343950598e7a92e161fe208fa6fe031caa568686ff602cff29262e9a7008bfd0cc7cac3655baaa773756ced4b12a57d77e3f6b7b56784c00f912cbdbe47bbf14d6c304fb8d8651f65a9504c152d781bc7df91c755cb6085940cc46bd088a4bfbc5ec53255341c98f4752e1894d7a588fb02ac2974d6efc4c39bf8fe00d176f79c7ecc089b2ace0c6434dbd9a4f75badf28aafa624f614c2221250a026ded7373ee488c6630d1fe5578c7ad2db659e40d6805733fee446ecd9caceb3366f773b717ebe5a0c550a1c3dd43e06432e122afaae2857ada147b4c45b9571fb4aee763fac32bde7def5d10a093ad4851d5e302dff4076b6f2feabe7d2c85a62dc067f07ac5b6df3c1cdb1af8eae25a4de7696353bed658c0c0eb4151c69f54a675ce74566bc66808041a465ae835018ea68b292b77bb14e1a3a0f79a5401137600cd5defca346e32486c6e61cb02b1492471408a31c67f06feb64520318ad1c9a56f7edaa7736e1135c3b9bed4af3da00f19190d890ed50b6bfd88462053b1491aac50a4c1693784280c764d431db0818860c69d102673bf55c823a86d90564e154ac2eb657262a997472fc543957c43a841364ed80f6f84e75c461fdc2eead9b3d7b02fd6d0e8bcbe0ac68ec7f8f8e96b6ed037a3e275327a2f1400b1646793bc5f9da3c55279c5600dca85b064279974ab65c59cba4b9c2aecfa76803acaf182414d2c728dc62b2a0b52f989e6e8e9922060caa84b81e45c9d7d6792fc1bf5bd8ab0fc86bf7df3998292ba2191ea73c50c4fd6947383aba9cfd5f989c291b2bda5f0e5eb3e5fee035b10190ea51f63a4ac844630ad85344e477ad8313479043c6ab579ea8b54f9a9e0283350b131dfdcb219d5512e72ce4e34ecdfdd7f1f465fefe585a9bf648fb5e334df14f514eba0f21a80004cbfafc028f589191f023c40ad4789a20ba3fa015c22b8bd3ef32dcfc1c8bc07eadf18b1f097ec0bf0adf68f94071291fd62b14e669398f1556c65224387dae27e2e57a90a44861eb8061058e536bd082da52223407261ce4ba3ed5e9b7838ae2791eb11923eff8fb2c2051ce889ae51f2eb1d9a7055c213adf114d58fb9429fb26c0a99f7980fe4cd5de05d59385cb04900d296207ab157f72f0d185d259371f189926ee5c84c114146995b3907030262e172f8ca7069a6c2146795c075f4ed569d8fd8c1c83caea4c2dfdba5275a0d1fe9a20f694055ba8b72507dafce6440434c25e4eb41fed2a567a7ae4108759bc93686e8848fd514ef0dc5c1890b5d30ce911830ad7d98d0387b15a8fed1e4c47e8f081c2e9ac08bda6826bd812779502112a2b0567c54439ef8a89d4eac603f65fc04ec6baf7c9b3990ad1fa89190217708ceaec6bcb3fcb29e770182e859341a0246541f578793cf399e711f8246e37bdd0afa46e8d0022499c9282176edbb00d13932415772850c067a56432751bdb177c269d08031e10e77a4ec85af9023886f2a1560866ff8ddb6b94f2d80ec4f357b8af1ba312c15bf9adb5cb600fae5fbc6f9a0396b78a048dabb34b0fe93bd5e0f0c5ff330f09471b396b8d2fcf872a381c78b2bbb4223979e65003c7fcf958f04363f7cd0d351d6713fdb2e9c4513ce36e5b877a56380bd192cb3ee27ace92f64d056be8e0997b691cb6bc26ef68b90bca46350c67c3dffac2fb23d45129249a2dd5f96f6cbf504de949162fb01f4b52abc82e889cd15757ec55aa723fd9eb2343a39d94b8cebba7ff09cf52e4b4f8606bea1d3a5d1b9019e3f691c02f895f3c9c27f59a870a6960b7a3bb8a924428775ee571cffa60f0552599af0ed8ec88a299329ca3d537322f2960e6d55c94f1072c628fd7981875d63a9f87460820e41d0082459e69517feee0fae75ea9909f4579ecb641bff77c99cf966d4eeaf2277d6d88bef28fb3b725df7a3be5f4086a86b998cb5b5549e8586991662258caaeebe2bbf132b901f7177fbbe38992008a6519a56ba3e28da70d3999d00c21e36ad50a5cb80c3c6a4c7567455baf12a0fda926daac71834dbac2e279be1b74c5d292085662b9d752100df77c4e98742227beba2369ffcb14767555c345fc73b4540db0fa7d4d75c727d2d1d16631cbfb6c5391ccec9ae606bf980418998426f19e09e476c1f6c860a2417473e4b00d76714fbe5f10a1a344b0eccb8fb6331f945552a2634c361333507adefa837512ce4c49f05fed946d89d13d0023eaffd874057df119ce5b1763425c4752cd0cd94ac109834278be18a64418d6f2f20bcce04e6ff51e5b4342e141182c52aedc299bff3a10929e361bdf741eca43adb100d020e6ad57a0ce7a653163a731ec5f249050a08c38c3583247dc63ac7194f24e8658421535497e653d8755c304f9e0ba80a0d9700ef36f9640f8f828b25545eae780ee6f250dbb7bca69f32d70a88da39ffdee0abb1216db10cbf65dfb434b92cc126a22b2f07634e87c8a7308ad0a4eb098c2683875d3858198ba9e0fb3e0ff5ef2ba58fcb5cd33616fdb4ec13e89eddffc694f1a8329baa75b653d984735d932119e24b7cf7c60f3929a36e1be67526ae6001bd1ece9086b8a3dd0886cc34efdf28fed8df4a5622830d046d076cfb4d0d570670f532b76a87d2653d913fd9539865d3079dcffc88106fbbc927c8450f557ad5466ed55a4333766b1db6087c9b23d986dad35736d4e0f9e7fb0190946f1d74c493d2f39e7ef3b6b022e78f48008ae5123d2d62da9b135bd5e93d03d82edccd22ecb770876e1d757ec3153e4d2e2fe0e622e0183234e65d77364984a4e556e3a863b8163056423d28593920057518ae0a9fceecc17d3274ab24185d64b1c322c108d55d204dcf5b6244414ceedb886a31f2044b13ed2f60000fabec681fd081894056e381a"}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r1, 0x80045438, 0x300000000000000) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_create(0x3, &(0x7f0000000240)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f00000004c0)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) gettid() mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x1901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) 5m12.263460616s ago: executing program 4 (id=513): r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000000240)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x20) fcntl$setlease(r2, 0x400, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001200)="a912", 0x2}], 0x1}, 0x20000801) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x22, 0x1, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sendto$inet6(r6, &(0x7f00000007c0)="7800000018002507b9199b02ffff48000203be04020406050a02040c5c000900580006080a0000000d0085a168d0bf46d32345653600648d27001500", 0x3c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_freezer_state(r7, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000100)={0x1, 0x17, 0x7}) r9 = openat$cgroup_procs(r7, 0x0, 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r8, &(0x7f0000000200)='THAWED\x00', 0x7) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) 5m11.438931653s ago: executing program 4 (id=517): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefe1, 0x20}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x20040000) r1 = socket$xdp(0x2c, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) prlimit64(0xffffffffffffffff, 0xa, &(0x7f0000000000)={0x0, 0xffffffff}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00'}) write$UHID_INPUT(r3, &(0x7f0000002080)={0xc, {"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", 0x4d5}}, 0x1006) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f00000000c0), 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x44, r9, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r7, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, r9, 0x2, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x200}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x884}, 0x40) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x90, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x30, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xf8}}, 0x0) 5m10.627174546s ago: executing program 32 (id=517): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xefe1, 0x20}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x20040000) r1 = socket$xdp(0x2c, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) prlimit64(0xffffffffffffffff, 0xa, &(0x7f0000000000)={0x0, 0xffffffff}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00'}) write$UHID_INPUT(r3, &(0x7f0000002080)={0xc, {"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", 0x4d5}}, 0x1006) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x2, &(0x7f00000000c0), 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)={0x44, r9, 0x1, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r7, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xd0, r9, 0x2, 0x70bd26, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x200}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x884}, 0x40) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x90, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x68, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x30, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_DATA={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xf8}}, 0x0) 4m27.333790065s ago: executing program 5 (id=605): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) syz_open_dev$dri(0x0, 0x1, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x3, 0x800000000004}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='memory.min\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_genetlink_get_family_id$nl802154(&(0x7f00000004c0), 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0], 0x27) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = fcntl$getown(r4, 0x9) ioprio_get$pid(0x2, r5) madvise(&(0x7f000042f000/0x800000)=nil, 0x80fd00, 0x15) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, 0x0, 0x45) mmap(&(0x7f00002cb000/0x3000)=nil, 0x3000, 0x0, 0x110, r1, 0xeaff6000) 4m26.193977039s ago: executing program 5 (id=608): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) 4m25.055072394s ago: executing program 5 (id=614): socket$key(0xf, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000001c0)={@my=0x0, 0x1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) r4 = syz_open_dev$dri(&(0x7f0000000140), 0xffffffff, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000040)={0x191, 0x258, 0x1e0, 0x0, 0x32, 0x1, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f0000000580)={0x0, 0x2000, 0x80, 0x3231564e, 0x3, [0x2], [0x2000], [], [0x400000000000001]}) syz_open_dev$loop(&(0x7f0000000240), 0x20364, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = openat$tun(0xffffffffffffff9c, 0x0, 0x40a01, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) r7 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) write$6lowpan_control(r7, &(0x7f0000001a40)='connect aa:aa:aa:aa:aa:10 2', 0x1b) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) mount$9p_rdma(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x200000, &(0x7f0000000580)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x4}}]}}) 4m23.658484191s ago: executing program 5 (id=615): syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x1d, 0x2, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xc0241, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$afs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='dyn']) chdir(&(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000bc0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\x96\xec\x83N\x8bNnx\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf10xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000900)=r2, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x52, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan0\x00'}) 4m20.802129737s ago: executing program 33 (id=623): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc22fe88c43b82a0a5d3eb61c238a5159ea98db9c00aeef644ae98a8cb8dffff3b7ba14d7971910b559623af82", 0x13b}], 0x2}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xf, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000240)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) flock(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e40)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r7 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000900)=r2, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x52, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b18, &(0x7f0000000000)={'wlan0\x00'}) 3m10.247638614s ago: executing program 6 (id=759): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000600)=""/81}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000140)={0x1, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r5 = dup3(r4, r3, 0x0) sendmmsg$inet(r5, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0x1, 0x20000000) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x2c, 0x0, &(0x7f0000000080)=[@acquire, @acquire_done, @request_death], 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000540)={0x1, 0x0, [{0x0, 0x80, &(0x7f0000000680)=""/128}]}) write$binfmt_script(r2, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000001, 0x28011, r2, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r7, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) socket$key(0xf, 0x3, 0x2) sendto$inet6(r6, 0x0, 0x4, 0x0, 0x0, 0x0) 3m7.875503573s ago: executing program 6 (id=764): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x809}, {0xa, 0x0, 0x0, @empty}, 0x2, {[0x0, 0x1, 0xfffffffe]}}, 0x5c) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @empty}}, 0x5c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000900)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x13, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9, 0x0, 0x0, 0xffffffff}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x5, 0x0, 0xd, 0x0}, {0x18, 0x2, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0x5, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) syz_clone3(&(0x7f00000000c0)={0x200000400, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, {r7}}, 0x58) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd4, &(0x7f0000000140)=0xf, 0x4) 3m1.797271459s ago: executing program 6 (id=772): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0x82) r2 = dup(r1) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x0, 0x0, 0xfa5, 0x0}) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000000200)=ANY=[@ANYRESHEX], 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000001c0)={0x0, r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='siox_get_data\x00', 0xffffffffffffffff, 0x0, 0x800001}, 0x18) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r7, 0x113, 0x3, &(0x7f0000002740)=0x101, 0x4) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x104}, 0x8) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'filter\x00', 0x0, 0x0, 0x0, [0x10000000000000, 0x4, 0x200]}, 0x78) 2m58.904004226s ago: executing program 6 (id=774): openat$ttyS3(0xffffffffffffff9c, 0x0, 0x42002, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x40}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) msgget(0x0, 0x28c) connect$unix(r4, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/98) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r8, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="8200000002000000b0000040"]) recvmmsg(r2, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f0000000040)=""/40, 0x28}, {&(0x7f0000003300)=""/107, 0x6b}], 0x3}}], 0x3fffffffffffed8, 0x2, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f00000001c0)="1c", 0x1}], 0x1) 2m57.812696916s ago: executing program 6 (id=775): syz_usb_connect$cdc_ncm(0x3, 0x4c, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0x3, 0x1}, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x6}, 0x8) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044081}, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioperm(0x0, 0x12e, 0x8000000000008) setfsgid(0xee01) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x3, 0x401, 0x8, 0x8000, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0xa, @value, @void, @void, @value}, 0x50) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000bc0)={0x27, 0x4e21, @private=0xa010101}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x37, &(0x7f0000000740)=@raw=[@map_fd={0x18, 0x4, 0x1, 0x0, r3}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x10}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xecf0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}}, @alu={0x4, 0x1, 0x7, 0x0, 0x1, 0xfffffffffffffff4, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kmem_cache_free\x00', r4, 0x0, 0x7}, 0xfffffeeb) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r5, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) write$cgroup_pid(r5, &(0x7f00000031c0), 0x12) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20802, 0x0) unshare(0x40000000) 2m53.045201396s ago: executing program 6 (id=788): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x5460, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x521002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) umount2(0x0, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x3, r3, 