last executing test programs: 7m2.537138391s ago: executing program 2 (id=1927): mkdir(&(0x7f0000000040)='./file1\x00', 0x1f5) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_QUOTAON(r0, 0xffffffff80000200, 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$vhost_msg_v2(r1, &(0x7f0000000980)={0x2, 0x0, {0x0, 0x4b, 0x0, 0x0, 0x2}}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) r6 = dup(r5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x13, r6, 0x0) ioctl$BLKRRPART(r6, 0x125f, 0x0) write$P9_RGETLOCK(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="200000003701000008000000000000001c00000000000000", @ANYRES32=r2, @ANYBLOB="6a7ad017ffbcea8feaa972873b72611419a48cc0fe793ddf6432597689e0263bfd46138c9499423e5c731d0877ec6ddacf1edf"], 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ptrace(0x10, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0), 0x0, 0x0) tkill(0x0, 0x2e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) 7m0.58374223s ago: executing program 2 (id=1930): r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2138) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xb) socket$kcm(0x10, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) r1 = syz_open_procfs(0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = epoll_create1(0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000200)={0xa000000a}) finit_module(r5, 0x0, 0x0) close_range(r3, r2, 0x2) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r2, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = accept(r2, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r8 = syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r8], 0x84}}, 0x0) recvfrom(r6, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x3e8, 0x0, 0x0) remap_file_pages(&(0x7f0000c4f000/0x2000)=nil, 0x2000, 0x1, 0x4, 0x100) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000040)) syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) 6m59.290740028s ago: executing program 3 (id=1932): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) sched_setscheduler(0x0, 0x2, 0x0) r4 = getpid() sched_setaffinity(r4, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = socket(0xa, 0x1, 0x0) fgetxattr(r5, &(0x7f00000000c0)=@known='security.apparmor\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) socket$inet(0x2, 0xa, 0xffffffd2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) 6m58.656025861s ago: executing program 2 (id=1935): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x749}) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, r4, {0x7, 0x1f, 0x1000001, 0x5069f481, 0xfffe, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x50) syz_fuse_handle_req(r3, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r6, 0x20, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r5, &(0x7f00000000c0)='!', 0xb7f40, 0x407f0b00}]) dup3(r5, r3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, 0x0, &(0x7f0000000400)=0x54) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42032, 0xffffffffffffffff, 0x0) r8 = syz_init_net_socket$ax25(0x3, 0x5, 0xf0) listen(r8, 0x4) 6m55.676724564s ago: executing program 3 (id=1938): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r2, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6m55.396163649s ago: executing program 3 (id=1939): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) read$FUSE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000015c0), 0x0) socket$inet(0x2, 0x2, 0x1) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x461f, 0x0) 6m54.174648447s ago: executing program 2 (id=1943): r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010020, &(0x7f0000000300)={0xa, 0x4e22, 0x10000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}, 0x1c) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 6m52.94766782s ago: executing program 2 (id=1945): openat$sysfs(0xffffff9c, &(0x7f0000000180)='/sys/kernel/vmcoreinfo', 0x309080, 0x1) syz_io_uring_setup(0x7870, &(0x7f00000003c0)={0x0, 0xd7c6, 0x40, 0x10, 0x333}, &(0x7f0000000300), &(0x7f0000000200)=0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x143082, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000080)=0x1) read$dsp(r1, &(0x7f00000000c0)=""/75, 0x4b) r2 = socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_emit_ethernet(0x2e4, &(0x7f0000001e00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb884700000f000000000066b0a620109006ff00000000000000000000ffffac1414aafc000000000000000000000000000000010000000000000004010700000000002e0000000000000001040000000000006200053867000000840009e168000000000000000000000001020000000000004e214e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) sendmmsg$inet6(r2, &(0x7f00000065c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_CLOCK(0xffffffffffffffff, 0x1d, &(0x7f0000000040), 0x0) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) r4 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r5 = syz_open_dev$MSR(&(0x7f0000000340), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) tkill(r4, 0xb) syz_io_uring_setup(0x1ff, &(0x7f0000000280)={0x0, 0x800000, 0x2, 0x2}, &(0x7f0000000000)=0x0, &(0x7f0000000140)) r7 = syz_open_dev$video(0x0, 0x8, 0x80081) ioctl$VIDIOC_G_CROP(r7, 0xc014563b, &(0x7f0000000cc0)={0x1, {0x0, 0x7b, 0x1000}}) syz_io_uring_submit(r6, r0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) 6m52.938054556s ago: executing program 0 (id=1955): r0 = syz_open_dev$loop(&(0x7f0000000100), 0xd79, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000004c0)={0x38, 0x1403, 0x1, 0x70bd2c, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20854}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=@delqdisc={0x24, 0x25, 0x20, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0xd}, {0x480bd72125a0c189, 0xfff2}, {0xffe0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x400400c}, 0xc0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCFLSH(r7, 0x5608, 0x1) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, {"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", 0x1000}}, 0x1006) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab780ef39fa3910d96072000001ea800000000fdffffff0000faffffffffffffff00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac000000000000000000000000001700", "90be8bf4bd00000000000000000000000000001000", [0x4]}}) syz_emit_vhci(&(0x7f0000001580)=ANY=[@ANYBLOB="0435060000d50eb9f37e5ef50ceb9e9af4d946ed119a30bf62b54d79327bc7746fbcf33e4acc7aa79f483daa43e2f47b56ab33c7f0cbddee4c710a81f8536af54ec0cc87d1b2a3e5a340962f8f4ce80448e4db53e97afbe6d09e9916d465517a3cbff74ca5af62c660c275c378a47cb82105d47ff488c5808e6646301268dda4809d7f05b3dc0947183877eece76ba00e01c8de15fa5d0d213d32cae736f125fd0c267aba4e1c81bafef9dc19656c9e61b38c890c0f8c7257893ed159bd2f496e7ea4a5f2ee70142b5ede03735c41dc5bf7b0495e041c7f19486fdbed4fa02635dba2a8d2892c31019ed445fa029f104c87304a18653cfa1000000000000000000000000000000807537349a3cc7dac940c4fd981052186625117d0898760108e64905000000000000b94b18239b16148ce361fd26b05e0c9cf04104fa8b01c412b0d271f3068de37f95571e4366de28820825f4781cd44fff18a0370d9db05fe9a091ff64ad0136355a05fb63207fd1c3ed3d1fee051528fc89e50a34580619cd9d616fca78c1fc5efad0645b18fd8dcf86dafbd9d41031890e70e7a0cc5e0fa2ef759df770b428660b11ab2607f325d96feeb66511467d93d4e7691299a6275903d000"/464], 0x9) socket$can_bcm(0x1d, 0x2, 0x2) 6m51.130633102s ago: executing program 4 (id=1946): ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x40044160, 0x3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000"], 0x50) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4fed0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020, 0x0, 0x0}, 0x2020) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write$FUSE_LK(r1, &(0x7f0000000100)={0x28, 0x0, r2, {{0x6, 0x2fab, 0x1}}}, 0x28) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) r5 = syz_io_uring_setup(0x497, &(0x7f0000000200)={0x0, 0x7279, 0x0, 0x2, 0x316}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x40, 0x0, 0x0, 0x0, 0x91a2, 0x0, 0x0, 0x1}) io_uring_enter(r5, 0x3512, 0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x587) socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ip6gre0\x00'}) socket$inet6_mptcp(0xa, 0x1, 0x106) 6m50.639775815s ago: executing program 1 (id=1947): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040)=0x7, 0x4) r1 = dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000480)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) bind$rds(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bind$qrtr(0xffffffffffffffff, &(0x7f0000000040)={0x2a, 0x4}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_netfilter(0x10, 0x3, 0xc) mremap(&(0x7f00007b2000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000968000/0x3000)=nil) mremap(&(0x7f000046b000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000769000/0x1000)=nil) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') read$FUSE(r5, &(0x7f0000004000)={0x2020}, 0x2020) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r8) bind$packet(r7, &(0x7f00000002c0)={0x11, 0x2, 0x0, 0x1, 0x7, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x14) ioctl$SIOCSIFHWADDR(r6, 0x89b1, &(0x7f0000000000)={'bond0\x00', @local}) 6m49.241867306s ago: executing program 1 (id=1948): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) r2 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@int=0x133, 0x4) r3 = syz_open_dev$video4linux(&(0x7f0000000480), 0xf, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioperm(0x1, 0x2, 0x8a29) syz_open_dev$sndctrl(&(0x7f0000001200), 0x0, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) sched_setaffinity(0x0, 0x15, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x8000}, 0x8) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r5, &(0x7f0000002d00)=[{{&(0x7f0000001080)={0xa, 0x4e22, 0x1, @private2, 0x10001}, 0x1c, &(0x7f00000010c0)=[{&(0x7f00000011c0)="e6", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r5, 0x1) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r6, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r6, 0x7a0, &(0x7f0000000000)={@local}) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r6, 0x7a0, &(0x7f0000000240)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r7, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @hyper, 0x5, 0x2, 0x4000000005e, 0xfffffffffffffff9}) getsockopt$bt_hci(r5, 0x84, 0x7f, &(0x7f0000000080)=""/4057, &(0x7f0000001180)=0xfd9) ioctl$VIDIOC_TRY_DECODER_CMD(r3, 0xc0585605, 0x0) 6m49.151436995s ago: executing program 0 (id=1949): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) listen(0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6m48.942537146s ago: executing program 2 (id=1950): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x24000090) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000280)}, 0x10) r4 = socket(0x8000000010, 0x2, 0x0) write(r4, &(0x7f00000002c0)="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", 0xfc) r5 = socket(0x840000000002, 0x3, 0x100) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120110030005a8a4400001c3c7c7a9020301090224000101094008090400000201010100090501020004ee070b09052f02ff00000000"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r7, &(0x7f0000000640)={0x2020}, 0x207e) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000180)={0x0, 0x5, 0x1}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8924, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x200}) 6m48.884754383s ago: executing program 0 (id=1951): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) prctl$PR_GET_TSC(0x43, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x20) sched_setaffinity(r1, 0x8, &(0x7f0000000500)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000240)={{0x8001, 0x3, 0x12, 0x40}, 'syz1\x00', 0x52}) ioprio_set$pid(0x2, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x282, 0x0) sendfile(r4, r4, 0x0, 0x40008) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setresgid(0xee00, 0xee01, 0x0) mkdir(&(0x7f0000001c00)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000002380)='./file0\x00', &(0x7f00000000c0), 0x800400, &(0x7f00000023c0)=ANY=[@ANYBLOB='usrquota,grpquota']) chown(&(0x7f0000000240)='./file0\x00', 0xee00, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r5, 0x3ba0, &(0x7f0000000000)={0x48}) 6m48.456214894s ago: executing program 3 (id=1952): modify_ldt$write2(0x11, &(0x7f0000000000)={0x2c9, 0x100000, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ff000040720501cb6526010203010902120001000000000904"], 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x4000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001c00"], 0x1d8}}, 0x0) lseek(r0, 0x1000000, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9, 0x0, 0x0, 0x4}, [@tail_call]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r7) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r8, 0x60b, 0x470bd25, 0x4, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 6m47.694464202s ago: executing program 1 (id=1953): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) read$FUSE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000015c0), 0x0) socket$inet(0x2, 0x2, 0x1) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x461f, 0x0) 6m47.670135087s ago: executing program 4 (id=1954): r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010020, &(0x7f0000000300)={0xa, 0x4e22, 0x10000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8}, 0x1c) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 6m46.696078736s ago: executing program 1 (id=1956): r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/123, 0x7b, 0x40010020, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 6m46.492204446s ago: executing program 4 (id=1957): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) read$FUSE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000015c0), 0x0) socket$inet(0x2, 0x2, 0x1) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x461f, 0x0) 6m45.903542206s ago: executing program 0 (id=1958): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r4, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6m45.631096126s ago: executing program 1 (id=1959): socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$vhost_msg(r0, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) userfaultfd(0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x6, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, 0x0, &(0x7f00000002c0)=""/27}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) memfd_create(0x0, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_setup(0x3f92, &(0x7f0000000140)={0x0, 0x1b9e, 0x800, 0x3, 0x34f}) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x24, 0x3, 0x4}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084522, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 6m44.860217327s ago: executing program 4 (id=1960): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[], 0xffffffc3) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xfc) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000500)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x4, 0x7, 0x1ff, 0x6, "8d30c3b97b2fb339f6b953d65404316ad396938bef07be04aebb5deb65dfd28961de15be85804f520c6c6b924f5a690022503e91043d5fd55b998f176a0f4f5bd3543e6f7ba818237c1f90ce23ee384f33e3db18502d40b64c711bd2a3e04b7d9ee3e712c6b0fd83f434b6440505a093922ee5cba6f6f42e7a3a11fb3fbda007"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800900010002"], 0x34}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20008000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) gettid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/mdstat\x00', 0x0, 0x0) read$msr(r4, &(0x7f0000033a40)=""/102391, 0x18ff7) openat$cgroup_procs(r4, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000000540)=0xc) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b40), 0x0, 0x600c000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0xc) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\n\x00\x00\x00\b\x00\x00\x00\t\x00\x00\x00@\x00\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)="e8041e22962916a7b4afa38d089c259ee50404f92923a8ee0185c1eac304c950c200020000ecb2a674a8fd31c02358f2d8de7b75a4552f31d4f371970143d48076b733fac68e3de63b9b2ef912d944319019a3c148bd4f06a6360369e148475c6a4b", &(0x7f0000000140), 0x1003, r5}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={r5, &(0x7f0000000100), &(0x7f0000002240)=""/99}, 0x20) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109004d00108025b57efaa223b473fe7783bc4a506cf756740574b89d316af9b5963870ef3391f3ac176f88d6e1db9b2bb2e5c90fa4eb2f71ebaede447dc8f6f61c6615fcf740adda4853b2d23adb370000001e0106"], 0x184}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x200000, 0x0) 6m44.408692136s ago: executing program 0 (id=1961): socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$cec(0x0, 0x0, 0x36942) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, 0x0, 0x15) r3 = dup(r2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_IOCTL(r3, &(0x7f0000000140)={0x20, 0x0, 0x0, {0x80, 0x4, 0x20800, 0xf3}}, 0x20) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x12, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000), 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x12c) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x140820, &(0x7f0000000280)=ANY=[@ANYBLOB="00db273eeba93dd15f8a20cbc7"]) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/28, 0x1c) fsopen(0x0, 0x0) 6m44.363326107s ago: executing program 3 (id=1962): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x3) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r1, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 6m43.996145781s ago: executing program 4 (id=1963): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) read$FUSE(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000015c0), 0x0) socket$inet(0x2, 0x2, 0x1) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x180300, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x461f, 0x0) 6m43.747373666s ago: executing program 4 (id=1964): r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffffffffffff) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x430480, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x8000, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) socket$inet(0x2, 0x3, 0x2) socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) socket$l2tp(0x2, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000240)=0x80000001) msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0x8, 0x800) kexec_load(0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_open_dev$MSR(0x0, 0x5, 0x0) socket(0x1e, 0x2, 0x0) 6m43.652720072s ago: executing program 3 (id=1965): r0 = socket$pppoe(0x18, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0x14, 0x0, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x607b, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="f41c0cedfafd", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000100)={0x18, 0x0, {0x4, @local, 'veth1_to_team\x00'}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc400, 0x14) r7 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80002, 0x16) renameat2(r6, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000200)='./file0\x00', 0x6) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r12, @ANYBLOB="10007d80", @ANYRESDEC=r9], 0x2c}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r9, 0x8001}, &(0x7f0000000340)=0x8) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x701, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2093}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}]}, 0x44}}, 0x20000000) 6m43.63244038s ago: executing program 1 (id=1966): socket$netlink(0x10, 0x3, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4a2000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) socket$kcm(0x2d, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock2(&(0x7f00005c2000/0x1000)=nil, 0x1000, 0x1) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000001180)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x27) r6 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r3, 0x71) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r2, 0xffffffff) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00010828bd7000fedbdf248180800000000000000000003d2a1350201d615caf9cc74109218ef5a410291fd688ebf305b660d7d2ce0249855c6730223c63e75e3b80688b6e6a03c100f916832bd7196c228ec2fc01b12b4e03a594b00394dacab33514cdba7436e0bad9ddb69c4eafe393206b8c3355a76b246dc1a111fcfb07003b87312f464ab2250f1a885efa696ff1b5a30318f0d6c80fe2f7210c210bc9a89d60826216e91ef7b16813"], 0x1c}, 0x1, 0x0, 0x0, 0x4004880}, 0x884) 6m43.602951446s ago: executing program 0 (id=1967): r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/123, 0x7b, 0x40010020, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 6m24.891834394s ago: executing program 32 (id=1967): r0 = open(&(0x7f0000000200)='./file1\x00', 0x14927e, 0x91) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000240)={0x400, 0x30, 0xf0, 0x30, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x40, 0x0, 0x7, 0x0, 0x5, 0x0, 0x1, 0x4000, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x5}) socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, &(0x7f0000000180)=""/123, 0x7b, 0x40010020, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x9, 0x2, 0x1000, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 6m24.085637629s ago: executing program 33 (id=1966): socket$netlink(0x10, 0x3, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x4a2000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) socket$kcm(0x2d, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock2(&(0x7f00005c2000/0x1000)=nil, 0x1000, 0x1) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000001180)='hugetlb.2MB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[], 0x27) r6 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r3, 0x71) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r2, 0xffffffff) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r8 = dup(r7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) write$6lowpan_enable(r8, &(0x7f0000000000)='0', 0xfffffd2c) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00010828bd7000fedbdf248180800000000000000000003d2a1350201d615caf9cc74109218ef5a410291fd688ebf305b660d7d2ce0249855c6730223c63e75e3b80688b6e6a03c100f916832bd7196c228ec2fc01b12b4e03a594b00394dacab33514cdba7436e0bad9ddb69c4eafe393206b8c3355a76b246dc1a111fcfb07003b87312f464ab2250f1a885efa696ff1b5a30318f0d6c80fe2f7210c210bc9a89d60826216e91ef7b16813"], 0x1c}, 0x1, 0x0, 0x0, 0x4004880}, 0x884) 6m23.922179014s ago: executing program 34 (id=1950): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x24000090) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000280)}, 0x10) r4 = socket(0x8000000010, 0x2, 0x0) write(r4, &(0x7f00000002c0)="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", 0xfc) r5 = socket(0x840000000002, 0x3, 0x100) connect$inet(r5, &(0x7f0000000400)={0x2, 0x4e20, @remote}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @empty}, {0x20000010304, @local}, 0x4, {0x2, 