0x1, &(0x7f00000000c0)) read(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f0000000100)=0x100000001) connect$inet(r6, 0x0, 0x0) close(r6) 2m36.254958877s ago: executing program 34 (id=788): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x7}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x5460, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x521002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) umount2(0x0, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x3, r3, 0x1, &(0x7f00000000c0)) read(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(0x0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f0000000100)=0x100000001) connect$inet(r6, 0x0, 0x0) close(r6) 20.539342711s ago: executing program 7 (id=1062): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 18.116144094s ago: executing program 7 (id=1068): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r2 = getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r5, 0x0, 0x90) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) write$dsp(r6, &(0x7f00000001c0)="d2", 0x1) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f00000000c0)=0x24b1cd8b) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCFLSH(r7, 0x400455c8, 0x1) ioctl$TIOCSETD(r7, 0x5412, &(0x7f0000000140)=0xffffffc0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x1a, &(0x7f0000000180)=[{&(0x7f0000000000)="1c000000190081084e81f782db44b904021d080006067c09e8fe55a1", 0x1c}], 0x1, 0x0, 0x0, 0x6000}, 0x0) 14.022194759s ago: executing program 7 (id=1077): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) 13.927318223s ago: executing program 2 (id=1078): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) syz_open_dev$sg(&(0x7f0000000380), 0x4, 0x4200) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) quotactl_fd$Q_SETQUOTA(r3, 0xffffffff80000800, 0xee01, &(0x7f00000002c0)={0x8000000000000000, 0x5, 0xd38, 0x10000000, 0x199b7836, 0x1, 0x0, 0x1, 0xa}) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet(0x2, 0x2, 0x0) read$FUSE(r3, &(0x7f0000002580)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000140)={'\x00', 0x401, 0x5, 0x1, 0x6, 0x2, r4}) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0xb, 0x9, 0x0, @multicast}, 0x10) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_ifreq(r6, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='rose0\x00'}) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x8, &(0x7f0000001b40)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x800009}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) 13.926388658s ago: executing program 3 (id=1079): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) epoll_create1(0x99344c68e635bb3) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, &(0x7f0000000580), &(0x7f0000000040)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440)=[@window, @window={0x3, 0xc, 0x3}, @window, @timestamp, @sack_perm, @window={0x3, 0x1, 0x2}, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 12.961716583s ago: executing program 3 (id=1081): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) 11.332138753s ago: executing program 3 (id=1083): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) setgroups(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 11.312128734s ago: executing program 0 (id=1084): r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8, 0x0, 0x2, 0x959a}, 0x10) write(r0, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) 10.767405854s ago: executing program 0 (id=1086): syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x82000) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000d"], 0x18}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r5, &(0x7f0000000480)={0x2020}, 0x2020) lseek(r5, 0xfffffffffffffff5, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x50, "c32ad0bee92548b04d1b080e46349877279adb08f6c91d546863315b495db59df7d66656aca66b3cff505eb7ff5e49207c8868f0b08038e7a0512c8937e0de5ca0b06b6b1aa59fb5584ab459e7245d65"}, &(0x7f0000000100)=0x58) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x42, 0x0, 0x0, 0x8, 0x7}, 0x14) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) shutdown(r0, 0x1) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$dri(0x0, 0x1ff, 0x183081) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x25) setresuid(0xee00, 0xee00, 0xee00) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000980)='erofs\x00', 0xc, 0x0) 9.17818292s ago: executing program 0 (id=1087): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000440)='.\x00', 0x12000021) r5 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000dc0)={0x18, r5, 0x803, 0x0, 0x0, {0x10}, [@ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x18}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xe) write$binfmt_elf64(r7, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f00000001c0)=@x86={0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfe, 0x0, 0x0, '\x00', 0x0, 0x8000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r9 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r9, 0xc008551a, &(0x7f0000001100)={0x3, 0x10, [0x0, 0x0, 0x0, 0x0]}) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) 9.114273323s ago: executing program 1 (id=1088): r0 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000340)='.\x00', 0x0, 0x131) lseek(r2, 0x2, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x18, 0x15, 0x9535393fea6295b5, 0x70bd29}, 0x18}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x3a) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001f00010000000000000000000301008014000300fc01000000000000000000000000000014000100fe80000000000000000000000000000050bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b504681000000000000009ade68bf84b388b0eff076c411b26ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1"], 0x114}], 0x1}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xa, &(0x7f0000000400)=0x2, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f00000019c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x40) r8 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000003240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r8, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000340), 0x0, 0x1, 0x0, 0x0, r9}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r8, 0xc01064ab, &(0x7f0000000380)={0x0, r10, r9}) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000500)='sys_enter\x00', r11, 0x0, 0x5}, 0x18) timer_gettime(0x0, 0x0) 8.99938268s ago: executing program 2 (id=1089): ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x2, 'lc\x00'}, 0x2c) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='blkio.throttle.io_serviced\x00', 0x0, 0x0) preadv2(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r7, 0xfffffffffffffffc, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000080)) socket$isdn(0x22, 0x3, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x2000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES(0xffffffffffffffff, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20ffa000}) socket$nl_route(0x10, 0x3, 0x0) 7.851378094s ago: executing program 7 (id=1090): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aeb81d8ee3a82d67eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f6945d296a285858a891a3b4e7bff572ef69992da867f406182d70f47773434b8349435f2ad628d62a3b45bb98872fb1900"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ce21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, 0x0, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r5) write$FUSE_DIRENTPLUS(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="b90000"], 0xb8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_fscache}]}}) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) accept4$ax25(r7, &(0x7f0000000340)={{}, [@remote, @rose, @rose, @bcast, @rose, @null, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80800) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="2d13b4f2fd9dcea8411bd9ee2200033f509c7f54ec8eac7bcd396a2953c31736e56ebb5efd64b8f7aebc216fe639b7f1ec06f191b6fd63b83bda14778665d5d82bff030000000000007d6ef81962acbf9aebb800000000", @ANYRESDEC=r6], 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r1}, 0x8) 7.660818002s ago: executing program 2 (id=1091): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000100)={0x0, 0x13, r4, 0x0}) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r6, &(0x7f0000000140)={&(0x7f0000000080)={0xa, 0x4e22, 0x80000, @mcast1, 0x1ff}, 0x1c, 0x0, 0x0, 0x0, 0x18}, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f00000001c0)={r5, 0x0, 0x9, 0x0, 0x0, [0x0], [0x9], [0x0, 0x0, 0x100, 0xd], [0x0, 0x0, 0xfffffffffffffffd]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000080)={r7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r8, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000481000/0x1000)=nil) splice(r1, 0x0, r2, 0x0, 0xfffffffeffffffff, 0x1) fspick(r1, &(0x7f0000000000)='./file0\x00', 0x1) sched_setscheduler(r0, 0x2, 0x0) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) userfaultfd(0x1) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mknod$loop(0x0, 0x6000, 0x0) connect$bt_l2cap(r1, &(0x7f0000000180)={0x1f, 0xf442, @none, 0xfff9, 0x2}, 0xe) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x102, 0x0) 7.636189661s ago: executing program 3 (id=1092): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000500)=ANY=[], 0x15) dup(r0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000003a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 7.589993772s ago: executing program 7 (id=1093): openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x5a200, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010100}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000000)=0x81, 0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x7d, &(0x7f00000002c0)=@sack_info={0x0, 0x7, 0x8}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xe0000000}, 0x8) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000304000000000000000000007400", @ANYRES32=r8, @ANYBLOB="0000000000000000240012800b000100627269646765000014000280060027000000000005002d"], 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x0) flock(r6, 0x8) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESDEC=r7], 0x6c}, 0x1, 0x0, 0x0, 0x24004841}, 0x4b7e8dab3ef76533) connect$inet(r4, &(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) 7.517528074s ago: executing program 2 (id=1094): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) 7.049288346s ago: executing program 1 (id=1095): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) 6.27176801s ago: executing program 3 (id=1096): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000000c0)={0x0, r1}, 0x8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, &(0x7f0000000580), &(0x7f0000000040)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, @void, @value}, 0x94) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440)=[@window, @window={0x3, 0xc, 0x3}, @window, @timestamp, @sack_perm, @window={0x3, 0x1, 0x2}, @sack_perm], 0x7) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r3, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 5.978179775s ago: executing program 1 (id=1097): io_pgetevents(0x0, 0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffe}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="b076dd2d", @ANYRES16=0x0, @ANYBLOB="e60f000901008b00005d33", @ANYRES32=0x0, @ANYBLOB="0c001a8048"], 0x2c}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@datasec={0x4, 0x0, 0x0, 0xf, 0x3, [], "491eaf"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d5"}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x3a, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1e5842, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x145542, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000100)={'veth1_to_batadv\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x44}}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349bfd2}) ioctl$TUNSETSNDBUF(r7, 0x400454d4, &(0x7f00000002c0)=0x5) write$cgroup_subtree(r7, 0x0, 0x4a) ftruncate(r6, 0x2007ffd) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x1000a3) keyctl$set_reqkey_keyring(0xe, 0x2) keyctl$set_reqkey_keyring(0xe, 0x2) r8 = socket(0x10, 0x3, 0x0) write(r8, &(0x7f0000000240)="aefc00001a0025f00385bc04fef7681d020b49ff708800008003280008021000ac0a1410bc71176a36ede498", 0x2c) 5.785054202s ago: executing program 2 (id=1098): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{0x2, 0x2, 0xf, 0x7}], 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=always,mpol=interleave']) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VIDIOC_ENUMINPUT(r4, 0xc04c561a, &(0x7f0000000380)={0x1, "497aa4ec7afa5ae757b46c4184492f8c3de6b2624e208c9905349b9adfc31671", 0x1, 0x9, 0x2, 0x320000, 0x20800, 0x4}) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r6, r5, 0x0, 0x23d) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x80000d}) r7 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000080)=0x1) ioctl$vim2m_VIDIOC_REQBUFS(r7, 0xc0145608, &(0x7f0000000200)={0x0, 0x1, 0x2}) 5.764879016s ago: executing program 0 (id=1099): sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x12) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x9, {{0xa, 0x0, 0xffffffff, @mcast1={0xff, 0x7}, 0x4000000}}, {{0xa, 0x20, 0x0, @private2}}}, 0x108) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') read$FUSE(r6, &(0x7f0000000fc0)={0x2020}, 0x2020) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) 4.299870804s ago: executing program 3 (id=1100): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000100)=""/47, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000500)=""/69, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000016c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000900)=""/204, &(0x7f0000000a00)=0xcc) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)=r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x113200, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r7 = syz_io_uring_setup(0x110, &(0x7f00000004c0)={0x0, 0x2b7a, 0x400, 0x0, 0x4}, &(0x7f0000000240)=0x0, &(0x7f0000000800)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r10 = socket$igmp(0x2, 0x3, 0x2) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x8, 0x0, r10, 0x0, 0x0, 0x0, 0x44040}) unshare(0x22020600) io_uring_enter(r7, 0x47f6, 0x0, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r3, 0xc0044d1c, &(0x7f0000000040)=0x24) 4.087354967s ago: executing program 1 (id=1101): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) userfaultfd(0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) getresuid(0x0, 0x0, &(0x7f0000000300)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000007"], 0x64}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8814}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010}}], 0x2, 0x24048880) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) clock_settime(0xa, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000380)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r5, 0x0, 0x0, 0x0}) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r4, 0x3b8c, &(0x7f0000000040)={0x30, r6, 0x0, 0x0, 0x7, 0x6, 0xffffffff, 0x0}) r7 = syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) r8 = dup(r7) mmap$IORING_OFF_SQ_RING(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x1000000, 0x13, r8, 0x0) 3.590088856s ago: executing program 2 (id=1102): socket$nl_route(0x10, 0x3, 0x0) syz_clone3(&(0x7f0000000040)={0x200126000, 0x0, 0x0, 0x0, {0x6}, 0x0, 0x0, 0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) socket(0x11, 