0x4e20, @rand_addr=0x64010102}}) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) syz_usb_connect$printer(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120110030005a8a4400001c3c7c7a9020301090224000101094008090400000201010100090501020004ee070b09052f02ff00000000"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r7, &(0x7f0000000640)={0x2020}, 0x207e) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000180)={0x0, 0x5, 0x1}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8924, &(0x7f00000000c0)={'veth1_virt_wifi\x00', 0x200}) 6m23.852515798s ago: executing program 35 (id=1965): r0 = socket$pppoe(0x18, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0x14, 0x0, 0x0) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x497, &(0x7f0000000380)={0x0, 0x607b, 0x8, 0x0, 0x284}, &(0x7f0000000280)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r2, 0x3516, 0x0, 0x4, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="f41c0cedfafd", 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x80047453, &(0x7f0000000100)={0x18, 0x0, {0x4, @local, 'veth1_to_team\x00'}}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc400, 0x14) r7 = open$dir(&(0x7f0000000140)='./file0\x00', 0x80002, 0x16) renameat2(r6, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000200)='./file0\x00', 0x6) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xc, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r12, @ANYBLOB="10007d80", @ANYRESDEC=r9], 0x2c}, 0x1, 0x0, 0x0, 0x440c0}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r9, 0x8001}, &(0x7f0000000340)=0x8) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x701, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2093}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5, 0x8, 0x1}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}]}, 0x44}}, 0x20000000) 6m23.731158858s ago: executing program 36 (id=1964): r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, &(0x7f0000000080), 0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xffffffffffffffff) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x430480, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x8000, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) socket$inet(0x2, 0x3, 0x2) socket$inet6(0xa, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) socket$l2tp(0x2, 0x2, 0x73) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000240)=0x80000001) msgsnd(0x0, &(0x7f0000000300)=ANY=[], 0x8, 0x800) kexec_load(0xfffffffffffffffd, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x41000000}], 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_open_dev$MSR(0x0, 0x5, 0x0) socket(0x1e, 0x2, 0x0) 25.182754313s ago: executing program 5 (id=2683): syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x38) fcntl$setlease(r2, 0x400, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x11000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) ioctl$VIDIOC_S_INPUT(r3, 0xc0045627, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000480)={0x1ff, 0x200, 0x2, {0x6, @raw_data="8f196dfc4590ad62bab14f9e87492237b4df86588d7ee0a4b840e1d8fe940324f2ad165745d4199867c84481b4d788e49807bdc7146c7bc0661da2422a62f3d4b5513d67e485098436df0ddd640570f4fba918810e82a5e152b5b2f7f6b9a72910643234e9f79e045815c52a33f6ac46b9f64e1f226886e59049b2f76a1c39f56fc2a2317f14ff5bcef6bb31c9b0ff7cfbaf913ee59686fd673e6c4d5aef0d9df50271ff8afde2d186079c3994f5fe43a8e21473a95395df3dc1b56d1d0fb41800"}, 0x9}) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r7, 0x0, 0xca, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r0, r1, &(0x7f0000000100)=@IORING_OP_MKDIRAT={0x25, 0x3, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x100, 0x0, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 24.043777861s ago: executing program 5 (id=2686): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0xb28, 0x30, 0x10, 0x70bd2a, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}, {0xa84, 0x1, [@m_police={0x930, 0x0, 0x0, 0x0, {{0xb}, {0x83c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0x1000, 0x3, 0x401, 0x6, 0x7, 0x9, 0x1c6ca4cd, 0xfffffff9, 0x4, 0x200, 0x9, 0xa1, 0x6, 0x2, 0x6194, 0x3, 0xfffffff9, 0x1, 0x5, 0xb7bc, 0x1, 0x26f7, 0xff, 0x4d9, 0xe, 0x6, 0x2, 0xffffffff, 0x7f, 0x86ee, 0x9, 0x4, 0x8, 0xffffff4a, 0x6, 0x9d0b, 0x1, 0xffffffb6, 0x1, 0xe, 0xfffffffd, 0x7fffffff, 0x7, 0x1, 0x5, 0x943, 0x1, 0xfff3, 0x3, 0x9, 0xd6d2, 0x200, 0x6, 0x4, 0x8, 0xcc, 0x4, 0x3, 0x1, 0x8001, 0x1, 0x1, 0x9, 0x3, 0x8, 0x4, 0x2, 0x2, 0xff, 0xfffffff9, 0xf2, 0x8000, 0x1, 0x7fffffff, 0x8, 0x0, 0x2, 0x9, 0x34, 0x7, 0x6, 0xffff675d, 0x4, 0xcc, 0xc, 0x3, 0x3, 0xfffffff7, 0x7, 0x2, 0x8, 0x5, 0x101, 0x2, 0xfffffff7, 0x5, 0xd, 0x1, 0x2, 0x5, 0x8fe0, 0x80000000, 0x4, 0x5, 0x10001, 0xff, 0x800, 0x3, 0x7ba13bf2, 0x34f8, 0x1, 0x81, 0x10690d9a, 0x7f, 0x1, 0x80000000, 0x0, 0x14, 0x9, 0x0, 0x6a, 0x9, 0x6, 0x8, 0x8, 0xff, 0x112f, 0x4, 0x100, 0x8, 0x2, 0x0, 0x6, 0xfffffff9, 0x3ff, 0xd, 0xffffffff, 0x6, 0xec3, 0x10, 0x40, 0x2b, 0x4, 0xfffffff9, 0x7, 0x9, 0xa414, 0x415, 0x7, 0x81, 0x8000, 0x8, 0x3, 0x2, 0x7, 0x3, 0x1ff, 0x0, 0x101, 0x8000, 0x7, 0xb, 0xfffffe68, 0xffff7fff, 0x1000, 0x0, 0x4, 0x64, 0x4, 0x6, 0x3ff, 0x7ff, 0x5, 0x32933fc3, 0x521, 0x6117, 0xec1e, 0x0, 0x6e1c, 0x5, 0x5, 0x401, 0x4, 0x8, 0x7a6, 0x80000001, 0x7, 0x3, 0x7, 0x4, 0x9, 0xffffffff, 0x47f, 0xffff03dc, 0x4, 0xffffff01, 0x4, 0x7, 0xbb, 0x9, 0x4, 0x0, 0x7, 0x0, 0x1, 0x2, 0x7b, 0x9, 0x7, 0x80, 0xeb9f, 0x1ffc000, 0x7, 0x2c, 0x1, 0x9, 0x8, 0x8000, 0x4, 0x2, 0x40000007, 0x8, 0x9, 0x30, 0x6e, 0x7fff, 0x200, 0xfffffff9, 0x65c1, 0x3ff, 0x2, 0x8, 0x8000, 0x2, 0x5, 0x0, 0x6, 0xffff, 0x24000000, 0x7, 0x8, 0x3, 0x0, 0xcba, 0x0, 0x4, 0x6, 0x3, 0x2, 0x0, 0xffffffff, 0xd, 0x8, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6dfe, 0x7, 0x4d, 0x9, 0x3340b515, 0x796, 0x0, 0x1, 0x46d, 0x6, 0x8, 0x7fff, 0x4, 0x50b, 0x2, 0x7, 0x7, 0x4, 0x22e, 0x3, 0x9, 0x9, 0x7, 0x0, 0x3, 0x3, 0x3, 0x5, 0x81, 0xd49f202, 0x7, 0x6, 0x0, 0xfffff000, 0x3, 0x2, 0x200, 0xffffffff, 0x401, 0x0, 0x9, 0xe, 0x9, 0x10000, 0x6, 0xffffffff, 0x6, 0x7, 0x0, 0x0, 0x1dbe, 0x6b5, 0x40, 0x6, 0x2, 0x6549, 0xa0d, 0x7, 0x3, 0x4, 0x4, 0x5, 0x1, 0xe, 0x4, 0x9, 0x9, 0x4, 0x8, 0x0, 0x8, 0x3, 0x7a7, 0x3, 0x3, 0x3, 0xc, 0x3, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x9, 0x0, 0x9, 0x2, 0x1, 0x6, 0x2, 0x5, 0x80000001, 0x0, 0xfffffffb, 0xc16c, 0x1, 0x7f, 0x81, 0x10, 0x9, 0x2, 0xb6b3, 0x4, 0x4, 0x8, 0x9, 0x0, 0x5, 0x3, 0x35e7, 0x7f, 0x52f2ca2b, 0x6, 0xffff823f, 0x5, 0x7, 0xa, 0x101, 0x5, 0xd53, 0x7, 0x7f, 0x6, 0xfd61, 0x2, 0xe598, 0x8000, 0x2c, 0x6, 0xffffffff, 0x80, 0x1, 0x800, 0x7, 0x9, 0x6, 0x5, 0x9705, 0xa, 0x7, 0x10000, 0x200000, 0x7, 0x4, 0xff, 0x8, 0x0, 0x8, 0x7, 0x5, 0xa, 0x9, 0x1, 0x2, 0x0, 0x0, 0xfffffff9, 0x1, 0x8, 0x2, 0x1, 0xff, 0x8, 0xb, 0xba7, 0xbb30, 0x5, 0x7f, 0xfffffffe, 0x6, 0x401, 0x9, 0x0, 0x3d, 0x200, 0x3, 0x52, 0x3, 0x9, 0x4, 0x800, 0x3, 0x7, 0x0, 0xffffff80, 0x6a7, 0x7, 0x1, 0x101, 0x8, 0x0, 0x7fff, 0x40, 0x7, 0x6, 0xffff, 0xfffffff9, 0x2, 0x4, 0x10, 0x82, 0x5, 0x8, 0x2, 0x30, 0xfffffff0, 0x80000001, 0x8001, 0x3aefcf8f, 0x8, 0xfffffffc, 0xc0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x9, 0x8, 0x2, 0xffffffff, 0x3, 0x5, 0x8001, 0x5, 0x5, 0x8, 0x99b, 0x1, 0xd, 0x9, 0x10001, 0x80000001, 0x6, 0x417c, 0x0, 0xf66, 0x0, 0x8, 0x3, 0x0, 0x1, 0xa, 0xe14f, 0x40, 0x4, 0x9, 0x80000000, 0x401, 0x1, 0x9, 0x6, 0x6, 0x0, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x101}]]}, {0xc9, 0x6, "e752f249e50440c50cf9a5041adcd3a653bc042dac28e7d31f48ba55e491dd0b144de52ec826dad7d5e56ac97dfcdb08512b846bd132ac1733e6577180c1e7137d5bd0f19a91edc5cb47f3bbe8515b382bc6edd9d5f973c0dd6fed1e2ff9490fa38c27fbf072f048e7c15d00309e545a2e4e233b0231004e09348c4a524f9b60e38b939eb87e1f86ac69a5392397e3855a336ae712d43ca67dca64287ea1572c0b3b8eed66d4adc7311d392bc06fd963fb3c2c9334b042c4bb11724c3a8221d327997f9f67"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x150, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8000, 0x5, 0x0, 0x2}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x148, 0x0, 0xd, 0x3148}, 0x3e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x10000, 0x3, 0x6}, 0x30}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x2, 0x2, 0xffff63e7, 0x4}, 0x5b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x3, 0xffffffffffffffff, 0x9, 0xea}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5d, 0x5, 0x800, 0x3}, 0x12}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x278, 0x3, 0x10000000, 0xe, 0x4}, 0x60}}]}, {0x5e, 0x6, "391207b645937012ce1a563fc4cfa620082691033ffb6b26c595209180423310a0aa8e3d8b570d64e8d75f63a5e6667b2cc2edf65f835198bdc8b3f2b16fc5be7b0e8b9fbe46e99edb7737b05cac79bb7de97595c14b4c5ab2d0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xb28}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs$pagemap(r0, 0x0) r3 = socket(0xa, 0x3, 0x3a) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xce5c, 0x80, 0x0, 0x89}, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setuid(0xee00) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x8, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22.312225157s ago: executing program 5 (id=2691): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0xb28, 0x30, 0x10, 0x70bd2a, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}, {0xa84, 0x1, [@m_police={0x930, 0x0, 0x0, 0x0, {{0xb}, {0x83c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0x1000, 0x3, 0x401, 0x6, 0x7, 0x9, 0x1c6ca4cd, 0xfffffff9, 0x4, 0x200, 0x9, 0xa1, 0x6, 0x2, 0x6194, 0x3, 0xfffffff9, 0x1, 0x5, 0xb7bc, 0x1, 0x26f7, 0xff, 0x4d9, 0xe, 0x6, 0x2, 0xffffffff, 0x7f, 0x86ee, 0x9, 0x4, 0x8, 0xffffff4a, 0x6, 0x9d0b, 0x1, 0xffffffb6, 0x1, 0xe, 0xfffffffd, 0x7fffffff, 0x7, 0x1, 0x5, 0x943, 0x1, 0xfff3, 0x3, 0x9, 0xd6d2, 0x200, 0x6, 0x4, 0x8, 0xcc, 0x4, 0x3, 0x1, 0x8001, 0x1, 0x1, 0x9, 0x3, 0x8, 0x4, 0x2, 0x2, 0xff, 0xfffffff9, 0xf2, 0x8000, 0x1, 0x7fffffff, 0x8, 0x0, 0x2, 0x9, 0x34, 0x7, 0x6, 0xffff675d, 0x4, 0xcc, 0xc, 0x3, 0x3, 0xfffffff7, 0x7, 0x2, 0x8, 0x5, 0x101, 0x2, 0xfffffff7, 0x5, 0xd, 0x1, 0x2, 0x5, 0x8fe0, 0x80000000, 0x4, 0x5, 0x10001, 0xff, 0x800, 0x3, 0x7ba13bf2, 0x34f8, 0x1, 0x81, 0x10690d9a, 0x7f, 0x1, 0x80000000, 0x0, 0x14, 0x9, 0x0, 0x6a, 0x9, 0x6, 0x8, 0x8, 0xff, 0x112f, 0x4, 0x100, 0x8, 0x2, 0x0, 0x6, 0xfffffff9, 0x3ff, 0xd, 0xffffffff, 0x6, 0xec3, 0x10, 0x40, 0x2b, 0x4, 0xfffffff9, 0x7, 0x9, 0xa414, 0x415, 0x7, 0x81, 0x8000, 0x8, 0x3, 0x2, 0x7, 0x3, 0x1ff, 0x0, 0x101, 0x8000, 0x7, 0xb, 0xfffffe68, 0xffff7fff, 0x1000, 0x0, 0x4, 0x64, 0x4, 0x6, 0x3ff, 0x7ff, 0x5, 0x32933fc3, 0x521, 0x6117, 0xec1e, 0x0, 0x6e1c, 0x5, 0x5, 0x401, 0x4, 0x8, 0x7a6, 0x80000001, 0x7, 0x3, 0x7, 0x4, 0x9, 0xffffffff, 0x47f, 0xffff03dc, 0x4, 0xffffff01, 0x4, 0x7, 0xbb, 0x9, 0x4, 0x0, 0x7, 0x0, 0x1, 0x2, 0x7b, 0x9, 0x7, 0x80, 0xeb9f, 0x1ffc000, 0x7, 0x2c, 0x1, 0x9, 0x8, 0x8000, 0x4, 0x2, 0x40000007, 0x8, 0x9, 0x30, 0x6e, 0x7fff, 0x200, 0xfffffff9, 0x65c1, 0x3ff, 0x2, 0x8, 0x8000, 0x2, 0x5, 0x0, 0x6, 0xffff, 0x24000000, 0x7, 0x8, 0x3, 0x0, 0xcba, 0x0, 0x4, 0x6, 0x3, 0x2, 0x0, 0xffffffff, 0xd, 0x8, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6dfe, 0x7, 0x4d, 0x9, 0x3340b515, 0x796, 0x0, 0x1, 0x46d, 0x6, 0x8, 0x7fff, 0x4, 0x50b, 0x2, 0x7, 0x7, 0x4, 0x22e, 0x3, 0x9, 0x9, 0x7, 0x0, 0x3, 0x3, 0x3, 0x5, 0x81, 0xd49f202, 0x7, 0x6, 0x0, 0xfffff000, 0x3, 0x2, 0x200, 0xffffffff, 0x401, 0x0, 0x9, 0xe, 0x9, 0x10000, 0x6, 0xffffffff, 0x6, 0x7, 0x0, 0x0, 0x1dbe, 0x6b5, 0x40, 0x6, 0x2, 0x6549, 0xa0d, 0x7, 0x3, 0x4, 0x4, 0x5, 0x1, 0xe, 0x4, 0x9, 0x9, 0x4, 0x8, 0x0, 0x8, 0x3, 0x7a7, 0x3, 0x3, 0x3, 0xc, 0x3, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x9, 0x0, 0x9, 0x2, 0x1, 0x6, 0x2, 0x5, 0x80000001, 0x0, 0xfffffffb, 0xc16c, 0x1, 0x7f, 0x81, 0x10, 0x9, 0x2, 0xb6b3, 0x4, 0x4, 0x8, 0x9, 0x0, 0x5, 0x3, 0x35e7, 0x7f, 0x52f2ca2b, 0x6, 0xffff823f, 0x5, 0x7, 0xa, 0x101, 0x5, 0xd53, 0x7, 0x7f, 0x6, 0xfd61, 0x2, 0xe598, 0x8000, 0x2c, 0x6, 0xffffffff, 0x80, 0x1, 0x800, 0x7, 0x9, 0x6, 0x5, 0x9705, 0xa, 0x7, 0x10000, 0x200000, 0x7, 0x4, 0xff, 0x8, 0x0, 0x8, 0x7, 0x5, 0xa, 0x9, 0x1, 0x2, 0x0, 0x0, 0xfffffff9, 0x1, 0x8, 0x2, 0x1, 0xff, 0x8, 0xb, 0xba7, 0xbb30, 0x5, 0x7f, 0xfffffffe, 0x6, 0x401, 0x9, 0x0, 0x3d, 0x200, 0x3, 0x52, 0x3, 0x9, 0x4, 0x800, 0x3, 0x7, 0x0, 0xffffff80, 0x6a7, 0x7, 0x1, 0x101, 0x8, 0x0, 0x7fff, 0x40, 0x7, 0x6, 0xffff, 0xfffffff9, 0x2, 0x4, 0x10, 0x82, 0x5, 0x8, 0x2, 0x30, 0xfffffff0, 0x80000001, 0x8001, 0x3aefcf8f, 0x8, 0xfffffffc, 0xc0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x9, 0x8, 0x2, 0xffffffff, 0x3, 0x5, 0x8001, 0x5, 0x5, 0x8, 0x99b, 0x1, 0xd, 0x9, 0x10001, 0x80000001, 0x6, 0x417c, 0x0, 0xf66, 0x0, 0x8, 0x3, 0x0, 0x1, 0xa, 0xe14f, 0x40, 0x4, 0x9, 0x80000000, 0x401, 0x1, 0x9, 0x6, 0x6, 0x0, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x101}]]}, {0xc9, 0x6, "e752f249e50440c50cf9a5041adcd3a653bc042dac28e7d31f48ba55e491dd0b144de52ec826dad7d5e56ac97dfcdb08512b846bd132ac1733e6577180c1e7137d5bd0f19a91edc5cb47f3bbe8515b382bc6edd9d5f973c0dd6fed1e2ff9490fa38c27fbf072f048e7c15d00309e545a2e4e233b0231004e09348c4a524f9b60e38b939eb87e1f86ac69a5392397e3855a336ae712d43ca67dca64287ea1572c0b3b8eed66d4adc7311d392bc06fd963fb3c2c9334b042c4bb11724c3a8221d327997f9f67"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x150, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8000, 0x5, 0x0, 0x2}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x148, 0x0, 0xd, 0x3148}, 0x3e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x10000, 0x3, 0x6}, 0x30}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x2, 0x2, 0xffff63e7, 0x4}, 0x5b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x3, 0xffffffffffffffff, 0x9, 0xea}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5d, 0x5, 0x800, 0x3}, 0x12}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x278, 0x3, 0x10000000, 0xe, 0x4}, 0x60}}]}, {0x5e, 0x6, "391207b645937012ce1a563fc4cfa620082691033ffb6b26c595209180423310a0aa8e3d8b570d64e8d75f63a5e6667b2cc2edf65f835198bdc8b3f2b16fc5be7b0e8b9fbe46e99edb7737b05cac79bb7de97595c14b4c5ab2d0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xb28}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs$pagemap(r0, 0x0) r3 = socket(0xa, 0x3, 0x3a) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xce5c, 0x80, 0x0, 0x89}, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setuid(0xee00) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x8, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18.604643438s ago: executing program 5 (id=2695): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x3, {0x7ffe, 0x1000, 0x4, 0x2}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='\a\x00'], 0x50) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x18000, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x800, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000100)={0xf0f022}) r6 = syz_open_dev$video(&(0x7f0000000440), 0x8, 0x0) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000000)={0x1f}, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000940)={0xa, 0x100, 0x3, {0x8000, 0x1000, 0x4, 0x2}}) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffff}, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='quota,grpquota_block_hardlimit=\t']) 17.424379064s ago: executing program 8 (id=2698): syz_emit_ethernet(0x4a, &(0x7f0000000500)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x0, @private1, @local, {[], {{0x3a00, 0x5, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getpid() r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r1, 0x3ba0, &(0x7f00000007c0)={0x52}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[], 0x0, 0x56, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value}, 0x28) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r5, 0x0, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$uinput_user_dev(r6, &(0x7f0000000800)={'syz1\x00', {0x0, 0x401, 0x2}, 0x2c, [0x0, 0x100, 0x0, 0xfffffffd, 0x6, 0x2, 0xfffffffc, 0x3, 0x0, 0x7fffffff, 0xfffffffe, 0xc0, 0x0, 0x0, 0x8, 0x0, 0x4000, 0x10, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x84fd, 0x0, 0x7, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5f1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x4, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0xe, 0x0, 0x2, 0x20, 0x0, 0xeae2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x3ff, 0x40000000, 0x7fffe, 0x0, 0xfffffffd, 0x0, 0xfffffffc, 0x2, 0x3, 0x7, 0x0, 0x3, 0x80000000, 0xffff], [0x4, 0x20e4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x80, 0x100, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfff, 0x71f, 0x0, 0x1, 0xffffffff, 0x20, 0x8], [0x40000000, 0x4, 0x74e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffc, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xcaa, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r6, 0x5501) sendmsg$netlink(r4, &(0x7f0000000480), 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x1c8, 0x1c8, 0x410, 0x130, 0x328, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, &(0x7f0000000300), {[{{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x3e}, 0xffffff00, 0x0, 'ip_vti0\x00', 'vlan0\x00', {}, {}, 0x21, 0x0, 0x44}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@ah={{0x30}, {[0x8, 0x9]}}, @common=@addrtype={{0x30}, {0xf28, 0x10, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x4, 0x2, 0x0, 0x2], 0x3}, {0x2, [0x6, 0x2, 0x4, 0x0, 0x2]}}}}, {{@ip={@loopback, @empty, 0xffffffff, 0xff000000, 'netdevsim0\x00', 'geneve0\x00', {}, {}, 0x73, 0x1, 0x2c}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x130, 0x160, 0x0, {}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@dev={0xfe, 0x80, '\x00', 0x40}, [0x0, 0x0, 0xffffffff], @ipv4=@empty, [0xffff00, 0xff000000, 0xff000000], @ipv6=@empty, [0xff000000, 0xffffff00, 0xff], @ipv4=@local, [0x0, 0xffffff00, 0xff, 0xffffffff], 0x0, 0x5, 0x16, 0x4e21, 0x4e20, 0x4e20, 0x4e20, 0x205a, 0x88}, 0x1, 0x880}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x40000000, 0xccb, @remote, 0x4e21}}}, {{@ip={@private=0xa010102, @multicast1, 0x5aabe60e4f786391, 0xffffff00, 'caif0\x00', 'vxcan1\x00', {0xff}, {0xff}, 0x5c, 0x1, 0x10}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xe}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x3d, 0x3}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x1}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000600)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "0f78fbc54b6c106c", "75fd7583f127c5c356354c80ea765edaa15f377fb214e20fda1b0241bed67dc4", "b1726789", "fb442565fb00"}, 0x38) sendto$inet6(r3, &(0x7f00000001c0), 0xffffffffffffff13, 0x0, 0x0, 0x3000137) 12.873531398s ago: executing program 7 (id=2703): r0 = shmget$private(0x0, 0x13000, 0x1, &(0x7f0000feb000/0x13000)=nil) syz_open_dev$tty1(0xc, 0x4, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0xfffffffffffffcd1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r6, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) timer_create(0x3, 0x0, 0x0) r7 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='contention_end\x00', r9}, 0x10) sendmsg$SMC_PNETID_ADD(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r10, 0x0, 0x8008000000010, &(0x7f0000005e40)="17000000020001000003d68c5ee17688a2006c08020300ecff3f0200000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000020000f10607bdff59100ac45761407a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) shmat(r0, &(0x7f0000ff7000/0x3000)=nil, 0x400c) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11.858654031s ago: executing program 8 (id=2704): socket$xdp(0x2c, 0x3, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) userfaultfd(0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x6, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, 0x0, &(0x7f00000002c0)=""/27}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) memfd_create(0x0, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_setup(0x3f92, &(0x7f0000000140)={0x0, 0x1b9e, 0x800, 0x3, 0x34f}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x24, 0x3, 0x4}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084522, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) memfd_create(0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 11.741301642s ago: executing program 5 (id=2705): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1f) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x9ec) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0x1]}, 0x8, 0x80800) ioctl$SG_BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000003c0)={'\x00', 0x2, 0x0, 0xc4b1, 0x4, 0x8000000000000001, r0}) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) ioprio_set$pid(0x1, 0x0, 0x0) r7 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r7, 0x0}]) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r1, &(0x7f0000001b40)=[{&(0x7f00000006c0)="e226b6f5b4fecde6ba764e3167f35682aa799e5d2db18a515b8e0d95a0e0433b8a7d51c029a39505b7f2c589940422cc6b90b258c28f5a43d39eae7640a5d4f8c09946db4e772b174719e89d357a4b77563240b54fe0d8bd08aeeb7480e8", 0x5e}, {&(0x7f0000001c00)="19f8970b16a76ffcf9ed363be322b36e993e854056f6d2010d12ee27262dcd4a053b09db091a827544475dfd2511302be8445d51298ffc580d5cc91c872f95f9f5daa4505102754ee12c78fda1a11cdb9b9d0400"/95, 0x5f}, {&(0x7f0000000740)="009f217924bb8512abfb95b4cec4ad842251c6efdc12718991bc3c4d58a84dd5d83cd50ce627c3f520837f90ab3a0b35daa827251c8ea3aaa932bb9f1ad4d5a3fb514d7f6e4ebce1040ac0d24ace3793243c03a1d2aaf9b296850fa06824b9393b51d1f3d5314f38caac373ea581a4b9768516ad5a6828e0c401550fec6f8d94ce", 0x81}, {&(0x7f0000000800)="554b42234ce4112651e23ebad7d4230801532c2fbd086f677e2e8cfe8e38bbe335c390c911451cf1d77359a877bb64ed2b1636741f8dcbef218dcfd12d620417d109e19ea808a382815d6e01923e756be470670fd9e5869719d669dfc3abed650003eaaff48abbcbb83eb4eaf0a660e5f96d34b7f35b2e0c12e15f99de664f071c75e5649aa31e0f48fc012078bd81368f93894ff5a00020c16ae70bb90a43fb1965f32f1ffeb0ae44c18ff24af64779cc5ed56c37e9a4a754d2f8eee559ab39fda694b02fd867d83093f3ea5068c1cb866c51784c05e17a52af208429ab4dd937a6", 0xe2}, {&(0x7f0000000900)="dfc014505b21a10f0ffa9944760a151011cb4b2b470e8263e0d4a660f71ea10edd02b62c002e19c89591d492ebe6eb82396d4ef3082d77765380fbd874de1c3a974f1be2096a895824f35a2a10c7d237443b28816f533d99d8f5748b84f4372770dfb755afafa15b1f15bc0edf8558f10f5a16baf6", 0x75}, {&(0x7f0000000980)="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", 0xf00}, {&(0x7f0000000440)="0670154c687a89be1e34cf7ff589cd67a6baaa4a8ce17c764835", 0x1a}, {&(0x7f0000001980)="958cdae08999e64aa88f7c4ee9663b0b667ba0e068b857a992fb79fd78440fbadacfc483c33262c2ae592dd1961a6f0317203f7237ed89ba05e908766d5c2822b27a18c7874ad47427ddc1d90bdcf8e42bb094c3adc3b8c6dfd9c5c61bdb5218bfdb9a6ef3f3b566f500be6d7528d0c3dcb2f0d2b8e3c895486f656a3abaa5cbf16889c285c405f6ec1dcaadbaee4f640baeff6ef751cf3c26", 0x99}, {&(0x7f0000001a40)="6b90a7d8a81b7e81e9fe8eeee286dc5c9ead0741b6d2180ec9455b6b3ac847fc501d14e327635d607a716e6fc2aa532f9a23c0b4a309beeee82f538241e5f3becefc2cc6ea0bca3fe30e1db125832d19110e9558b8c54128844e0de961cca8875932320458cfe25b2484610af36580c09975793be2d6d3b14b908f156e0388aaed832d303d971c5155cf4d4313650d9391a0a7f25dda2be5873153da99bd24879fdff066b8b72ed14d6112b52c828f047e4aa5d23fefbf729032f7b18c268e8b201231998b8bf3bce7b887b6", 0xcc}], 