0x80a, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x2) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) bind$can_j1939(r6, &(0x7f00000000c0)={0x1d, r5, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r5, 0x2, {}, 0x1}, 0x18, &(0x7f0000000180)={&(0x7f0000000300)="eaefac6ccc5567192cbcbd8c2d22a76a04f02fa3a39e2d0abc95d0dd7ac8b6880a59f25c3efcb3701722b3516301a04a86187d715819b0f3b3a3a52f3d4d9708b6e7ff26d9b80d7caee951", 0x4b}, 0x1, 0x0, 0x0, 0x20004015}, 0x40ee) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) setsockopt$SO_J1939_FILTER(0xffffffffffffffff, 0x6b, 0x1, &(0x7f00000000c0), 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newtfilter={0x24, 0x11, 0x1, 0x74bd2b, 0x0, {0x0, 0x0, 0x74, r8, {0x6, 0x4}, {0x0, 0x4}, {0xa}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="040e041e0b20"], 0x7) 2.215275659s ago: executing program 0 (id=1103): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r5}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) setgroups(0x0, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000040), 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 1.892731283s ago: executing program 1 (id=1104): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "aeb81d8ee3a82d67eea9e5bdf2247481041a5b9cddbc936efc471c56ae3d5f6945d296a285858a891a3b4e7bff572ef69992da867f406182d70f47773434b8349435f2ad628d62a3b45bb98872fb1900"}, 0xd8) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b0009008000", 0x2c}], 0x1) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) r5 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ce21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x4, 0x0, r5, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r5) write$FUSE_DIRENTPLUS(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r4, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="b90000"], 0xb8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_fscache}]}}) r6 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) r7 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) accept4$ax25(r7, &(0x7f0000000340)={{}, [@remote, @rose, @rose, @bcast, @rose, @null, @rose, @bcast]}, &(0x7f0000000480)=0x48, 0x80800) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="2d13b4f2fd9dcea8411bd9ee2200033f509c7f54ec8eac7bcd396a2953c31736e56ebb5efd64b8f7aebc216fe639b7f1ec06f191b6fd63b83bda14778665d5d82bff030000000000007d6ef81962acbf9aebb800000000", @ANYRESDEC=r6], 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r1}, 0x8) 1.177476324s ago: executing program 0 (id=1105): userfaultfd(0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x0, &(0x7f00000000c0)}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000680)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "00000100ebffffff", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', "006e34e400"}, 0x28) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x800) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r5, 0x80184153, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r6, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.132478542s ago: executing program 7 (id=1106): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000500)=ANY=[], 0x15) dup(r0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000003a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) 0s ago: executing program 1 (id=1107): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0xa4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x441, 0x0) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x800, 0x0, 0x3, 0x1}, 0x20) kernel console output (not intermixed with test programs): denied { getopt } for pid=9034 comm="syz.6.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 385.140511][ T9037] trusted_key: encrypted_key: master key parameter ':]w=BÕÓèž W÷:°3¢ß×2žÓƒ-•|dA,ÎÑ~ddêÇ7XI/.EÆ<„£´+²=@Ä`·JÛ¸@¾4çoj»”pt§áÕÈWüÌÿªŒû­ë¤4=׫óÀÑ­[ÊcÀ,°"ÜÒ Ó<6%U¶rr+ƒ)†Ê8îÝØ¿Ÿ#“^Í–ë* h§(´üÓðÂœJ5D´Rá`!þ{Ö¾ †2õõ9;™c¿h¶f¡Ghõq3#®ìÿi^9ØDšY' is invalid [ 386.529509][ T9063] vivid-007: ================= START STATUS ================= [ 386.568781][ T9063] vivid-007: Enable Output Cropping: true [ 386.579676][ T9063] vivid-007: Enable Output Composing: true [ 386.600000][ T9064] fuse: Unknown parameter '0xffffffffffffffff0x000000000000000300000000000000000000' [ 386.618246][ T9063] vivid-007: Enable Output Scaler: true [ 386.623882][ T9063] vivid-007: Tx RGB Quantization Range: Automatic [ 386.631359][ T9063] vivid-007: Transmit Mode: HDMI [ 386.638643][ T9063] vivid-007: Hotplug Present: 0x00000000 [ 386.644565][ T9063] vivid-007: RxSense Present: 0x00000000 [ 386.650636][ T9063] vivid-007: EDID Present: 0x00000000 [ 386.656326][ T9063] vivid-007: ================== END STATUS ================== [ 388.156375][ T9092] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 389.953951][ T9107] all: renamed from hsr0 (while UP) [ 390.564266][ T9125] netlink: 16 bytes leftover after parsing attributes in process `syz.6.690'. [ 390.573364][ T9125] netlink: 32 bytes leftover after parsing attributes in process `syz.6.690'. [ 392.675474][ T29] audit: type=1400 audit(1735769862.485:647): avc: denied { execute_no_trans } for pid=9128 comm="syz.0.692" path=2F6D656D66643A202864656C6574656429 dev="hugetlbfs" ino=21167 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 392.737483][ T29] audit: type=1400 audit(1735769862.541:648): avc: denied { mount } for pid=9128 comm="syz.0.692" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 392.833101][ T9143] netlink: 32 bytes leftover after parsing attributes in process `syz.3.695'. [ 393.051956][ T29] audit: type=1400 audit(1735769862.569:649): avc: denied { remount } for pid=9128 comm="syz.0.692" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 395.328386][ T29] audit: type=1400 audit(1735769864.973:650): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 395.457364][ T9159] Invalid ELF header magic: != ELF [ 395.468082][ T9159] (syz.6.696,9159,1):ocfs2_parse_options:1460 ERROR: Invalid heartbeat mount options [ 395.808034][ T9165] bridge0: port 3(erspan0) entered blocking state [ 395.814678][ T9165] bridge0: port 3(erspan0) entered disabled state [ 395.821435][ T9165] erspan0: entered allmulticast mode [ 395.827629][ T9165] erspan0: entered promiscuous mode [ 395.833323][ T9165] bridge0: port 3(erspan0) entered blocking state [ 395.839899][ T9165] bridge0: port 3(erspan0) entered forwarding state [ 396.091416][ T9159] (syz.6.696,9159,0):ocfs2_fill_super:1178 ERROR: status = -22 [ 396.866646][ T9182] lo speed is unknown, defaulting to 1000 [ 396.873007][ T9182] lo speed is unknown, defaulting to 1000 [ 396.884278][ T9182] lo speed is unknown, defaulting to 1000 [ 396.913116][ T9182] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 396.970950][ T9182] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 397.270322][ T9182] lo speed is unknown, defaulting to 1000 [ 397.280186][ T9182] lo speed is unknown, defaulting to 1000 [ 397.289530][ T9182] lo speed is unknown, defaulting to 1000 [ 397.298959][ T9182] lo speed is unknown, defaulting to 1000 [ 397.308242][ T9182] lo speed is unknown, defaulting to 1000 [ 397.314690][ T9182] lo speed is unknown, defaulting to 1000 [ 397.328553][ T5868] IPVS: starting estimator thread 0... [ 397.435250][ T9182] syz.6.700 (9182) used greatest stack depth: 20944 bytes left [ 398.946017][ T9186] IPVS: using max 61 ests per chain, 146400 per kthread [ 398.984574][ T29] audit: type=1326 audit(1735769867.723:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.138085][ T29] audit: type=1326 audit(1735769867.723:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.184196][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz.6.704'. [ 399.219493][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz.6.704'. [ 399.251338][ T29] audit: type=1326 audit(1735769867.723:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.308625][ T29] audit: type=1326 audit(1735769867.723:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.308654][ T29] audit: type=1326 audit(1735769867.723:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.308676][ T29] audit: type=1326 audit(1735769867.723:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.308697][ T29] audit: type=1326 audit(1735769867.723:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.308806][ T9215] ebt_among: src integrity fail: 300 [ 399.319080][ T29] audit: type=1326 audit(1735769867.723:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.319440][ T29] audit: type=1326 audit(1735769867.733:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.319945][ T29] audit: type=1326 audit(1735769867.733:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9193 comm="syz.6.702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa860985d29 code=0x7ffc0000 [ 399.755563][ C1] vkms_vblank_simulate: vblank timer overrun [ 400.593020][ T9232] infiniband syz2: set active [ 400.597781][ T9232] infiniband syz2: added team_slave_1 [ 400.624779][ T9229] netlink: 24 bytes leftover after parsing attributes in process `syz.1.708'. [ 400.646745][ T9232] RDS/IB: syz2: added [ 400.650815][ T9232] smc: adding ib device syz2 with port count 1 [ 400.657089][ T9232] smc: ib device syz2 port 1 has pnetid [ 401.001376][ T9229] ip6t_srh: unknown srh match flags 4000 [ 401.250600][ T9229] netlink: 40 bytes leftover after parsing attributes in process `syz.1.708'. [ 401.314588][ T9241] netlink: 284 bytes leftover after parsing attributes in process `syz.3.710'. [ 401.604368][ T9244] netlink: zone id is out of range [ 401.610597][ T9244] netlink: zone id is out of range [ 401.618691][ T9244] netlink: zone id is out of range [ 401.627675][ T9244] netlink: zone id is out of range [ 401.634482][ T9244] netlink: zone id is out of range [ 401.639916][ T9244] netlink: zone id is out of range [ 401.645072][ T9244] netlink: zone id is out of range [ 401.650373][ T9244] netlink: zone id is out of range [ 401.655513][ T9244] netlink: zone id is out of range [ 401.660723][ T9244] netlink: zone id is out of range [ 404.684463][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 404.684475][ T29] audit: type=1326 audit(1735769873.326:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 404.955357][ T29] audit: type=1326 audit(1735769873.326:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.006599][ T29] audit: type=1326 audit(1735769873.326:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.056225][ T29] audit: type=1326 audit(1735769873.326:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.163448][ T29] audit: type=1326 audit(1735769873.326:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.286031][ T9287] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 405.455456][ T29] audit: type=1326 audit(1735769873.326:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.478905][ T29] audit: type=1326 audit(1735769873.326:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.502179][ T29] audit: type=1326 audit(1735769873.326:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.525390][ T29] audit: type=1326 audit(1735769873.336:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 405.548630][ T29] audit: type=1326 audit(1735769873.336:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9266 comm="syz.3.716" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 407.095304][ T9313] netlink: 12 bytes leftover after parsing attributes in process `syz.6.721'. [ 407.142273][ T9311] netlink: 12 bytes leftover after parsing attributes in process `syz.6.721'. [ 409.295414][ T9338] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 409.332543][ T9338] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 409.559413][ T9350] fuse: Bad value for 'fd' [ 410.264274][ T9338] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 411.622416][ T5131] Bluetooth: hci1: command 0x0405 tx timeout [ 411.786950][ T9374] loop6: detected capacity change from 0 to 524287999 [ 411.802711][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 411.802724][ T29] audit: type=1400 audit(1735769880.361:708): avc: denied { append } for pid=9373 comm="syz.3.734" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 411.865354][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.874589][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 411.890770][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 411.899991][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 412.672021][ T29] audit: type=1400 audit(1735769881.193:709): avc: denied { execute } for pid=9373 comm="syz.3.734" path="/dev/audio1" dev="devtmpfs" ino=1290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 413.370129][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.379288][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.413217][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.422413][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.479008][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.488152][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.496411][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.505544][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.513582][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.522743][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.530802][ T9374] ldm_validate_partition_table(): Disk read failed. [ 413.530843][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.546670][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.642325][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.651480][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.662122][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 413.671299][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 413.785024][ T9374] Dev loop6: unable to read RDB block 0 [ 413.824538][ T5131] Bluetooth: hci1: command 0x0405 tx timeout [ 413.833369][ T9374] loop6: unable to read partition table [ 413.851552][ T9374] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 413.865588][ T3567] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.891433][ T5191] ldm_validate_partition_table(): Disk read failed. [ 414.041535][ T5191] Dev loop6: unable to read RDB block 0 [ 414.880947][ T29] audit: type=1400 audit(1735769882.596:710): avc: denied { audit_control } for pid=9397 comm="syz.1.739" capability=30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 414.920066][ T5191] loop6: unable to read partition table [ 415.638161][ T3567] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 416.664511][ T5131] Bluetooth: hci1: command 0x0405 tx timeout [ 417.130471][ T9422] 9pnet_fd: Insufficient options for proto=fd [ 417.262217][ T3567] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.550995][ T9431] random: crng reseeded on system resumption [ 419.604336][ T3567] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.612019][ T3567] bridge_slave_1: left allmulticast mode [ 420.618442][ T3567] bridge_slave_1: left promiscuous mode [ 420.639258][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.255901][ T9450] fuse: Bad value for 'fd' [ 421.288622][ T3567] bridge_slave_0: left allmulticast mode [ 421.294277][ T3567] bridge_slave_0: left promiscuous mode [ 421.300075][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 421.343290][ T9450] ptrace attach of "./syz-executor exec"[5825] was attempted by ""[9450] [ 421.436139][ T9456] net_ratelimit: 3 callbacks suppressed [ 421.436172][ T9456] openvswitch: netlink: Unknown nsh attribute 0 [ 421.449862][ T9456] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 421.594882][ T29] audit: type=1400 audit(1735769889.378:711): avc: denied { execheap } for pid=9453 comm="syz.0.748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 423.561551][ T3567] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 423.587521][ T3567] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 423.613764][ T3567] bond0 (unregistering): Released all slaves [ 423.640858][ T9451] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 423.651279][ T9451] batman_adv: batadv0: Adding interface: gretap1 [ 423.657648][ T9451] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 423.683017][ T9451] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 424.122790][ T9502] netlink: 8 bytes leftover after parsing attributes in process `syz.3.755'. [ 424.982871][ T9509] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 425.467053][ T29] audit: type=1326 audit(1735769892.670:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.510440][ T29] audit: type=1326 audit(1735769892.670:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.533715][ T29] audit: type=1326 audit(1735769892.680:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.557114][ T29] audit: type=1326 audit(1735769892.680:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=94 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.580598][ T29] audit: type=1326 audit(1735769892.680:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.604138][ T29] audit: type=1326 audit(1735769892.680:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.628413][ T29] audit: type=1326 audit(1735769892.680:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.652021][ T29] audit: type=1326 audit(1735769892.689:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 425.675422][ T29] audit: type=1326 audit(1735769892.689:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 426.234334][ T5868] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 426.462417][ T5868] usb 3-1: unable to get BOS descriptor or descriptor too short [ 426.479933][ T5868] usb 3-1: not running at top speed; connect to a high speed hub [ 427.009376][ T5868] usb 3-1: config 4 has an invalid descriptor of length 148, skipping remainder of the config [ 427.026217][ T5868] usb 3-1: config 4 has 0 interfaces, different from the descriptor's value: 1 [ 427.033595][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 427.033607][ T29] audit: type=1326 audit(1735769894.597:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.067044][ T5868] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=44.99 [ 427.072460][ T29] audit: type=1326 audit(1735769894.597:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.082942][ T5868] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.099355][ T29] audit: type=1326 audit(1735769894.607:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.107375][ T9531] geneve2: entered promiscuous mode [ 427.130372][ T29] audit: type=1326 audit(1735769894.607:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.130406][ T29] audit: type=1326 audit(1735769894.663:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.130435][ T29] audit: type=1326 audit(1735769894.663:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.187712][ T5868] usb 3-1: Product: syz [ 427.205205][ T29] audit: type=1326 audit(1735769894.663:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.205237][ T29] audit: type=1326 audit(1735769894.663:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.205265][ T29] audit: type=1326 audit(1735769894.663:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.205295][ T29] audit: type=1326 audit(1735769894.663:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9500 comm="syz.2.757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f18e8d8592b code=0x7ffc0000 [ 427.270980][ T5868] usb 3-1: Manufacturer: syz [ 427.410355][ T5868] usb 3-1: SerialNumber: syz [ 427.426628][ T9535] RDS: rds_bind could not find a transport for fe80::3e, load rds_tcp or rds_rdma? [ 427.870061][ T5868] usb 3-1: can't set config #4, error -71 [ 427.955582][ T5868] usb 3-1: USB disconnect, device number 3 [ 431.131592][ T9575] lo speed is unknown, defaulting to 1000 [ 431.242838][ T9575] lo speed is unknown, defaulting to 1000 [ 431.870624][ T3567] hsr_slave_0: left promiscuous mode [ 432.389440][ T3567] hsr_slave_1: left promiscuous mode [ 432.445686][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 432.469696][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 432.592565][ T9590] netlink: 76 bytes leftover after parsing attributes in process `syz.1.768'. [ 432.609914][ T3567] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 432.628796][ T3567] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 433.386424][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 433.386442][ T29] audit: type=1400 audit(1735769900.041:784): avc: denied { listen } for pid=9589 comm="syz.2.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 433.482831][ T9595] orangefs_mount: mount request failed with -4 [ 433.656279][ T3567] veth1_macvtap: left promiscuous mode [ 433.683516][ T3567] veth0_macvtap: left promiscuous mode [ 433.710805][ T3567] veth1_vlan: left promiscuous mode [ 433.886564][ T29] audit: type=1326 audit(1735769901.024:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 433.910208][ T29] audit: type=1326 audit(1735769901.024:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 433.996262][ T3567] veth0_vlan: left promiscuous mode [ 434.213141][ T29] audit: type=1326 audit(1735769901.108:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.519900][ T29] audit: type=1326 audit(1735769901.108:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.544500][ T29] audit: type=1326 audit(1735769901.108:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.567675][ C0] vkms_vblank_simulate: vblank timer overrun [ 434.582810][ T29] audit: type=1326 audit(1735769901.108:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.606346][ T29] audit: type=1326 audit(1735769901.117:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.629643][ T29] audit: type=1326 audit(1735769901.117:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.652906][ T29] audit: type=1326 audit(1735769901.117:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 434.676069][ C0] vkms_vblank_simulate: vblank timer overrun [ 437.731152][ T3567] team0 (unregistering): Port device team_slave_1 removed [ 437.790420][ T3567] team0 (unregistering): Port device team_slave_0 removed [ 438.635848][ T9614] netlink: 'syz.3.773': attribute type 21 has an invalid length. [ 438.643638][ T9614] netlink: 152 bytes leftover after parsing attributes in process `syz.3.773'. [ 438.652805][ T9614] netlink: 5 bytes leftover after parsing attributes in process `syz.3.773'. [ 440.105789][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 440.105804][ T29] audit: type=1404 audit(1735769906.851:808): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Jan 1 22:18:26 syzkaller kern.warn kernel: [ 440.105789][ T29] kauditd_printk_skb: 14 callbacks suppressed Jan 1 22:18:26 [ 440.138420][ T29] audit: type=1400 audit(1735769906.879:809): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 440.105804][ T29] audit: type=1404 audit(1735769906.851:808): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 Jan 1 22:18:26 syzkaller kern.notice kernel: [ 440.138420][ T29] audit: type=1400 audit(1735769906.879:809): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=l [ 440.283829][ T29] audit: type=1400 audit(1735769906.879:810): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 440.305824][ T29] audit: type=1400 audit(1735769906.879:811): avc: denied { read write } for pid=5825 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 440.330052][ T29] audit: type=1400 audit(1735769906.917:812): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 440.352418][ T29] audit: type=1400 audit(1735769906.935:813): avc: denied { search } for pid=9639 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=0 [ 440.375027][ T29] audit: type=1404 audit(1735769906.954:814): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 440.424583][ T29] audit: type=1400 audit(1735769907.150:815): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 440.452833][ T29] audit: type=1400 audit(1735769907.150:816): avc: denied { search } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 440.475267][ T29] audit: type=1400 audit(1735769907.150:817): avc: denied { append } for pid=5173 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 441.580752][ T9623] lo speed is unknown, defaulting to 1000 [ 441.617795][ T9623] lo speed is unknown, defaulting to 1000 [ 442.173904][ T9653] ceph: No mds server is up or the cluster is laggy [ 443.041560][ T3567] IPVS: stop unused estimator thread 0... [ 443.300034][ T9692] netem: change failed [ 443.309325][ T9692] netlink: 20 bytes leftover after parsing attributes in process `syz.0.784'. [ 443.682621][ T9703] bridge1: entered promiscuous mode [ 443.687934][ T9703] bridge1: entered allmulticast mode [ 443.722780][ T9703] team0: Port device bridge1 added [ 444.206429][ T9709] netlink: 48 bytes leftover after parsing attributes in process `syz.3.787'. [ 444.215540][ T9709] tipc: Invalid UDP bearer configuration [ 444.215682][ T9709] tipc: Enabling of bearer rejected, failed to enable media [ 445.374424][ T9722] netlink: 32 bytes leftover after parsing attributes in process `syz.1.790'. [ 446.195503][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 446.195520][ T29] audit: type=1400 audit(1735769912.548:932): avc: denied { read } for pid=9728 comm="syz.3.792" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 446.239242][ T29] audit: type=1400 audit(1735769912.548:933): avc: denied { open } for pid=9728 comm="syz.3.792" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 446.288469][ T29] audit: type=1400 audit(1735769912.548:934): avc: denied { ioctl } for pid=9728 comm="syz.3.792" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 446.425596][ T29] audit: type=1400 audit(1735769912.707:935): avc: denied { create } for pid=9719 comm="syz.1.790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 446.452729][ T29] audit: type=1400 audit(1735769912.707:936): avc: denied { bind } for pid=9719 comm="syz.1.790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 446.633883][ T9735] x_tables: ip_tables: osf match: only valid for protocol 6 [ 447.434026][ T29] audit: type=1400 audit(1735769912.707:937): avc: denied { write } for pid=9719 comm="syz.1.790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 447.466157][ T29] audit: type=1400 audit(1735769912.950:938): avc: denied { read } for pid=9733 comm="syz.2.793" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 447.497480][ T29] audit: type=1400 audit(1735769912.950:939): avc: denied { open } for pid=9733 comm="syz.2.793" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 447.520579][ T29] audit: type=1400 audit(1735769912.950:940): avc: denied { ioctl } for pid=9733 comm="syz.2.793" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 447.545262][ T29] audit: type=1400 audit(1735769913.436:941): avc: denied { bind } for pid=9733 comm="syz.2.793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 448.939303][ T9748] veth1_macvtap: left promiscuous mode [ 448.944928][ T9748] macsec0: entered promiscuous mode [ 448.953972][ T9752] veth1_macvtap: left promiscuous mode [ 448.959516][ T9752] macsec0: entered promiscuous mode [ 449.233670][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 451.920287][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 451.920298][ T29] audit: type=1400 audit(1735769917.908:1021): avc: denied { map } for pid=9789 comm="syz.1.804" path="socket:[22227]" dev="sockfs" ino=22227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 451.984492][ T29] audit: type=1400 audit(1735769917.908:1022): avc: denied { read } for pid=9789 comm="syz.1.804" path="socket:[22227]" dev="sockfs" ino=22227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 453.003165][ T29] audit: type=1400 audit(1735769918.740:1023): avc: denied { shutdown } for pid=9789 comm="syz.1.804" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 453.907250][ T29] audit: type=1326 audit(1735769919.320:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.609347][ T29] audit: type=1326 audit(1735769919.320:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.828850][ T29] audit: type=1326 audit(1735769919.320:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.858135][ T29] audit: type=1326 audit(1735769919.320:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.881529][ T29] audit: type=1326 audit(1735769919.320:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.904886][ T29] audit: type=1326 audit(1735769919.320:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 454.928200][ T29] audit: type=1326 audit(1735769919.320:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9802 comm="syz.1.806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 455.429712][ T9828] veth1_macvtap: left promiscuous mode [ 455.436508][ T9828] macsec0: entered promiscuous mode [ 456.055607][ T9833] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 456.081881][ T9833] CIFS: Unable to determine destination address [ 460.044650][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 460.044666][ T29] audit: type=1326 audit(1735769924.530:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 460.424902][ T29] audit: type=1326 audit(1735769924.530:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 460.827455][ T9841] veth1_macvtap: left promiscuous mode [ 460.833806][ T9841] macsec0: entered promiscuous mode [ 461.184591][ T9848] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 461.222307][ T29] audit: type=1326 audit(1735769924.530:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.245650][ T29] audit: type=1326 audit(1735769924.530:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.269052][ T29] audit: type=1326 audit(1735769924.530:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.292425][ T29] audit: type=1326 audit(1735769924.530:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.315959][ T29] audit: type=1326 audit(1735769924.530:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.339432][ T29] audit: type=1326 audit(1735769924.530:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.364844][ T29] audit: type=1326 audit(1735769924.530:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.388880][ T29] audit: type=1326 audit(1735769924.530:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz.2.812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 461.600400][ T5827] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 461.601121][ T9866] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 461.758207][ T5827] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 461.860115][ T5827] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 462.002075][ T9868] Invalid ELF header magic: != ELF [ 462.016208][ T9868] ntfs3(nullb0): Primary boot signature is not NTFS. [ 462.023805][ T9868] ntfs3(nullb0): try to read out of volume at offset 0x3e7ffffe00 [ 462.038292][ T9868] bridge0: port 3(erspan0) entered blocking state [ 462.044881][ T9868] bridge0: port 3(erspan0) entered disabled state [ 462.051826][ T9868] erspan0: entered allmulticast mode [ 462.060544][ T9868] erspan0: entered promiscuous mode [ 462.066687][ T9868] bridge0: port 3(erspan0) entered blocking state [ 462.073156][ T9868] bridge0: port 3(erspan0) entered forwarding state [ 463.369766][ T5827] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 463.377212][ T5827] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 463.387225][ T5827] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 463.407195][ T9864] lo speed is unknown, defaulting to 1000 [ 463.912414][ T9901] xt_cgroup: invalid path, errno=-2 [ 465.380390][ T9864] lo speed is unknown, defaulting to 1000 [ 465.408654][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 465.408669][ T29] audit: type=1400 audit(1735769930.479:1208): avc: denied { read write } for pid=9892 comm="syz.1.823" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 465.438136][ C0] vkms_vblank_simulate: vblank timer overrun [ 465.480592][ T29] audit: type=1400 audit(1735769930.479:1209): avc: denied { open } for pid=9892 comm="syz.1.823" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 465.565177][ T5827] Bluetooth: hci5: command tx timeout [ 465.597261][ T29] audit: type=1400 audit(1735769930.582:1210): avc: denied { write } for pid=9907 comm="syz.0.