0x9) syz_emit_ethernet(0xbe, &(0x7f0000001c80)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800450000b00000000000119078000000000000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b34716e63244312dd3372eb9cdb042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/16], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmmsg(r4, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, 0x0}, 0xa1}], 0x2, 0x0, 0x0) 11.594990277s ago: executing program 6 (id=2706): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0xb28, 0x30, 0x10, 0x70bd2a, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}, {0xa84, 0x1, [@m_police={0x930, 0x0, 0x0, 0x0, {{0xb}, {0x83c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0x1000, 0x3, 0x401, 0x6, 0x7, 0x9, 0x1c6ca4cd, 0xfffffff9, 0x4, 0x200, 0x9, 0xa1, 0x6, 0x2, 0x6194, 0x3, 0xfffffff9, 0x1, 0x5, 0xb7bc, 0x1, 0x26f7, 0xff, 0x4d9, 0xe, 0x6, 0x2, 0xffffffff, 0x7f, 0x86ee, 0x9, 0x4, 0x8, 0xffffff4a, 0x6, 0x9d0b, 0x1, 0xffffffb6, 0x1, 0xe, 0xfffffffd, 0x7fffffff, 0x7, 0x1, 0x5, 0x943, 0x1, 0xfff3, 0x3, 0x9, 0xd6d2, 0x200, 0x6, 0x4, 0x8, 0xcc, 0x4, 0x3, 0x1, 0x8001, 0x1, 0x1, 0x9, 0x3, 0x8, 0x4, 0x2, 0x2, 0xff, 0xfffffff9, 0xf2, 0x8000, 0x1, 0x7fffffff, 0x8, 0x0, 0x2, 0x9, 0x34, 0x7, 0x6, 0xffff675d, 0x4, 0xcc, 0xc, 0x3, 0x3, 0xfffffff7, 0x7, 0x2, 0x8, 0x5, 0x101, 0x2, 0xfffffff7, 0x5, 0xd, 0x1, 0x2, 0x5, 0x8fe0, 0x80000000, 0x4, 0x5, 0x10001, 0xff, 0x800, 0x3, 0x7ba13bf2, 0x34f8, 0x1, 0x81, 0x10690d9a, 0x7f, 0x1, 0x80000000, 0x0, 0x14, 0x9, 0x0, 0x6a, 0x9, 0x6, 0x8, 0x8, 0xff, 0x112f, 0x4, 0x100, 0x8, 0x2, 0x0, 0x6, 0xfffffff9, 0x3ff, 0xd, 0xffffffff, 0x6, 0xec3, 0x10, 0x40, 0x2b, 0x4, 0xfffffff9, 0x7, 0x9, 0xa414, 0x415, 0x7, 0x81, 0x8000, 0x8, 0x3, 0x2, 0x7, 0x3, 0x1ff, 0x0, 0x101, 0x8000, 0x7, 0xb, 0xfffffe68, 0xffff7fff, 0x1000, 0x0, 0x4, 0x64, 0x4, 0x6, 0x3ff, 0x7ff, 0x5, 0x32933fc3, 0x521, 0x6117, 0xec1e, 0x0, 0x6e1c, 0x5, 0x5, 0x401, 0x4, 0x8, 0x7a6, 0x80000001, 0x7, 0x3, 0x7, 0x4, 0x9, 0xffffffff, 0x47f, 0xffff03dc, 0x4, 0xffffff01, 0x4, 0x7, 0xbb, 0x9, 0x4, 0x0, 0x7, 0x0, 0x1, 0x2, 0x7b, 0x9, 0x7, 0x80, 0xeb9f, 0x1ffc000, 0x7, 0x2c, 0x1, 0x9, 0x8, 0x8000, 0x4, 0x2, 0x40000007, 0x8, 0x9, 0x30, 0x6e, 0x7fff, 0x200, 0xfffffff9, 0x65c1, 0x3ff, 0x2, 0x8, 0x8000, 0x2, 0x5, 0x0, 0x6, 0xffff, 0x24000000, 0x7, 0x8, 0x3, 0x0, 0xcba, 0x0, 0x4, 0x6, 0x3, 0x2, 0x0, 0xffffffff, 0xd, 0x8, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6dfe, 0x7, 0x4d, 0x9, 0x3340b515, 0x796, 0x0, 0x1, 0x46d, 0x6, 0x8, 0x7fff, 0x4, 0x50b, 0x2, 0x7, 0x7, 0x4, 0x22e, 0x3, 0x9, 0x9, 0x7, 0x0, 0x3, 0x3, 0x3, 0x5, 0x81, 0xd49f202, 0x7, 0x6, 0x0, 0xfffff000, 0x3, 0x2, 0x200, 0xffffffff, 0x401, 0x0, 0x9, 0xe, 0x9, 0x10000, 0x6, 0xffffffff, 0x6, 0x7, 0x0, 0x0, 0x1dbe, 0x6b5, 0x40, 0x6, 0x2, 0x6549, 0xa0d, 0x7, 0x3, 0x4, 0x4, 0x5, 0x1, 0xe, 0x4, 0x9, 0x9, 0x4, 0x8, 0x0, 0x8, 0x3, 0x7a7, 0x3, 0x3, 0x3, 0xc, 0x3, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x9, 0x0, 0x9, 0x2, 0x1, 0x6, 0x2, 0x5, 0x80000001, 0x0, 0xfffffffb, 0xc16c, 0x1, 0x7f, 0x81, 0x10, 0x9, 0x2, 0xb6b3, 0x4, 0x4, 0x8, 0x9, 0x0, 0x5, 0x3, 0x35e7, 0x7f, 0x52f2ca2b, 0x6, 0xffff823f, 0x5, 0x7, 0xa, 0x101, 0x5, 0xd53, 0x7, 0x7f, 0x6, 0xfd61, 0x2, 0xe598, 0x8000, 0x2c, 0x6, 0xffffffff, 0x80, 0x1, 0x800, 0x7, 0x9, 0x6, 0x5, 0x9705, 0xa, 0x7, 0x10000, 0x200000, 0x7, 0x4, 0xff, 0x8, 0x0, 0x8, 0x7, 0x5, 0xa, 0x9, 0x1, 0x2, 0x0, 0x0, 0xfffffff9, 0x1, 0x8, 0x2, 0x1, 0xff, 0x8, 0xb, 0xba7, 0xbb30, 0x5, 0x7f, 0xfffffffe, 0x6, 0x401, 0x9, 0x0, 0x3d, 0x200, 0x3, 0x52, 0x3, 0x9, 0x4, 0x800, 0x3, 0x7, 0x0, 0xffffff80, 0x6a7, 0x7, 0x1, 0x101, 0x8, 0x0, 0x7fff, 0x40, 0x7, 0x6, 0xffff, 0xfffffff9, 0x2, 0x4, 0x10, 0x82, 0x5, 0x8, 0x2, 0x30, 0xfffffff0, 0x80000001, 0x8001, 0x3aefcf8f, 0x8, 0xfffffffc, 0xc0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x9, 0x8, 0x2, 0xffffffff, 0x3, 0x5, 0x8001, 0x5, 0x5, 0x8, 0x99b, 0x1, 0xd, 0x9, 0x10001, 0x80000001, 0x6, 0x417c, 0x0, 0xf66, 0x0, 0x8, 0x3, 0x0, 0x1, 0xa, 0xe14f, 0x40, 0x4, 0x9, 0x80000000, 0x401, 0x1, 0x9, 0x6, 0x6, 0x0, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x101}]]}, {0xc9, 0x6, "e752f249e50440c50cf9a5041adcd3a653bc042dac28e7d31f48ba55e491dd0b144de52ec826dad7d5e56ac97dfcdb08512b846bd132ac1733e6577180c1e7137d5bd0f19a91edc5cb47f3bbe8515b382bc6edd9d5f973c0dd6fed1e2ff9490fa38c27fbf072f048e7c15d00309e545a2e4e233b0231004e09348c4a524f9b60e38b939eb87e1f86ac69a5392397e3855a336ae712d43ca67dca64287ea1572c0b3b8eed66d4adc7311d392bc06fd963fb3c2c9334b042c4bb11724c3a8221d327997f9f67"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x150, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8000, 0x5, 0x0, 0x2}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x148, 0x0, 0xd, 0x3148}, 0x3e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x10000, 0x3, 0x6}, 0x30}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x2, 0x2, 0xffff63e7, 0x4}, 0x5b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x3, 0xffffffffffffffff, 0x9, 0xea}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5d, 0x5, 0x800, 0x3}, 0x12}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x278, 0x3, 0x10000000, 0xe, 0x4}, 0x60}}]}, {0x5e, 0x6, "391207b645937012ce1a563fc4cfa620082691033ffb6b26c595209180423310a0aa8e3d8b570d64e8d75f63a5e6667b2cc2edf65f835198bdc8b3f2b16fc5be7b0e8b9fbe46e99edb7737b05cac79bb7de97595c14b4c5ab2d0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xb28}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs$pagemap(r0, 0x0) r3 = socket(0xa, 0x3, 0x3a) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xce5c, 0x80, 0x0, 0x89}, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setuid(0xee00) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x8, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11.59123324s ago: executing program 7 (id=2707): openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0xe1515f8735398f1, @void}, 0x10) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace(0x4207, r4) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r5, 0x400448ca, 0x0) modify_ldt$write2(0x11, &(0x7f0000000400)={0x2, 0x20001000, 0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1}, 0x10) modify_ldt$read(0x11000000, 0x0, 0xfffffffffffffef3) bind$bt_hci(r5, &(0x7f0000000180)={0x1f, 0x3, 0x1}, 0x6) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f00000002c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000100)={0x28, 0x7, r7, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000140)={0x28, 0x2, r7, 0x0, &(0x7f0000000000/0x1000)=nil, 0x1000, 0x5}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r6, 0x3ba0, &(0x7f00000001c0)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r6, 0x3ba0, &(0x7f0000000300)={0x48, 0x8, r8, 0x0, 0x2fff, 0xfffffe42, &(0x7f00000000c0)='zr', 0x5}) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f00000000c0)={0x1f, 0xfffa, 0x4}, 0x6) write(r9, &(0x7f0000000000), 0x0) 10.748155152s ago: executing program 5 (id=2708): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r1) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x48, r3, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x3}]}, 0x48}, 0x4, 0x700000000000000}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r5, 0x8010500c, &(0x7f0000000040)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f00000000c0)={0x1, 0x4, 0x9, 0x4, 0x2}) r7 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r7, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r8 = syz_io_uring_setup(0x497, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0x4, 0x288}, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x6, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r11, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(0x0, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x5, 0x0, r13, 0x0}]) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x13, 0x12, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@jmp={0x5, 0x1, 0x7, 0x3, 0x6, 0x18, 0x8}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='syzkaller\x00', 0x6, 0x88, &(0x7f0000000680)=""/136, 0x40f00, 0x4, '\x00', r12, @fallback=0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x4, 0x7, 0x0, 0x3}, 0x10, 0x0, r13, 0x1, &(0x7f0000000a00)=[r11, r11, r11], &(0x7f0000000a40)=[{0x2, 0x5, 0x2, 0x2}], 0x10, 0x9, @void, @value}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r8, 0x3516, 0x0, 0x4, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x2c, 0x18, 0x1, 0x3, 0x25dedbfe, {0xa}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 10.597317239s ago: executing program 9 (id=2709): syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x804}, 0xe) listen(r5, 0x3) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="043e130100c900"], 0x16) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800"/24, @ANYRES64=r0, @ANYRES8=r3, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e00000001fcffff01000000ffffffff08000000", @ANYRES32, @ANYBLOB="07b3ffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="030000000000000004000000010000000085afd4cb54d9dd1120ed00"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r7, &(0x7f00000001c0)="1ac45103e80c53575c815e56c6589fe515a90f868c7a0ba5bf9daf77ae4b8f5a97cbe7", &(0x7f0000000200)=""/17}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r6}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000005001000050000000500", @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) 9.115883739s ago: executing program 7 (id=2710): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x16d}) socket$xdp(0x2c, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x1000089}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) socket(0x18, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0xc0041) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000004000000080000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002300000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='contention_end\x00', r3}, 0x18) r4 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = fsmount(r4, 0x0, 0x0) fchdir(r5) mkdir(&(0x7f0000000000)='./file0\x00', 0x26) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r6, 0x2, 0x0) getdents64(r6, 0x0, 0x22) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file2\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x7}}}, 0x24}}, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x8}, 0x0, &(0x7f0000000280)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x9, 0x466, 0xffffffffffffffff}, 0x0, 0x0) setgroups(0x41b7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0]) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) 9.048597502s ago: executing program 6 (id=2711): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$vhost_msg(r0, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) userfaultfd(0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x6, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r1, 0x0, &(0x7f00000002c0)=""/27}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102400, 0x19000) memfd_create(0x0, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_setup(0x3f92, &(0x7f0000000140)={0x0, 0x1b9e, 0x800, 0x3, 0x34f}) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x24, 0x3, 0x4}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084522, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) memfd_create(0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r5, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 8.997717634s ago: executing program 8 (id=2712): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r3, 0x0, &(0x7f0000000100), 0x80800) close(r3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="480500001500", 0x6}], 0x1) r4 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x8001) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000140)={0x106, 0x8001, 0xe, 0x3, 0x7, "63ff08000000000010000100000100000000fc", 0x64, 0x1}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'pimreg1\x00', {0x2, 0x0, @multicast2=0xac14140a}}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x200000000622c, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000440)='sockfs\x00', 0x200400, 0x0) 8.995547086s ago: executing program 9 (id=2713): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) fanotify_init(0x4000, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000001d000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) r4 = socket$pptp(0x18, 0x1, 0x2) syz_io_uring_setup(0x4ce3, 0x0, 0x0, 0x0) bind$pptp(r4, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r4, &(0x7f0000000080)={0x18, 0x2, {0x0, @rand_addr=0x64010102}}, 0x1e) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x2300, 0x0) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000040)=0x1) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000140)=0x86) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$tipc(r6, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r7, &(0x7f0000000040)="09000000010001", 0x7) socket$inet_udp(0x2, 0x2, 0x0) 6.837227313s ago: executing program 8 (id=2714): sched_setaffinity(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x8c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = openat$dsp1(0xffffff9c, &(0x7f00000001c0), 0x24003, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fanotify_init(0x4c, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000280)) shutdown(0xffffffffffffffff, 0x1) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0xd4, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000031401002abd7000fedbdf250900020073017a31000000000800410072786500140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) r5 = socket$inet6(0xa, 0x5, 0x6) r6 = syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00"], 0x0) close(0x3) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) syz_usb_disconnect(r6) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, 0x0) 6.405929198s ago: executing program 7 (id=2715): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r7 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r7, 0x400448c8, &(0x7f0000000480)={r6, r7, 0xc, 0x0, 0x0, 0xc, 0x96, 0x458, 0x6, 0x1, 0x1, 0x7, 'syz0\x00'}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r8, &(0x7f0000000340)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r8, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'gretap0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x8, 0x7, 0x4, 0x5, {{0x5, 0x4, 0x3, 0x0, 0x14, 0x24, 0x0, 0x4, 0x29, 0x0, @private=0xa010100, @rand_addr=0x640100ff}}}}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 4.749629441s ago: executing program 6 (id=2716): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) lsm_list_modules(0x0, 0x0, 0x13) read$msr(r1, &(0x7f00000004c0)=""/102392, 0x18ff8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="1802ecffffffffffff6705c2"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000240)='}\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r4, 0x4b3a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000008000000020000000000000000", @ANYRES32, @ANYBLOB="0b0000000000000024000e00000000f40b394e040000000000b6000000000000000700000000000000030003"], 0x44}}, 0x0) userfaultfd(0x802) listen(r0, 0x8) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000300)="eeba2e65c6198e4ecebfea97b95f57f67eff89a01edba4048d4927ca720698afa64e6356e7455e1d355f50bc90066656e5292aca0ab37ac9a0d06730b47d9c9fdd492db68f321e1342c078b0", 0x4c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x7ff, 0x0, 0x6, 0x691}, 0x10) sendto$inet6(r5, &(0x7f0000000200)='x', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x6, 0x8000}, 0x8) syz_io_uring_setup(0x881, &(0x7f0000000c40)={0x0, 0x9607, 0x10000, 0x0, 0x38f}, &(0x7f00000003c0), &(0x7f0000000380)) 3.986173228s ago: executing program 7 (id=2717): syz_usb_connect(0x0, 0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f3c7c820da059a0095620102030109023400010000000009049200030f6276000905000000000000000705e37e1b82e60905f2020000060000090501"], 0x0) 3.744826534s ago: executing program 9 (id=2718): socket$packet(0x11, 0x3, 0x300) r0 = mq_open(&(0x7f00000003c0)='filter\x00\xd9\x83\xda\x88v|\bu\x90\xdf\x88\'\xcf\xa4\x06\xd0\x87\b\xff\xa0\xc6jB\x1fE\x9c\xea', 0x40, 0x9d, &(0x7f0000000100)={0xc5d, 0x8000000000003, 0x9, 0x7}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000240)=""/58, 0x3a, 0x4, &(0x7f0000000380)={r1, r2+10000000}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x10, &(0x7f0000000500)=ANY=[@ANYRES16], &(0x7f0000000000)='GPL\x00', 0x8, 0xa2, &(0x7f0000000140)=""/162, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x4b, 0x1, 0xffffffff, 0x6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000280)=0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000680), 0x8, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000280)=0x2) close(0x3) socket$inet(0x2, 0x80000, 0x4) r7 = syz_io_uring_setup(0x22f, &(0x7f00000001c0)={0x0, 0x5325, 0x10000, 0x0, 0x259}, &(0x7f0000000000), 0x0) close_range(r7, 0xffffffffffffffff, 0x0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r8, 0x5414, &(0x7f0000000040)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000002c0)={'filter\x00', 0x88, 0x0, 0x0, [0x5, 0xfffffbfe, 0xffff0000, 0xae, 0x401, 0x8]}, &(0x7f0000000280)=0x50) 2.770611738s ago: executing program 6 (id=2719): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newtaction={0xb28, 0x30, 0x10, 0x70bd2a, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x1}}}]}, {0x4}, {0xc}, {0xc}}}]}, {0xa84, 0x1, [@m_police={0x930, 0x0, 0x0, 0x0, {{0xb}, {0x83c, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0x1000, 0x3, 0x401, 0x6, 0x7, 0x9, 0x1c6ca4cd, 0xfffffff9, 0x4, 0x200, 0x9, 0xa1, 0x6, 0x2, 0x6194, 0x3, 0xfffffff9, 0x1, 0x5, 0xb7bc, 0x1, 0x26f7, 0xff, 0x4d9, 0xe, 0x6, 0x2, 0xffffffff, 0x7f, 0x86ee, 0x9, 0x4, 0x8, 0xffffff4a, 0x6, 0x9d0b, 0x1, 0xffffffb6, 0x1, 0xe, 0xfffffffd, 0x7fffffff, 0x7, 0x1, 0x5, 0x943, 0x1, 0xfff3, 0x3, 0x9, 0xd6d2, 0x200, 0x6, 0x4, 0x8, 0xcc, 0x4, 0x3, 0x1, 0x8001, 0x1, 0x1, 0x9, 0x3, 0x8, 0x4, 0x2, 0x2, 0xff, 0xfffffff9, 0xf2, 0x8000, 0x1, 0x7fffffff, 0x8, 0x0, 0x2, 0x9, 0x34, 0x7, 0x6, 0xffff675d, 0x4, 0xcc, 0xc, 0x3, 0x3, 0xfffffff7, 0x7, 0x2, 0x8, 0x5, 0x101, 0x2, 0xfffffff7, 0x5, 0xd, 0x1, 0x2, 0x5, 0x8fe0, 0x80000000, 0x4, 0x5, 0x10001, 0xff, 0x800, 0x3, 0x7ba13bf2, 0x34f8, 0x1, 0x81, 0x10690d9a, 0x7f, 0x1, 0x80000000, 0x0, 0x14, 0x9, 0x0, 0x6a, 0x9, 0x6, 0x8, 0x8, 0xff, 0x112f, 0x4, 0x100, 0x8, 0x2, 0x0, 0x6, 0xfffffff9, 0x3ff, 0xd, 0xffffffff, 0x6, 0xec3, 0x10, 0x40, 0x2b, 0x4, 0xfffffff9, 0x7, 0x9, 0xa414, 0x415, 0x7, 0x81, 0x8000, 0x8, 0x3, 0x2, 0x7, 0x3, 0x1ff, 0x0, 0x101, 0x8000, 0x7, 0xb, 0xfffffe68, 0xffff7fff, 0x1000, 0x0, 0x4, 0x64, 0x4, 0x6, 0x3ff, 0x7ff, 0x5, 0x32933fc3, 0x521, 0x6117, 0xec1e, 0x0, 0x6e1c, 0x5, 0x5, 0x401, 0x4, 0x8, 0x7a6, 0x80000001, 0x7, 0x3, 0x7, 0x4, 0x9, 0xffffffff, 0x47f, 0xffff03dc, 0x4, 0xffffff01, 0x4, 0x7, 0xbb, 0x9, 0x4, 0x0, 0x7, 0x0, 0x1, 0x2, 0x7b, 0x9, 0x7, 0x80, 0xeb9f, 0x1ffc000, 0x7, 0x2c, 0x1, 0x9, 0x8, 0x8000, 0x4, 0x2, 0x40000007, 0x8, 0x9, 0x30, 0x6e, 0x7fff, 0x200, 0xfffffff9, 0x65c1, 0x3ff, 0x2, 0x8, 0x8000, 0x2, 0x5, 0x0, 0x6, 0xffff, 0x24000000, 0x7, 0x8, 0x3, 0x0, 0xcba, 0x0, 0x4, 0x6, 0x3, 0x2, 0x0, 0xffffffff, 0xd, 0x8, 0x2]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_RATE={0x404, 0x2, [0x6dfe, 0x7, 0x4d, 0x9, 0x3340b515, 0x796, 0x0, 0x1, 0x46d, 0x6, 0x8, 0x7fff, 0x4, 0x50b, 0x2, 0x7, 0x7, 0x4, 0x22e, 0x3, 0x9, 0x9, 0x7, 0x0, 0x3, 0x3, 0x3, 0x5, 0x81, 0xd49f202, 0x7, 0x6, 0x0, 0xfffff000, 0x3, 0x2, 0x200, 0xffffffff, 0x401, 0x0, 0x9, 0xe, 0x9, 0x10000, 0x6, 0xffffffff, 0x6, 0x7, 0x0, 0x0, 0x1dbe, 0x6b5, 0x40, 0x6, 0x2, 0x6549, 0xa0d, 0x7, 0x3, 0x4, 0x4, 0x5, 0x1, 0xe, 0x4, 0x9, 0x9, 0x4, 0x8, 0x0, 0x8, 0x3, 0x7a7, 0x3, 0x3, 0x3, 0xc, 0x3, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 0x9, 0x0, 0x9, 0x2, 0x1, 0x6, 0x2, 0x5, 0x80000001, 0x0, 0xfffffffb, 0xc16c, 0x1, 0x7f, 0x81, 0x10, 0x9, 0x2, 0xb6b3, 0x4, 0x4, 0x8, 0x9, 0x0, 0x5, 0x3, 0x35e7, 0x7f, 0x52f2ca2b, 0x6, 0xffff823f, 0x5, 0x7, 0xa, 0x101, 0x5, 0xd53, 0x7, 0x7f, 0x6, 0xfd61, 0x2, 0xe598, 0x8000, 0x2c, 0x6, 0xffffffff, 0x80, 0x1, 0x800, 0x7, 0x9, 0x6, 0x5, 0x9705, 0xa, 0x7, 0x10000, 0x200000, 0x7, 0x4, 0xff, 0x8, 0x0, 0x8, 0x7, 0x5, 0xa, 0x9, 0x1, 0x2, 0x0, 0x0, 0xfffffff9, 0x1, 0x8, 0x2, 0x1, 0xff, 0x8, 0xb, 0xba7, 0xbb30, 0x5, 0x7f, 0xfffffffe, 0x6, 0x401, 0x9, 0x0, 0x3d, 0x200, 0x3, 0x52, 0x3, 0x9, 0x4, 0x800, 0x3, 0x7, 0x0, 0xffffff80, 0x6a7, 0x7, 0x1, 0x101, 0x8, 0x0, 0x7fff, 0x40, 0x7, 0x6, 0xffff, 0xfffffff9, 0x2, 0x4, 0x10, 0x82, 0x5, 0x8, 0x2, 0x30, 0xfffffff0, 0x80000001, 0x8001, 0x3aefcf8f, 0x8, 0xfffffffc, 0xc0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x9, 0x8, 0x2, 0xffffffff, 0x3, 0x5, 0x8001, 0x5, 0x5, 0x8, 0x99b, 0x1, 0xd, 0x9, 0x10001, 0x80000001, 0x6, 0x417c, 0x0, 0xf66, 0x0, 0x8, 0x3, 0x0, 0x1, 0xa, 0xe14f, 0x40, 0x4, 0x9, 0x80000000, 0x401, 0x1, 0x9, 0x6, 0x6, 0x0, 0x3]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x10001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x101}]]}, {0xc9, 0x6, "e752f249e50440c50cf9a5041adcd3a653bc042dac28e7d31f48ba55e491dd0b144de52ec826dad7d5e56ac97dfcdb08512b846bd132ac1733e6577180c1e7137d5bd0f19a91edc5cb47f3bbe8515b382bc6edd9d5f973c0dd6fed1e2ff9490fa38c27fbf072f048e7c15d00309e545a2e4e233b0231004e09348c4a524f9b60e38b939eb87e1f86ac69a5392397e3855a336ae712d43ca67dca64287ea1572c0b3b8eed66d4adc7311d392bc06fd963fb3c2c9334b042c4bb11724c3a8221d327997f9f67"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_csum={0x150, 0xf, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x8000, 0x5, 0x0, 0x2}, 0x1c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x148, 0x0, 0xd, 0x3148}, 0x3e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x10000, 0x3, 0x6}, 0x30}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xe, 0x2, 0x2, 0xffff63e7, 0x4}, 0x5b}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x3, 0xffffffffffffffff, 0x9, 0xea}, 0x2a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x5d, 0x5, 0x800, 0x3}, 0x12}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x278, 0x3, 0x10000000, 0xe, 0x4}, 0x60}}]}, {0x5e, 0x6, "391207b645937012ce1a563fc4cfa620082691033ffb6b26c595209180423310a0aa8e3d8b570d64e8d75f63a5e6667b2cc2edf65f835198bdc8b3f2b16fc5be7b0e8b9fbe46e99edb7737b05cac79bb7de97595c14b4c5ab2d0"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xb28}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000186000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f00000ad000/0x3000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs$pagemap(r0, 0x0) r3 = socket(0xa, 0x3, 0x3a) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000080)=0x13, 0x4) syz_io_uring_submit(0x0, 0x0, 0x0) openat$vim2m(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) syz_io_uring_setup(0x10d, &(0x7f0000000300)={0x0, 0xce5c, 0x80, 0x0, 0x89}, 0x0, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x10}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setuid(0xee00) bind$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x8, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.763364199s ago: executing program 8 (id=2720): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x20) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)=0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum64={0x6, 