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 466.174636][ T9864] chnl_net:caif_netlink_parms(): no params data found [ 466.843474][ T29] audit: type=1326 audit(1735769931.265:1211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.092665][ T29] audit: type=1326 audit(1735769931.265:1212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.765763][ T29] audit: type=1326 audit(1735769931.265:1213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.801774][ T29] audit: type=1326 audit(1735769931.265:1214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.825033][ C0] vkms_vblank_simulate: vblank timer overrun [ 467.831135][ T29] audit: type=1326 audit(1735769931.265:1215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.854589][ T29] audit: type=1326 audit(1735769931.265:1216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.854600][ T5827] Bluetooth: hci5: command tx timeout [ 467.877745][ C0] vkms_vblank_simulate: vblank timer overrun [ 467.877856][ T29] audit: type=1326 audit(1735769931.265:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9915 comm="syz.3.826" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 467.912473][ C0] vkms_vblank_simulate: vblank timer overrun [ 468.550323][ T9930] ceph: No mds server is up or the cluster is laggy [ 468.567103][ T9864] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.627526][ T9864] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.745946][ T9864] bridge_slave_0: entered allmulticast mode [ 469.200101][ T971] libceph: connect (1)[c::]:6789 error -101 [ 469.206157][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 469.227344][ T9864] bridge_slave_0: entered promiscuous mode [ 469.244578][ T9864] bridge0: port 2(bridge_slave_1) entered blocking state [ 469.268917][ T9864] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.294085][ T9930] 9pnet_virtio: no channels available for device syz [ 469.303906][ T9864] bridge_slave_1: entered allmulticast mode [ 469.319930][ T9864] bridge_slave_1: entered promiscuous mode [ 469.511293][ T9864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 469.606365][ T9864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 469.689826][ T9864] team0: Port device team_slave_0 added [ 469.707520][ T9864] team0: Port device team_slave_1 added [ 469.754585][ T9864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 469.763777][ T9864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 469.789670][ C0] vkms_vblank_simulate: vblank timer overrun [ 469.836208][ T9864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 469.851403][ T9864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 469.859037][ T9864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.463057][ T5827] Bluetooth: hci5: command tx timeout [ 470.470475][ T9864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.484663][ T9961] lo speed is unknown, defaulting to 1000 [ 470.569501][ T9961] lo speed is unknown, defaulting to 1000 [ 470.738187][ T9864] hsr_slave_0: entered promiscuous mode [ 470.746918][ T9864] hsr_slave_1: entered promiscuous mode [ 470.776458][ T9864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 470.810310][ T9864] Cannot create hsr debugfs directory [ 471.868025][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 471.868061][ T29] audit: type=1326 audit(1735769936.550:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.215006][ T29] audit: type=1326 audit(1735769936.550:1248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.281155][ T29] audit: type=1326 audit(1735769936.550:1249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.304544][ T29] audit: type=1326 audit(1735769936.550:1250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.320862][ T9864] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 472.352969][ T9864] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 472.359822][ T29] audit: type=1326 audit(1735769936.550:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.359854][ T29] audit: type=1326 audit(1735769936.559:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.359883][ T29] audit: type=1326 audit(1735769936.559:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.439207][ T29] audit: type=1326 audit(1735769936.559:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.475105][ T29] audit: type=1326 audit(1735769936.559:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.502763][ T9864] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 472.526617][ T29] audit: type=1326 audit(1735769936.559:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9973 comm="syz.1.834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 472.576804][ T9990] netlink: 4 bytes leftover after parsing attributes in process `syz.1.836'. [ 472.664699][ T9864] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 472.674360][ T5131] Bluetooth: hci5: command tx timeout [ 472.807839][ T9864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 473.748973][ T9992] overlayfs: failed to resolve './file1': -2 [ 473.767359][ T9993] lo speed is unknown, defaulting to 1000 [ 473.792486][ T9864] 8021q: adding VLAN 0 to HW filter on device team0 [ 473.986835][ T9864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 473.997272][ T9864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.021418][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.028490][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.895502][ T5131] Bluetooth: hci5: command 0x0405 tx timeout [ 474.900090][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.908571][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.383024][T10008] netlink: 8 bytes leftover after parsing attributes in process `syz.0.840'. [ 475.401751][ T9993] lo speed is unknown, defaulting to 1000 [ 477.250527][ T9864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.344101][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 477.344114][ T29] audit: type=1400 audit(1735769941.685:1300): avc: denied { setopt } for pid=10031 comm="syz.1.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 477.452929][T10037] CUSE: unknown device info "€" [ 477.452986][T10037] CUSE: zero length info key specified [ 477.732850][ T29] audit: type=1400 audit(1735769942.050:1301): avc: denied { mounton } for pid=10031 comm="syz.1.844" path="/syzcgroup/unified/syz1/file0" dev="cgroup2" ino=385 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 477.738608][ T29] audit: type=1400 audit(1735769942.050:1302): avc: denied { mount } for pid=10031 comm="syz.1.844" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 477.924020][ C0] vkms_vblank_simulate: vblank timer overrun [ 478.116279][ T9864] veth0_vlan: entered promiscuous mode [ 478.168395][ T9864] veth1_vlan: entered promiscuous mode [ 478.482636][ T9864] veth0_macvtap: entered promiscuous mode [ 478.483774][ T9864] veth1_macvtap: entered promiscuous mode [ 478.487489][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.487500][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.487506][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.487513][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.487520][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 478.487526][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.487861][ T9864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 478.488687][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.488696][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.488701][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.488708][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.488712][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.488719][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.488724][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 478.488731][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 478.489030][ T9864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 478.501379][ T9864] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.501410][ T9864] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.551546][ T9864] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.551575][ T9864] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 478.603799][T10040] syz.3.843 (10040): drop_caches: 2 [ 478.604015][T10040] syz.3.843 (10040): drop_caches: 2 [ 479.023939][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.023953][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.036151][ T3466] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 479.036161][ T3466] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 479.071331][ T29] audit: type=1400 audit(1735769943.276:1303): avc: denied { mounton } for pid=9864 comm="syz-executor" path="/root/syzkaller.E4NZYs/syz-tmp" dev="sda1" ino=1954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 479.377568][ T5869] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 479.485568][ T29] audit: type=1400 audit(1735769943.276:1304): avc: denied { mount } for pid=9864 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 479.485683][ T29] audit: type=1400 audit(1735769943.285:1305): avc: denied { mounton } for pid=9864 comm="syz-executor" path="/root/syzkaller.E4NZYs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 479.485779][ T29] audit: type=1400 audit(1735769943.285:1306): avc: denied { mounton } for pid=9864 comm="syz-executor" path="/root/syzkaller.E4NZYs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=24620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 479.485890][ T29] audit: type=1400 audit(1735769943.491:1307): avc: denied { mounton } for pid=9864 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 479.485985][ T29] audit: type=1400 audit(1735769943.491:1308): avc: denied { mount } for pid=9864 comm="syz-executor" name="/" dev="gadgetfs" ino=6985 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 479.486084][ T29] audit: type=1400 audit(1735769943.491:1309): avc: denied { mount } for pid=9864 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 479.562573][T10081] openvswitch: netlink: IP tunnel dst address not specified [ 480.454871][ C0] vkms_vblank_simulate: vblank timer overrun [ 480.494459][ C0] vkms_vblank_simulate: vblank timer overrun [ 481.289417][ T5869] usb 3-1: New USB device found, idVendor=17e9, idProduct=8b4e, bcdDevice=9c.08 [ 481.289435][ T5869] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 481.294214][ T5869] usb 3-1: config 0 descriptor?? [ 481.371014][ T5907] usb 3-1: USB disconnect, device number 4 [ 483.644781][ T5131] Bluetooth: hci5: command 0x0405 tx timeout [ 483.749970][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 483.749984][ T29] audit: type=1400 audit(1735770459.477:1318): avc: denied { execute } for pid=10114 comm="syz.3.854" dev="tmpfs" ino=1348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 483.844599][ T29] audit: type=1400 audit(1735770459.477:1319): avc: denied { execute_no_trans } for pid=10114 comm="syz.3.854" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 483.940419][T10119] serio: Serial port ptm0 [ 484.365845][T10135] Process accounting resumed [ 484.878579][T10138] bridge0: port 3(erspan0) entered blocking state [ 484.885251][T10138] bridge0: port 3(erspan0) entered disabled state [ 484.892309][T10138] erspan0: entered allmulticast mode [ 484.901208][T10138] erspan0: entered promiscuous mode [ 484.908337][T10138] bridge0: port 3(erspan0) entered blocking state [ 484.914801][T10138] bridge0: port 3(erspan0) entered forwarding state [ 486.207287][ T29] audit: type=1400 audit(1735770461.872:1320): avc: denied { create } for pid=10143 comm="syz.1.857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 486.529347][ T29] audit: type=1400 audit(1735770462.171:1321): avc: denied { setopt } for pid=10150 comm="syz.7.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 486.628853][ T8996] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 486.978972][ T29] audit: type=1400 audit(1735770462.695:1322): avc: denied { connect } for pid=10150 comm="syz.7.858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 487.121725][ T29] audit: type=1400 audit(1735770462.826:1323): avc: denied { create } for pid=10156 comm="syz.1.860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 487.459737][T10136] Process accounting resumed [ 487.491171][ T8996] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 487.499335][ T29] audit: type=1400 audit(1735770462.929:1324): avc: denied { create } for pid=10156 comm="syz.1.860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 487.563728][ T8996] usb 4-1: can't read configurations, error -71 [ 487.650185][T10167] netlink: 8 bytes leftover after parsing attributes in process `syz.1.863'. [ 487.785508][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz.1.863'. [ 487.980819][ T29] audit: type=1400 audit(1735770463.630:1325): avc: denied { ioctl } for pid=10166 comm="syz.1.863" path="socket:[24063]" dev="sockfs" ino=24063 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 488.680114][ T29] audit: type=1326 audit(1735770463.733:1326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.2.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 488.711300][ T29] audit: type=1326 audit(1735770463.733:1327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10165 comm="syz.2.862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 489.918356][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 489.918373][ T29] audit: type=1400 audit(1735770464.856:1358): avc: denied { accept } for pid=10176 comm="syz.7.865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 490.222952][T10186] hub 6-0:1.0: USB hub found [ 490.232159][T10186] hub 6-0:1.0: 1 port detected [ 490.312438][ T29] audit: type=1400 audit(1735770465.772:1359): avc: denied { ioctl } for pid=10172 comm="syz.3.864" path="socket:[24834]" dev="sockfs" ino=24834 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 490.701409][ T29] audit: type=1400 audit(1735770466.184:1360): avc: denied { create } for pid=10187 comm="syz.0.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 490.925987][ T29] audit: type=1400 audit(1735770466.249:1361): avc: denied { connect } for pid=10187 comm="syz.0.868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 491.020898][ T29] audit: type=1400 audit(1735770466.296:1362): avc: denied { read } for pid=10192 comm="syz.1.869" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 491.487788][ T29] audit: type=1400 audit(1735770466.296:1363): avc: denied { open } for pid=10192 comm="syz.1.869" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 491.607459][ T29] audit: type=1400 audit(1735770466.455:1364): avc: denied { write } for pid=10192 comm="syz.1.869" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 491.700720][T10205] binder: 10192:10205 ioctl c0306201 20000080 returned -14 [ 491.767502][ T29] audit: type=1400 audit(1735770466.455:1365): avc: denied { bind } for pid=10194 comm="syz.3.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 491.936090][ T29] audit: type=1400 audit(1735770466.455:1366): avc: denied { name_bind } for pid=10194 comm="syz.3.870" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 492.050766][ T29] audit: type=1400 audit(1735770466.455:1367): avc: denied { node_bind } for pid=10194 comm="syz.3.870" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 492.939216][T10225] lo speed is unknown, defaulting to 1000 [ 493.297850][T10225] lo speed is unknown, defaulting to 1000 [ 497.594163][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 497.594182][ T29] audit: type=1326 audit(1735770471.170:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 497.656882][T10259] overlayfs: failed to clone upperpath [ 497.701833][T10258] netlink: 1280 bytes leftover after parsing attributes in process `syz.7.877'. [ 497.701853][T10258] openvswitch: netlink: Flow actions attr not present in new flow. [ 497.724533][ T29] audit: type=1326 audit(1735770471.170:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.176606][ T29] audit: type=1326 audit(1735770471.179:1388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.199919][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.209467][ T29] audit: type=1326 audit(1735770471.179:1389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.233059][ T29] audit: type=1326 audit(1735770471.179:1390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.256405][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.262750][ T29] audit: type=1326 audit(1735770471.179:1391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.286280][ T29] audit: type=1326 audit(1735770471.179:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.309636][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.321587][ T29] audit: type=1326 audit(1735770471.179:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.344936][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.351613][ T29] audit: type=1326 audit(1735770471.179:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.375672][ T29] audit: type=1326 audit(1735770471.179:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.1.876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 498.399032][ C0] vkms_vblank_simulate: vblank timer overrun [ 498.902573][T10275] new mount options do not match the existing superblock, will be ignored [ 499.003131][T10278] siw: device registration error -23 [ 499.217621][T10261] »»»»»»: renamed from ipvlan0 [ 499.227998][T10271] netlink: 'syz.7.881': attribute type 5 has an invalid length. [ 501.609767][T10301] syz.0.885: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 501.630954][T10301] CPU: 1 UID: 0 PID: 10301 Comm: syz.0.885 Not tainted 6.13.0-rc5-syzkaller-00006-g56e6a3499e14 #0 [ 501.641654][T10301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.651719][T10301] Call Trace: [ 501.654996][T10301] [ 501.657919][T10301] dump_stack_lvl+0x16c/0x1f0 [ 501.662600][T10301] warn_alloc+0x24d/0x3a0 [ 501.666924][T10301] ? __pfx_warn_alloc+0x10/0x10 [ 501.671764][T10301] ? __pfx_stack_trace_save+0x10/0x10 [ 501.677138][T10301] ? kasan_save_stack+0x42/0x60 [ 501.681978][T10301] ? kasan_save_stack+0x33/0x60 [ 501.686814][T10301] ? kasan_save_track+0x14/0x30 [ 501.691650][T10301] ? __kasan_kmalloc+0xaa/0xb0 [ 501.696402][T10301] ? xskq_create+0x52/0x1d0 [ 501.700894][T10301] ? do_sock_setsockopt+0x222/0x480 [ 501.706081][T10301] ? __sys_setsockopt+0x1a0/0x230 [ 501.711095][T10301] ? __x64_sys_setsockopt+0xbd/0x160 [ 501.716377][T10301] __vmalloc_node_range_noprof+0x10df/0x1530 [ 501.722355][T10301] ? xskq_create+0xfb/0x1d0 [ 501.726850][T10301] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 501.733172][T10301] ? xskq_create+0xfb/0x1d0 [ 501.737661][T10301] vmalloc_user_noprof+0x6b/0x90 [ 501.742585][T10301] ? xskq_create+0xfb/0x1d0 [ 501.747073][T10301] xskq_create+0xfb/0x1d0 [ 501.751390][T10301] xsk_setsockopt+0x757/0xa10 [ 501.756055][T10301] ? __pfx_xsk_setsockopt+0x10/0x10 [ 501.761246][T10301] ? selinux_socket_setsockopt+0x6a/0x80 [ 501.766870][T10301] ? __pfx_xsk_setsockopt+0x10/0x10 [ 501.772056][T10301] do_sock_setsockopt+0x222/0x480 [ 501.777069][T10301] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 501.782607][T10301] ? lock_acquire+0x2f/0xb0 [ 501.787109][T10301] __sys_setsockopt+0x1a0/0x230 [ 501.791954][T10301] __x64_sys_setsockopt+0xbd/0x160 [ 501.797057][T10301] ? do_syscall_64+0x91/0x250 [ 501.801727][T10301] ? lockdep_hardirqs_on+0x7c/0x110 [ 501.806917][T10301] do_syscall_64+0xcd/0x250 [ 501.811411][T10301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.817295][T10301] RIP: 0033:0x7f61b3985d29 [ 501.821698][T10301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 501.841297][T10301] RSP: 002b:00007f61b471a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 501.849697][T10301] RAX: ffffffffffffffda RBX: 00007f61b3b75fa0 RCX: 00007f61b3985d29 [ 501.857655][T10301] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 501.865610][T10301] RBP: 00007f61b3a01b08 R08: 0000000000000020 R09: 0000000000000000 [ 501.873564][T10301] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 501.881524][T10301] R13: 0000000000000000 R14: 00007f61b3b75fa0 R15: 00007ffd6ac1e3c8 [ 501.889495][T10301] [ 502.033606][T10301] Mem-Info: [ 502.906453][T10301] active_anon:15070 inactive_anon:0 isolated_anon:0 [ 502.906453][T10301] active_file:20706 inactive_file:38669 isolated_file:0 [ 502.906453][T10301] unevictable:768 dirty:444 writeback:0 [ 502.906453][T10301] slab_reclaimable:7253 slab_unreclaimable:108825 [ 502.906453][T10301] mapped:34205 shmem:10040 pagetables:1026 [ 502.906453][T10301] sec_pagetables:0 bounce:0 [ 502.906453][T10301] kernel_misc_reclaimable:0 [ 502.906453][T10301] free:1295377 free_pcp:5614 free_cma:0 [ 502.951857][ C0] vkms_vblank_simulate: vblank timer overrun [ 503.050773][T10301] Node 0 active_anon:61180kB inactive_anon:0kB active_file:82692kB inactive_file:154604kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:144860kB dirty:1776kB writeback:0kB shmem:38624kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12000kB pagetables:4204kB sec_pagetables:0kB all_unreclaimable? no [ 503.095290][T10301] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:60kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 503.583518][T10301] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 503.583662][T10301] lowmem_reserve[]: 0 2459 2459 0 0 [ 503.583817][T10301] Node 0 DMA32 free:1271428kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:60664kB inactive_anon:0kB active_file:82692kB inactive_file:154512kB unevictable:1536kB writepending:1776kB present:3129332kB managed:2547144kB mlocked:0kB bounce:0kB free_pcp:5544kB local_pcp:1152kB free_cma:0kB [ 503.583896][T10301] lowmem_reserve[]: 0 0 0 0 0 [ 503.584150][T10301] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:16kB inactive_anon:0kB active_file:0kB inactive_file:92kB unevictable:0kB writepending:0kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 503.584424][T10301] lowmem_reserve[]: 0 0 0 0 0 [ 503.585704][T10301] Node 1 Normal free:3890392kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:21184kB local_pcp:18216kB free_cma:0kB [ 503.586120][T10301] lowmem_reserve[]: 0 0 0 0 0 [ 503.587050][T10301] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 503.589696][T10301] Node 0 DMA32: 325*4kB (UM) [ 503.635992][ C0] vkms_vblank_simulate: vblank timer overrun [ 503.672014][ C0] vkms_vblank_simulate: vblank timer overrun [ 504.238749][T10301] 530*8kB (UME) 772*16kB (UME) 271*32kB (UME) 301*64kB (UME) 181*128kB (UME) 89*256kB (UME) 22*512kB (UME) 27*1024kB (UME) 13*2048kB (UME) 272*4096kB (UM) = 1271428kB [ 504.296335][T10301] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 504.417177][T10301] Node 1 Normal: 123*4kB (UME) 40*8kB (UME) 32*16kB (UME) 219*32kB (UME) 86*64kB (UME) 30*128kB (UME) 12*256kB (UE) 6*512kB (UE) 4*1024kB (U) 2*2048kB (ME) 942*4096kB (M) = 3890444kB [ 504.436054][T10301] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 504.450933][T10301] Node 0 hugepages_total=4 hugepages_free=1 hugepages_surp=0 hugepages_size=2048kB [ 504.457648][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 504.457660][ T29] audit: type=1400 audit(1735770479.018:1427): avc: denied { write } for pid=10300 comm="syz.0.885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 504.461285][T10301] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 504.472575][ T29] audit: type=1400 audit(1735770479.064:1428): avc: denied { write } for pid=10322 comm="syz.3.889" name="sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 504.485946][T10301] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 505.264125][ T29] audit: type=1400 audit(1735770479.093:1429): avc: denied { ioctl } for pid=10322 comm="syz.3.889" path="/dev/sg0" dev="devtmpfs" ino=740 ioctlcmd=0x227e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 505.275281][T10301] 69420 total pagecache pages [ 505.483889][ T29] audit: type=1400 audit(1735770479.944:1430): avc: denied { nlmsg_read } for pid=10322 comm="syz.3.889" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 505.504416][ C0] vkms_vblank_simulate: vblank timer overrun [ 506.146048][T10301] 0 pages in swap cache [ 506.152250][T10301] Free swap = 124508kB [ 506.244391][T10301] Total swap = 124996kB [ 506.260140][T10301] 2097051 pages RAM [ 506.337527][T10301] 0 pages HighMem/MovableOnly [ 506.387187][ T29] audit: type=1400 audit(1735770480.196:1431): avc: denied { write } for pid=10324 comm="syz.2.890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 506.396438][T10301] 428607 pages reserved [ 506.551459][T10301] 0 pages cma reserved [ 506.647071][ T29] audit: type=1400 audit(1735770481.094:1432): avc: denied { read } for pid=10337 comm="syz.1.892" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 507.140932][ T29] audit: type=1400 audit(1735770481.094:1433): avc: denied { open } for pid=10337 comm="syz.1.892" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 507.164824][ C0] vkms_vblank_simulate: vblank timer overrun [ 507.252703][ T29] audit: type=1400 audit(1735770481.637:1434): avc: denied { bind } for pid=10346 comm="syz.3.895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 507.289590][T10345] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 507.515267][ T5905] IPVS: starting estimator thread 0... [ 508.063835][ T29] audit: type=1400 audit(1735770482.423:1435): avc: denied { view } for pid=10357 comm="syz.0.896" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 508.568698][ T29] audit: type=1400 audit(1735770482.862:1436): avc: denied { create } for pid=10359 comm="syz.1.897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 509.263054][T10355] IPVS: using max 36 ests per chain, 86400 per kthread [ 511.470796][T10400] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 511.558675][ T11] Bluetooth: hci1: Frame reassembly failed (-84) [ 511.670206][T10404] ip6t_srh: unknown srh invflags 7863 [ 512.037923][T10410] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 512.163310][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 512.163324][ T29] audit: type=1400 audit(1735770486.258:1440): avc: denied { getopt } for pid=10390 comm="syz.0.902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 513.020774][ T5820] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 515.176019][T10435] Mount JFS Failure: -22 [ 515.180342][T10435] jfs_mount failed w/return code = -22 [ 515.232155][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 515.704492][ T29] audit: type=1400 audit(1735770489.532:1441): avc: denied { create } for pid=10453 comm="syz.0.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 515.727250][ T25] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 515.983776][ T29] audit: type=1400 audit(1735770489.532:1442): avc: denied { read } for pid=10453 comm="syz.0.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 516.422655][ T29] audit: type=1400 audit(1735770490.233:1443): avc: denied { read write } for pid=10452 comm="syz.1.910" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 516.445240][ T29] audit: type=1400 audit(1735770490.233:1444): avc: denied { open } for pid=10452 comm="syz.1.910" path="/175/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 516.514466][ T25] usb 4-1: device descriptor read/64, error -71 [ 516.557292][ T29] audit: type=1400 audit(1735770490.233:1445): avc: denied { accept } for pid=10452 comm="syz.1.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 516.573655][T10453] delete_channel: no stack [ 517.300997][ T29] audit: type=1326 audit(1735770490.991:1446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 517.333036][ T29] audit: type=1326 audit(1735770490.991:1447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 517.705618][T10477] evm: overlay not supported [ 517.722679][T10477] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 518.653513][ T29] audit: type=1326 audit(1735770490.991:1448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 518.676920][ T29] audit: type=1326 audit(1735770490.991:1449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 518.978055][ T29] audit: type=1326 audit(1735770490.991:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.001457][ T29] audit: type=1326 audit(1735770490.991:1451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.024689][ C0] vkms_vblank_simulate: vblank timer overrun [ 519.030838][ T29] audit: type=1326 audit(1735770490.991:1452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.054244][ T29] audit: type=1326 audit(1735770490.991:1453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.077582][ C0] vkms_vblank_simulate: vblank timer overrun [ 519.087192][ T29] audit: type=1326 audit(1735770490.991:1454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.110555][ T29] audit: type=1326 audit(1735770490.991:1455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.133894][ C0] vkms_vblank_simulate: vblank timer overrun [ 519.141761][ T29] audit: type=1326 audit(1735770490.991:1456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.165124][ C0] vkms_vblank_simulate: vblank timer overrun [ 519.171184][ T29] audit: type=1326 audit(1735770490.991:1457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10462 comm="syz.2.911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 519.751585][T10495] lo speed is unknown, defaulting to 1000 [ 520.120985][T10495] lo speed is unknown, defaulting to 1000 [ 521.278563][ T25] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 521.831073][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 522.544056][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.555087][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.565041][ T25] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 522.574659][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 522.591840][ T25] usb 4-1: config 0 descriptor?? [ 522.932888][T10520] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 524.176875][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 524.176890][ T29] audit: type=1400 audit(1735770497.492:1486): avc: denied { mounton } for pid=10543 comm="syz.7.924" path="/proc/76/ns/mnt" dev="proc" ino=25718 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lnk_file permissive=1 [ 524.506711][ T25] usb 4-1: string descriptor 0 read error: -71 [ 524.517227][ T25] usbhid 4-1:0.0: can't add hid device: -71 [ 524.523164][ T25] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 524.590521][ T25] usb 4-1: USB disconnect, device number 11 [ 524.671986][ T29] audit: type=1400 audit(1735770497.885:1487): avc: denied { setattr } for pid=10543 comm="syz.7.924" name="vcsa" dev="devtmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 524.737958][T10552] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 524.903227][ T29] audit: type=1400 audit(1735770498.137:1488): avc: denied { mount } for pid=10551 comm="syz.2.925" name="/" dev="pstore" ino=3466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 525.265270][ T29] audit: type=1326 audit(1735770498.483:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.702028][ T29] audit: type=1326 audit(1735770498.483:1490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.742502][ T29] audit: type=1326 audit(1735770498.483:1491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.783466][ T29] audit: type=1326 audit(1735770498.483:1492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.807275][ T29] audit: type=1326 audit(1735770498.483:1493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.904676][ T29] audit: type=1326 audit(1735770498.483:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 525.928645][ T29] audit: type=1326 audit(1735770498.483:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10561 comm="syz.0.928" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 528.189611][ T25] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 528.465534][T10600] lo speed is unknown, defaulting to 1000 [ 528.848228][T10600] lo speed is unknown, defaulting to 1000 [ 528.961669][ T25] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 528.992444][ T25] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 529.002315][ T25] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 529.011425][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.063481][T10587] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 529.086890][ T25] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 530.294080][T10620] xt_CT: You must specify a L4 protocol and not use inversions on it [ 530.714682][T10624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 531.203941][T10624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 532.896621][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 532.896656][ T29] audit: type=1400 audit(1735770505.639:1528): avc: denied { wake_alarm } for pid=10641 comm="syz.2.940" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 533.278386][ T29] audit: type=1400 audit(1735770505.649:1529): avc: denied { listen } for pid=10641 comm="syz.2.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 533.298622][ T29] audit: type=1400 audit(1735770505.649:1530): avc: denied { connect } for pid=10641 comm="syz.2.940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 534.531369][ T8996] usb 2-1: USB disconnect, device number 9 [ 534.809262][T10668] tc_dump_action: action bad kind [ 535.302164][ T29] audit: type=1400 audit(1735770507.416:1531): avc: denied { block_suspend } for pid=10665 comm="syz.0.944" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 536.121919][ T29] audit: type=1326 audit(1735770508.165:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 536.155549][ T29] audit: type=1326 audit(1735770508.165:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 537.390507][ T29] audit: type=1326 audit(1735770508.165:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.294505][ T29] audit: type=1326 audit(1735770508.165:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.318010][ T29] audit: type=1326 audit(1735770508.165:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.341687][ T29] audit: type=1326 audit(1735770508.165:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.365232][ T29] audit: type=1326 audit(1735770508.165:1538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.388874][ T29] audit: type=1326 audit(1735770508.165:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.413392][ T29] audit: type=1326 audit(1735770508.165:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.436804][ T29] audit: type=1326 audit(1735770508.165:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.460400][ T29] audit: type=1326 audit(1735770508.165:1542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.484160][ T29] audit: type=1326 audit(1735770508.165:1543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 538.507772][ T29] audit: type=1326 audit(1735770508.165:1544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10670 comm="syz.2.946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 539.670929][T10724] hfs: can't find a HFS filesystem on dev nullb0 [ 539.733968][T10705] dvmrp0: entered allmulticast mode [ 539.972540][ T81] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.643239][T10736] dccp_close: ABORT with 64 bytes unread [ 541.674558][ T81] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.451807][ T81] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.487903][ T81] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.510836][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 546.510844][ T29] audit: type=1400 audit(1735770518.379:1601): avc: denied { connect } for pid=10793 comm="syz.7.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 547.042605][ T29] audit: type=1400 audit(1735770518.884:1602): avc: denied { read } for pid=10793 comm="syz.7.969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 547.069154][T10799] tipc: Started in network mode [ 547.074334][T10799] tipc: Node identity 7f000001, cluster identity 4711 [ 547.082300][T10799] tipc: Enabled bearer , priority 10 [ 547.088696][T10795] workqueue: Failed to create a rescuer kthread for wq "all": -EINTR [ 547.416263][ T29] audit: type=1326 audit(1735770519.221:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.250579][ T29] audit: type=1326 audit(1735770519.221:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.274204][ T29] audit: type=1326 audit(1735770519.221:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=241 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.297844][ T29] audit: type=1326 audit(1735770519.221:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.393110][ T29] audit: type=1326 audit(1735770519.221:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.416596][ T29] audit: type=1326 audit(1735770519.221:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.440461][ T29] audit: type=1326 audit(1735770519.221:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.463854][ T29] audit: type=1326 audit(1735770519.221:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10805 comm="syz.2.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 548.487569][ T5869] tipc: Node number set to 2130706433 [ 548.552287][ T81] erspan0: left allmulticast mode [ 548.557828][ T81] erspan0: left promiscuous mode [ 548.563192][ T81] bridge0: port 3(erspan0) entered disabled state [ 549.692426][ T81] bridge_slave_1: left allmulticast mode [ 549.698106][ T81] bridge_slave_1: left promiscuous mode [ 549.792497][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.874512][ T81] bridge_slave_0: left allmulticast mode [ 549.993100][ T81] bridge_slave_0: left promiscuous mode [ 549.998734][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.843170][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 553.843202][ T29] audit: type=1326 audit(1735770525.226:1617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 554.311754][ T29] audit: type=1326 audit(1735770525.226:1618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.111713][ T29] audit: type=1326 audit(1735770525.226:1619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.155683][ T29] audit: type=1326 audit(1735770525.226:1620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.179232][ T29] audit: type=1326 audit(1735770525.226:1621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.202698][ T29] audit: type=1326 audit(1735770525.226:1622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.226089][ T29] audit: type=1326 audit(1735770525.226:1623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.249621][ T29] audit: type=1326 audit(1735770525.226:1624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.272994][ T29] audit: type=1326 audit(1735770525.236:1625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 555.296425][ T29] audit: type=1326 audit(1735770525.236:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10884 comm="syz.7.986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 556.143360][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 556.159172][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 556.176033][ T81] bond0 (unregistering): Released all slaves [ 556.240430][T10891] veth1_macvtap: left promiscuous mode [ 556.246656][T10891] macsec0: entered promiscuous mode [ 557.087654][T10914] lo speed is unknown, defaulting to 1000 [ 557.500626][T10914] lo speed is unknown, defaulting to 1000 [ 564.642958][T10948] netlink: 260 bytes leftover after parsing attributes in process `syz.2.997'. [ 565.017663][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 565.017679][ T29] audit: type=1400 audit(1735770535.609:1647): avc: denied { getopt } for pid=10958 comm="syz.0.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 566.169473][ T29] audit: type=1326 audit(1735770536.068:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 566.217688][ T29] audit: type=1326 audit(1735770536.068:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 566.272223][ T29] audit: type=1326 audit(1735770536.068:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 566.307565][ T81] hsr_slave_0: left promiscuous mode [ 566.513260][ T29] audit: type=1326 audit(1735770536.068:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 566.538506][ T29] audit: type=1326 audit(1735770536.077:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 567.555869][ T29] audit: type=1326 audit(1735770536.077:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 567.658685][ T29] audit: type=1326 audit(1735770536.077:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 567.842522][ T81] hsr_slave_1: left promiscuous mode [ 567.848533][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 567.853041][ T29] audit: type=1326 audit(1735770536.077:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 567.874212][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 567.887137][ T29] audit: type=1326 audit(1735770536.077:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10961 comm="syz.7.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f3d81185d29 code=0x7ffc0000 [ 567.929078][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 567.936476][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 568.474407][ T81] veth1_macvtap: left promiscuous mode [ 568.588500][ T81] veth0_macvtap: left promiscuous mode [ 568.594149][ T81] veth1_vlan: left promiscuous mode [ 568.599443][ T81] veth0_vlan: left promiscuous mode [ 570.339295][ T81] infiniband syz2: set down [ 570.627963][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 570.627997][ T29] audit: type=1326 audit(1735770540.922:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 570.660275][ T29] audit: type=1326 audit(1735770540.922:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.000854][ T29] audit: type=1326 audit(1735770540.922:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.039885][ T29] audit: type=1326 audit(1735770540.922:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.073383][ T29] audit: type=1326 audit(1735770540.922:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.163076][ T29] audit: type=1326 audit(1735770540.922:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.194262][ T29] audit: type=1326 audit(1735770540.922:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.217844][ T29] audit: type=1326 audit(1735770540.922:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.241763][ T29] audit: type=1326 audit(1735770540.932:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.271442][ T29] audit: type=1326 audit(1735770540.932:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11013 comm="syz.0.1011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 571.673730][ T81] team0 (unregistering): Port device team_slave_1 removed [ 571.682899][ T3513] smc: removing ib device syz2 [ 572.331849][ T81] team0 (unregistering): Port device team_slave_0 removed [ 573.465685][T11032] Falling back ldisc for ttyprintk. [ 574.014812][ T8996] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 574.028445][ T971] lo speed is unknown, defaulting to 1000 [ 574.183128][ T8996] usb 2-1: config 0 has an invalid interface number: 241 but max is 1 [ 574.191431][ T8996] usb 2-1: config 0 has an invalid interface association descriptor of length 5, skipping [ 574.356828][ T8996] usb 2-1: config 0 has an invalid interface number: 46 but max is 1 [ 574.365002][ T8996] usb 2-1: config 0 has no interface number 0 [ 574.371076][ T8996] usb 2-1: config 0 has no interface number 1 [ 574.377197][ T8996] usb 2-1: config 0 interface 241 altsetting 5 endpoint 0xD has an invalid bInterval 22, changing to 8 [ 574.388286][ T8996] usb 2-1: config 0 interface 241 has no altsetting 0 [ 574.395075][ T8996] usb 2-1: New USB device found, idVendor=2c42, idProduct=1608, bcdDevice=bd.4b [ 574.404146][ T8996] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.005788][T11051] dlm: plock device version mismatch: kernel (1.2.0), user (0.0.0) [ 575.409841][T11054] dvmrp5: entered allmulticast mode [ 575.723638][ T8996] usb 2-1: config 0 descriptor?? [ 575.770768][ T8996] usb 2-1: can't set config #0, error -71 [ 576.005018][ T8996] usb 2-1: USB disconnect, device number 10 [ 576.565107][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 576.565139][ T29] audit: type=1326 audit(1735770546.469:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 577.016373][ T29] audit: type=1326 audit(1735770546.469:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 577.167744][ T29] audit: type=1326 audit(1735770546.469:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.371279][ T81] IPVS: stop unused estimator thread 0... [ 578.405256][ T29] audit: type=1326 audit(1735770546.469:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.430420][ T29] audit: type=1326 audit(1735770546.469:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.454126][ T29] audit: type=1326 audit(1735770546.469:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.479177][ T29] audit: type=1326 audit(1735770546.469:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.502742][ T29] audit: type=1326 audit(1735770546.469:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.526548][ T29] audit: type=1326 audit(1735770546.469:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 578.550106][ T29] audit: type=1326 audit(1735770546.479:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11066 comm="syz.0.1021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 582.102089][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 582.133303][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 582.133317][ T29] audit: type=1326 audit(1735770551.249:1823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 582.307211][ T29] audit: type=1326 audit(1735770551.249:1824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 582.330670][ C0] vkms_vblank_simulate: vblank timer overrun [ 582.604083][ T29] audit: type=1326 audit(1735770551.287:1825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 583.608110][ T29] audit: type=1326 audit(1735770551.296:1826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 583.636239][ T29] audit: type=1326 audit(1735770551.305:1827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 583.795542][ T29] audit: type=1326 audit(1735770551.324:1828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 583.969353][ T29] audit: type=1326 audit(1735770551.343:1829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 584.062760][ T29] audit: type=1326 audit(1735770551.343:1830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 584.086792][ T29] audit: type=1326 audit(1735770551.380:1831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 584.110250][ C0] vkms_vblank_simulate: vblank timer overrun [ 584.238630][ T5906] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 584.265135][ T29] audit: type=1326 audit(1735770551.390:1832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 585.417636][ T5906] usb 3-1: device descriptor read/64, error -71 [ 585.784114][T11134] delete_channel: no stack [ 587.971635][T11169] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 587.982275][T11169] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1040'. [ 588.141345][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 588.141376][ T29] audit: type=1326 audit(1735770556.572:1889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.259151][ T29] audit: type=1326 audit(1735770556.572:1890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.282884][ T29] audit: type=1326 audit(1735770556.581:1891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.306404][ T29] audit: type=1326 audit(1735770556.581:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.465979][ T29] audit: type=1326 audit(1735770556.590:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.489716][ T29] audit: type=1326 audit(1735770556.590:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.513121][ T29] audit: type=1326 audit(1735770556.600:1895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.537007][ T29] audit: type=1326 audit(1735770556.600:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.560594][ T29] audit: type=1326 audit(1735770556.600:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 588.584693][ T29] audit: type=1326 audit(1735770556.609:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11160 comm="syz.3.1041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 589.119692][T11182] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1044'. [ 593.383991][T11254] pim6reg527: entered allmulticast mode [ 594.906538][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 594.906552][ T29] audit: type=1326 audit(1735770563.073:2017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 594.952702][ T29] audit: type=1326 audit(1735770563.073:2018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 594.976164][ C1] vkms_vblank_simulate: vblank timer overrun [ 594.982432][ T29] audit: type=1326 audit(1735770563.082:2019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.006035][ T29] audit: type=1326 audit(1735770563.091:2020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.029492][ C1] vkms_vblank_simulate: vblank timer overrun [ 595.035664][ T29] audit: type=1326 audit(1735770563.091:2021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.060447][ T29] audit: type=1326 audit(1735770563.101:2022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.083790][ C1] vkms_vblank_simulate: vblank timer overrun [ 595.089959][ T29] audit: type=1326 audit(1735770563.110:2023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.113475][ T29] audit: type=1326 audit(1735770563.110:2024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.136915][ C1] vkms_vblank_simulate: vblank timer overrun [ 595.143089][ T29] audit: type=1326 audit(1735770563.148:2025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 595.175081][ T29] audit: type=1326 audit(1735770563.148:2026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11257 comm="syz.2.1056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18e8d85d29 code=0x7ffc0000 [ 598.642489][T11311] openvswitch: netlink: Tunnel attr 54 out of range max 16 [ 599.539003][ T5827] Bluetooth: hci5: command 0x0405 tx timeout [ 599.757345][T11325] fuse: Unknown parameter 'fd<0x00000000000000050000000000000000000000000000000000000000' [ 600.330252][ T3567] Bluetooth: Error in BCSP hdr checksum [ 601.635056][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 601.709958][ T29] audit: type=1400 audit(1735770569.836:2148): avc: denied { append } for pid=11342 comm="syz.3.1073" name="sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 601.921856][ T29] audit: type=1400 audit(1735770570.210:2149): avc: denied { read } for pid=11358 comm="syz.2.1076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 602.158081][ T29] audit: type=1400 audit(1735770570.434:2150): avc: denied { setopt } for pid=11342 comm="syz.3.1073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 602.192792][ T29] audit: type=1400 audit(1735770570.462:2151): avc: denied { ioctl } for pid=11342 comm="syz.3.1073" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x6686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 602.431138][ T5820] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 603.583249][ T29] audit: type=1400 audit(1735770571.763:2152): avc: denied { create } for pid=11381 comm="syz.2.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 603.604606][ T29] audit: type=1400 audit(1735770571.763:2153): avc: denied { connect } for pid=11381 comm="syz.2.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 603.652979][ T29] audit: type=1400 audit(1735770571.837:2154): avc: denied { ioctl } for pid=11381 comm="syz.2.1078" path="socket:[28811]" dev="sockfs" ino=28811 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 603.697728][T11391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 603.850925][T11391] bond0: (slave rose0): Enslaving as an active interface with an up link [ 603.860439][ T29] audit: type=1400 audit(1735770572.024:2155): avc: denied { write } for pid=11381 comm="syz.2.1078" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 604.714502][ C1] llc_conn_state_process: llc_conn_service failed [ 605.164177][ T29] audit: type=1326 audit(1735770572.857:2156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11416 comm="syz.1.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 605.261890][ T29] audit: type=1326 audit(1735770572.857:2157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11416 comm="syz.1.1082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4147585d29 code=0x7ffc0000 [ 607.542977][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 607.542994][ T29] audit: type=1400 audit(1735770575.476:2189): avc: denied { mount } for pid=11446 comm="syz.1.1088" name="/" dev="configfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 607.696766][ T29] audit: type=1326 audit(1735770575.560:2190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.721923][ T29] audit: type=1326 audit(1735770575.560:2191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.745504][ T29] audit: type=1326 audit(1735770575.560:2192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.779627][ T29] audit: type=1326 audit(1735770575.560:2193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.803838][ T29] audit: type=1326 audit(1735770575.560:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.854237][ T29] audit: type=1326 audit(1735770575.560:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.877796][ T29] audit: type=1326 audit(1735770575.560:2196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.901377][ T29] audit: type=1326 audit(1735770575.560:2197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 607.925182][ T29] audit: type=1326 audit(1735770575.560:2198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11425 comm="syz.3.1083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f7938785d29 code=0x7ffc0000 [ 608.768716][T11466] 9pnet_fd: Insufficient options for proto=fd [ 613.301659][T11524] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1101'. [ 613.725348][T11521] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 613.739194][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 613.739207][ T29] audit: type=1400 audit(1735770581.266:2224): avc: denied { map } for pid=11517 comm="syz.1.1101" path="/dev/bus/usb/002/001" dev="devtmpfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 614.601200][ T29] audit: type=1326 audit(1735770582.052:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 614.821742][ T29] audit: type=1326 audit(1735770582.052:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.017348][ T29] audit: type=1326 audit(1735770582.052:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.040748][ C0] vkms_vblank_simulate: vblank timer overrun [ 615.149824][ T29] audit: type=1326 audit(1735770582.052:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.199787][ T29] audit: type=1326 audit(1735770582.052:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.247507][ T29] audit: type=1326 audit(1735770582.052:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.287089][ T29] audit: type=1326 audit(1735770582.052:2231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.319161][ T29] audit: type=1326 audit(1735770582.052:2232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 615.342797][ T29] audit: type=1326 audit(1735770582.052:2233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11533 comm="syz.0.1103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f61b3985d29 code=0x7ffc0000 [ 616.382595][T11549] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 616.391628][T11549] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1102'. [ 728.714390][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 728.721355][ C0] rcu: 1-...0: (1 GPs behind) idle=55ec/1/0x4000000000000000 softirq=38994/38997 fqs=2100 [ 728.732432][ C0] rcu: hardirqs softirqs csw/system [ 728.738836][ C0] rcu: number: 0 0 0 [ 728.745240][ C0] rcu: cputime: 0 0 0 ==> 52500(ms) [ 728.753033][ C0] rcu: (detected by 0, t=10505 jiffies, g=23837, q=1557 ncpus=2) [ 728.760829][ C0] Sending NMI from CPU 0 to CPUs 1: [ 728.760851][ C1] NMI backtrace for cpu 1 [ 728.760860][ C1] CPU: 1 UID: 0 PID: 11516 Comm: syz.3.1100 Not tainted 6.13.0-rc5-syzkaller-00006-g56e6a3499e14 #0 [ 728.760876][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 728.760883][ C1] RIP: 0010:__lock_acquire+0xf25/0x3c40 [ 728.760903][ C1] Code: 0f 85 41 1f 00 00 4b 8b 54 fc 08 48 85 d2 0f 85 36 f2 ff ff e9 10 f2 ff ff 48 63 5c 24 20 be 08 00 00 00 48 89 d8 48 c1 e8 06 <48> 8d 3c c5 c0 1c e5 96 e8 9e 42 86 00 48 0f a3 1d 66 95 6e 15 0f [ 728.760916][ C1] RSP: 0018:ffffc90000a18ab0 EFLAGS: 00000046 [ 728.760927][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 1ffffffff2dca428 [ 728.760936][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff96e52140 [ 728.760944][ C1] RBP: 0000000000000040 R08: 0000000000000000 R09: fffffbfff2dca398 [ 728.760953][ C1] R10: ffffffff96e51cc7 R11: 0000000000000000 R12: ffffed1004bcea6b [ 728.760961][ C1] R13: ffff888025e74880 R14: 0000000000000002 R15: ffff888025e75388 [ 728.760970][ C1] FS: 00007f79395976c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 728.760985][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 728.760994][ C1] CR2: 0000001b2f413ff8 CR3: 00000000344b8000 CR4: 00000000003526f0 [ 728.761003][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 728.761011][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 728.761020][ C1] Call Trace: [ 728.761025][ C1] [ 728.761030][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 728.761046][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 728.761059][ C1] ? nmi_handle+0x1ac/0x5d0 [ 728.761074][ C1] ? __lock_acquire+0xf25/0x3c40 [ 728.761088][ C1] ? default_do_nmi+0x6a/0x160 [ 728.761102][ C1] ? exc_nmi+0x170/0x1e0 [ 728.761114][ C1] ? end_repeat_nmi+0xf/0x53 [ 728.761135][ C1] ? __lock_acquire+0xf25/0x3c40 [ 728.761149][ C1] ? __lock_acquire+0xf25/0x3c40 [ 728.761163][ C1] ? __lock_acquire+0xf25/0x3c40 [ 728.761177][ C1] [ 728.761181][ C1] [ 728.761188][ C1] ? hlock_class+0x4e/0x130 [ 728.761206][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 728.761222][ C1] lock_acquire.part.0+0x11b/0x380 [ 728.761236][ C1] ? debug_object_activate+0x149/0x4a0 [ 728.761253][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 728.761268][ C1] ? rcu_is_watching+0x12/0xc0 [ 728.761286][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 728.761304][ C1] ? debug_object_activate+0x149/0x4a0 [ 728.761318][ C1] ? lock_acquire+0x2f/0xb0 [ 728.761331][ C1] ? debug_object_activate+0x149/0x4a0 [ 728.761346][ C1] _raw_spin_lock_irqsave+0x3a/0x60 [ 728.761361][ C1] ? debug_object_activate+0x149/0x4a0 [ 728.761380][ C1] debug_object_activate+0x149/0x4a0 [ 728.761393][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 728.761408][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 728.761424][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 728.761440][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 728.761457][ C1] ? __pfx_advance_sched+0x10/0x10 [ 728.761470][ C1] enqueue_hrtimer+0x25/0x3c0 [ 728.761489][ C1] __hrtimer_run_queues+0x903/0xae0 [ 728.761508][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 728.761525][ C1] ? read_tsc+0x9/0x20 [ 728.761544][ C1] hrtimer_interrupt+0x392/0x8e0 [ 728.761565][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 728.761581][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 728.761597][ C1] [ 728.761601][ C1] [ 728.761606][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 728.761623][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x41/0x70 [ 728.761641][ C1] Code: 00 48 8b 34 24 74 1d f6 c4 01 74 43 a9 00 00 0f 00 75 3c a9 00 00 f0 00 75 35 8b 82 1c 16 00 00 85 c0 74 2b 8b 82 f8 15 00 00 <83> f8 02 75 20 48 8b 8a 00 16 00 00 8b 92 fc 15 00 00 48 8b 01 48 [ 728.761652][ C1] RSP: 0018:ffffc9000cf97cc0 EFLAGS: 00000246 [ 728.761663][ C1] RAX: 0000000000000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 728.761671][ C1] RDX: ffff888025e74880 RSI: ffffffff88ffff47 RDI: ffffffff8bd1ede0 [ 728.761681][ C1] RBP: 0000000000000002 R08: 0000000000000000 R09: fffffbfff20be6da [ 728.761689][ C1] R10: ffffffff905f36d7 R11: 0000000000000000 R12: 0000000000014604 [ 728.761697][ C1] R13: 0000000000000000 R14: 00000000205185c0 R15: ffff888068588e00 [ 728.761709][ C1] ? do_recvmmsg+0x337/0x740 [ 728.761723][ C1] do_recvmmsg+0x337/0x740 [ 728.761738][ C1] ? __pfx_do_recvmmsg+0x10/0x10 [ 728.761753][ C1] ? do_futex+0x123/0x350 [ 728.761770][ C1] ? __x64_sys_futex+0x1e1/0x4c0 [ 728.761783][ C1] __x64_sys_recvmmsg+0x239/0x290 [ 728.761797][ C1] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 728.761814][ C1] do_syscall_64+0xcd/0x250 [ 728.761831][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.761848][ C1] RIP: 0033:0x7f7938785d29 [ 728.761859][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 728.761871][ C1] RSP: 002b:00007f7939597038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 728.761883][ C1] RAX: ffffffffffffffda RBX: 00007f7938975fa0 RCX: 00007f7938785d29 [ 728.761891][ C1] RDX: 000000000400034f RSI: 0000000020000480 RDI: 0000000000000005 [ 728.761899][ C1] RBP: 00007f7938801b08 R08: 0000000000000000 R09: 0000000000000000 [ 728.761907][ C1] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 728.761915][ C1] R13: 0000000000000000 R14: 00007f7938975fa0 R15: 00007ffe52ee8ec8 [ 728.761928][ C1]