0x1, 0x0, 0x13, 0x0, 0x2, [{0xe, 0xe}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x7b, 0x0, 0x7e, 0x1}, @typedef={0x2, 0x0, 0x0, 0x8, 0xfffffffc}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000580)=""/111, 0x50, 0x6f, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000071120b000000000095"], &(0x7f0000000600)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x2c, '\x00', 0x0, @cgroup_sock_addr=0xb, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={r2, 0x7, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=ANY=[], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="120000000200000004000000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000040)}, 0x20) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) write$binfmt_elf32(r0, 0x0, 0x4cd) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pidfd_getfd(0xffffffffffffffff, r8, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff08000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32, @ANYBLOB="0a0001"], 0x48}}, 0x0) 2.124629008s ago: executing program 9 (id=2721): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x20) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000180)=0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@enum64={0x6, 0x1, 0x0, 0x13, 0x0, 0x2, [{0xe, 0xe}]}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x7b, 0x0, 0x7e, 0x1}, @typedef={0x2, 0x0, 0x0, 0x8, 0xfffffffc}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000580)=""/111, 0x50, 0x6f, 0x0, 0x8, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000071120b000000000095"], &(0x7f0000000600)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x2c, '\x00', 0x0, @cgroup_sock_addr=0xb, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x0, 0x0, 0x9, 0x0, 0x2}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001500)={r2, 0x7, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001a40)=""/102392, 0x18ff8) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=ANY=[], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="120000000200000004000000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r5}, &(0x7f0000000040), &(0x7f0000000140)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r5, &(0x7f0000000040)}, 0x20) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) write$binfmt_elf32(r0, 0x0, 0x4cd) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pidfd_getfd(0xffffffffffffffff, r8, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff08000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32, @ANYBLOB="0a0001"], 0x48}}, 0x0) 1.846110685s ago: executing program 6 (id=2722): socket$xdp(0x2c, 0x3, 0x0) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000840)={0x796e6564, {0x0, 0x0, 0x0}}, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x200}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) userfaultfd(0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000000f01f00810000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000040), 0x6, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r0, 0x0, &(0x7f00000002c0)=""/27}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) memfd_create(0x0, 0x2) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_uring_setup(0x3f92, &(0x7f0000000140)={0x0, 0x1b9e, 0x800, 0x3, 0x34f}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x24, 0x3, 0x4}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084522, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) memfd_create(0x0, 0x0) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r4, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 1.335378932s ago: executing program 9 (id=2723): r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000300)=0x8) r1 = getpid() syz_open_dev$tty1(0xc, 0x4, 0x1) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b80)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x0, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x308, 0xffffffff, 0xffffffff, 0x308, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'vcan0\x00', {0x4386, 0x0, 0x6a, 0x0, 0x0, 0xfe5, 0x20}}}, @common=@addrtype={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, &(0x7f00000003c0)={0x77359400}, &(0x7f00000004c0)={[0xd]}, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000380003803400008028000180230001"], 0xf0}}, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) 1.268344199s ago: executing program 6 (id=2724): openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x3, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_set$uid(0x3, 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x300000c, 0x4f832, 0xffffffffffffffff, 0x1000000) syz_open_procfs(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_create1(0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)=ANY=[], 0x14) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000160a03000000000000000000020000000900020073797a31000000000900010073797a300000000014000380080002400000000008000140"], 0x68}}, 0x0) syz_io_uring_setup(0xc6d, &(0x7f0000000640)={0x0, 0x105cc6, 0x0, 0x0, 0x207}, &(0x7f0000000040), &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='memory.swap.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x30000040}, 0x1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) 1.267380931s ago: executing program 8 (id=2725): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r2, 0x0, &(0x7f0000000100), 0x80800) close(r2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca", 0x15, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="480500001500", 0x6}], 0x1) r3 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x8001) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) ioctl$TCSETSW2(r4, 0x402c542c, &(0x7f0000000140)={0x106, 0x8001, 0xe, 0x3, 0x7, "63ff08000000000010000100000100000000fc", 0x64, 0x1}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'pimreg1\x00', {0x2, 0x0, @multicast2=0xac14140a}}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x200000000622c, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000440)='sockfs\x00', 0x200400, 0x0) 190.038152ms ago: executing program 9 (id=2726): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) listen(r4, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 0s ago: executing program 7 (id=2727): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) listen(0xffffffffffffffff, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000100)=0x400, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r3 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f0000000100)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r3, 0x7a0, &(0x7f0000000140)={@my=0x1}) ioctl$IOCTL_VMCI_VERSION2(r3, 0x7a7, &(0x7f00000000c0)=0xb0000) epoll_create1(0x80000) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) r5 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000180)={0x80000001}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(r3, 0x7a4, &(0x7f0000000040)={{@host, 0x80000000}, 0xb, 0x1, 0x5, 0xfffffff5}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)) chdir(0x0) open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 585.189038][ T30] audit: type=1400 audit(2000000184.098:430987): avc: denied { connect } for pid=13849 comm="syz.7.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 585.209073][ T30] audit: type=1400 audit(2000000184.128:430988): avc: denied { accept } for pid=13849 comm="syz.7.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 585.356740][ T30] audit: type=1400 audit(2000000184.138:430989): avc: denied { read } for pid=13849 comm="syz.7.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 585.520027][ T30] audit: type=1400 audit(2000000184.248:430990): avc: denied { append } for pid=13853 comm="syz.8.2170" name="sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 585.689812][ T30] audit: type=1400 audit(2000000184.248:430991): avc: denied { open } for pid=13853 comm="syz.8.2170" path="/dev/sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 586.416338][T13885] netlink: 44 bytes leftover after parsing attributes in process `syz.7.2176'. [ 586.922304][T13894] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 586.933723][T13894] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 587.475451][T13890] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 587.486624][T13890] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 589.058287][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 589.058317][ T30] audit: type=1400 audit(2000000188.426:430995): avc: denied { write } for pid=13913 comm="syz.5.2183" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 591.364583][T13948] xt_hashlimit: size too large, truncated to 1048576 [ 591.514422][T13951] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2188'. [ 591.735836][ T5828] Bluetooth: hci8: command 0x0405 tx timeout [ 591.875556][ T30] audit: type=1400 audit(2000000191.326:430996): avc: denied { create } for pid=13952 comm="syz.7.2189" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 591.951122][T13954] lo speed is unknown, defaulting to 1000 [ 592.494912][ T30] audit: type=1400 audit(2000000191.946:430997): avc: denied { setopt } for pid=13953 comm="syz.9.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 593.228235][ T30] audit: type=1400 audit(2000000192.676:430998): avc: denied { open } for pid=13979 comm="syz.5.2195" path="/dev/ptyqf" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 593.808450][ T30] audit: type=1400 audit(2000000193.266:430999): avc: denied { unlink } for pid=12577 comm="syz-executor" name="file0" dev="tmpfs" ino=269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 594.817347][ T30] audit: type=1400 audit(2000000193.926:431000): avc: denied { read } for pid=13992 comm="syz.6.2198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 596.987780][ T30] audit: type=1400 audit(2000000194.136:431001): avc: denied { map } for pid=13993 comm="syz.5.2197" path="/dev/video3" dev="devtmpfs" ino=934 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 597.011663][ T30] audit: type=1400 audit(2000000194.186:431002): avc: denied { mount } for pid=13993 comm="syz.5.2197" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 597.033744][ T30] audit: type=1400 audit(2000000194.216:431003): avc: denied { watch } for pid=13993 comm="syz.5.2197" path="/47/file0/file0" dev="afs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 597.199921][ T30] audit: type=1400 audit(2000000196.606:431004): avc: denied { write } for pid=13999 comm="syz.8.2199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 597.594892][ T30] audit: type=1400 audit(2000000197.046:431005): avc: denied { unmount } for pid=12568 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 597.711147][ T30] audit: type=1400 audit(2000000197.166:431006): avc: denied { mount } for pid=13999 comm="syz.8.2199" name="/" dev="9p" ino=1694025360095192279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 598.743096][T14011] tty tty1: ldisc open failed (-12), clearing slot 0 [ 598.750837][T14016] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 598.850988][T14026] input: syz1 as /devices/virtual/input/input9 [ 598.897225][T14026] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2201'. [ 598.906204][T14026] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2201'. [ 598.923200][T14026] geneve3: entered promiscuous mode [ 598.938356][T14026] geneve3: entered allmulticast mode [ 599.818946][T14036] infiniband syz!: set active [ 599.823636][T14036] infiniband syz!: added team_slave_0 [ 599.883906][T14036] RDS/IB: syz!: added [ 599.887919][T14036] smc: adding ib device syz! with port count 1 [ 599.894137][T14036] smc: ib device syz! port 1 has pnetid [ 600.128229][ T5816] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 600.430967][ T30] audit: type=1400 audit(2000000199.876:431007): avc: denied { unmount } for pid=12571 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 600.461960][ T5822] Bluetooth: hci6: command 0x0406 tx timeout [ 600.468922][ T5822] Bluetooth: hci1: command 0x0406 tx timeout [ 601.020980][ T5816] usb 7-1: config 1 has an invalid descriptor of length 32, skipping remainder of the config [ 601.057191][ T5816] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 601.145992][ T5816] usb 7-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 601.406584][ T5816] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 601.436410][ T5816] usb 7-1: SerialNumber: syz [ 601.811725][T14072] overlayfs: failed to clone lowerpath [ 601.818611][T14072] overlayfs: failed to clone upperpath [ 601.916062][ T30] audit: type=1400 audit(2000000201.366:431008): avc: denied { create } for pid=14073 comm="syz.9.2207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 601.946667][ T30] audit: type=1400 audit(2000000201.396:431009): avc: denied { setopt } for pid=14073 comm="syz.9.2207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 602.454211][T12668] IPVS: starting estimator thread 0... [ 602.476628][T14079] IPv6: Can't replace route, no match found [ 602.622784][T14080] IPVS: using max 42 ests per chain, 100800 per kthread [ 603.150348][ T5816] usb 7-1: 0:2 : does not exist [ 603.210819][ T5816] usb 7-1: unit 5: unexpected type 0x0c [ 603.337715][ T5816] usb 7-1: USB disconnect, device number 3 [ 603.864477][ T30] audit: type=1400 audit(2000000203.286:431010): avc: denied { name_bind } for pid=14096 comm="syz.9.2211" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 604.618627][ T30] audit: type=1400 audit(2000000203.286:431011): avc: denied { write } for pid=14096 comm="syz.9.2211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 605.574453][ T5819] Bluetooth: hci5: command 0x0406 tx timeout [ 605.581118][ T5822] Bluetooth: hci7: command 0x0406 tx timeout [ 608.107943][T14141] macvtap1: entered allmulticast mode [ 608.113699][T14141] veth0_macvtap: entered allmulticast mode [ 608.740699][T14144] netdevsim netdevsim9: Direct firmware load for ./file0 failed with error -2 [ 608.751029][T14144] netdevsim netdevsim9: Falling back to sysfs fallback for: ./file0 [ 609.087110][ T30] audit: type=1400 audit(2000000208.206:431012): avc: denied { firmware_load } for pid=14139 comm="syz.9.2219" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 610.234199][T14163] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 612.267856][T14176] batadv1: entered promiscuous mode [ 612.316364][T14177] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2227'. [ 612.321571][T14165] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 612.336624][T14165] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 612.371397][ T30] audit: type=1400 audit(2000000211.826:431013): avc: denied { getopt } for pid=14182 comm="syz.9.2228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 612.794456][ T2961] batman_adv: batadv1: adding TT local entry 33:33:00:00:00:01 to non-existent VLAN -1 [ 612.878212][T14186] netlink: 'syz.6.2225': attribute type 10 has an invalid length. [ 613.006181][T14186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 613.029784][T14186] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 613.239088][T14186] syz.6.2225 (14186) used greatest stack depth: 21352 bytes left [ 613.584794][ T30] audit: type=1400 audit(2000000213.036:431014): avc: denied { read } for pid=14191 comm="syz.8.2229" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 613.746918][ T30] audit: type=1400 audit(2000000213.036:431015): avc: denied { open } for pid=14191 comm="syz.8.2229" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 613.773153][ T30] audit: type=1400 audit(2000000213.066:431016): avc: denied { ioctl } for pid=14191 comm="syz.8.2229" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 613.800500][ T30] audit: type=1400 audit(2000000213.066:431017): avc: denied { set_context_mgr } for pid=14191 comm="syz.8.2229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 613.865544][T14199] nfs4: Unknown parameter '' [ 613.887050][T14199] binder: 14191:14199 ioctl c018620c 2000000001c0 returned -1 [ 613.899237][T14199] binder: BINDER_SET_CONTEXT_MGR already set [ 613.905545][T14199] binder: 14191:14199 ioctl 4018620d 200000000040 returned -16 [ 613.923854][ T30] audit: type=1400 audit(2000000213.336:431018): avc: denied { write } for pid=14191 comm="syz.8.2229" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 615.139189][T14208] futex_wake_op: syz.9.2231 tries to shift op by -1; fix this program [ 616.637984][ T30] audit: type=1400 audit(2000000215.776:431019): avc: denied { ioctl } for pid=14217 comm="syz.6.2234" path="socket:[34681]" dev="sockfs" ino=34681 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 617.585759][ T30] audit: type=1400 audit(2000000216.776:431020): avc: granted { setsecparam } for pid=14232 comm="syz.6.2238" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 618.052278][T14246] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2240'. [ 618.092174][T14249] netlink: 48 bytes leftover after parsing attributes in process `syz.9.2241'. [ 618.162170][T14252] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2236'. [ 618.413622][T14256] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2240'. [ 618.430147][ T30] audit: type=1326 audit(2000000217.886:431021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 618.453796][ C1] vkms_vblank_simulate: vblank timer overrun [ 618.550102][T14246] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2240'. [ 618.696976][ T30] audit: type=1326 audit(2000000217.886:431022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 618.720692][ C1] vkms_vblank_simulate: vblank timer overrun [ 618.724474][T14264] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 618.736161][ T30] audit: type=1326 audit(2000000217.956:431023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 618.783569][ T30] audit: type=1326 audit(2000000217.996:431024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 618.944222][ T30] audit: type=1326 audit(2000000217.996:431025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 619.550409][ T30] audit: type=1400 audit(2000000218.006:431026): avc: denied { append } for pid=14243 comm="syz.6.2240" name="ubi_ctrl" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 619.577068][ T30] audit: type=1400 audit(2000000218.056:431027): avc: denied { ioctl } for pid=14259 comm="syz.7.2242" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 620.036313][ T30] audit: type=1326 audit(2000000218.096:431028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14248 comm="syz.9.2241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 620.439160][T14256] team0 (unregistering): Port device team_slave_0 removed [ 620.472374][T14256] team0 (unregistering): Port device team_slave_1 removed [ 620.571962][ T5865] syz!: Port: 1 Link DOWN [ 621.222708][T14284] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 622.205620][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 622.205635][ T30] audit: type=1400 audit(2000000221.656:431035): avc: denied { mount } for pid=14317 comm="syz.7.2251" name="/" dev="ramfs" ino=35905 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 622.866702][T14329] netlink: 'syz.7.2251': attribute type 16 has an invalid length. [ 622.874818][T14329] netlink: 'syz.7.2251': attribute type 17 has an invalid length. [ 623.289786][T14318] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 624.001324][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.543068][T14349] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 625.044095][T14352] Invalid ELF header type: 3 != 1 [ 625.363793][ T30] audit: type=1400 audit(2000000224.016:431036): avc: denied { getopt } for pid=14341 comm="syz.5.2256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 625.608926][ T30] audit: type=1400 audit(2000000224.496:431037): avc: denied { module_load } for pid=14339 comm="syz.9.2255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 625.630164][ T30] audit: type=1400 audit(2000000224.516:431038): avc: denied { getopt } for pid=14339 comm="syz.9.2255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 625.655618][ T30] audit: type=1400 audit(2000000224.986:431039): avc: denied { unmount } for pid=12577 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 626.119541][ T55] Bluetooth: hci8: command 0x0405 tx timeout [ 626.879586][T14371] netlink: 56 bytes leftover after parsing attributes in process `syz.9.2260'. [ 626.901077][T14368] veth0_to_team: entered promiscuous mode [ 626.906851][T14368] veth0_to_team: entered allmulticast mode [ 628.005527][ T30] audit: type=1400 audit(2000000227.456:431040): avc: denied { map } for pid=14383 comm="syz.8.2263" path="/proc/233/ns" dev="proc" ino=35542 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 628.214633][T14391] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 628.226620][T14391] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 628.908761][T14392] sd 0:0:1:0: device reset [ 629.047285][ T30] audit: type=1400 audit(2000000228.136:431041): avc: denied { read } for pid=14387 comm="syz.7.2265" name="sg0" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 629.442614][T14395] tipc: Started in network mode [ 629.475308][T14395] tipc: Node identity 66df26182b6, cluster identity 4711 [ 629.567995][T14401] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 629.860130][T14395] tipc: Enabled bearer , priority 0 [ 629.900919][T14383] tipc: Resetting bearer [ 630.287414][T14413] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 630.307382][T14413] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 631.196778][ T10] tipc: Node number set to 1304372760 [ 631.675726][ T30] audit: type=1400 audit(2000000231.126:431042): avc: denied { read append } for pid=14416 comm="syz.7.2270" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 631.778306][ T30] audit: type=1400 audit(2000000231.196:431043): avc: denied { open } for pid=14416 comm="syz.7.2270" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 632.012759][T14431] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 632.185804][ T30] audit: type=1400 audit(2000000231.406:431044): avc: granted { setsecparam } for pid=14419 comm="syz.5.2273" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 632.673824][ T30] audit: type=1400 audit(2000000231.696:431045): avc: denied { create } for pid=14416 comm="syz.7.2270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 633.118215][ T30] audit: type=1400 audit(2000000231.886:431046): avc: denied { write } for pid=14416 comm="syz.7.2270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 633.139931][ T30] audit: type=1400 audit(2000000232.236:431047): avc: denied { setcurrent } for pid=14434 comm="syz.6.2272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 634.120283][ T30] audit: type=1400 audit(2000000233.576:431048): avc: denied { lock } for pid=14457 comm="syz.9.2275" path="socket:[36053]" dev="sockfs" ino=36053 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 634.200926][ T5828] Bluetooth: hci8: command 0x0405 tx timeout [ 635.005201][T14383] tipc: Disabling bearer [ 635.018330][T14430] bridge0: port 3(batadv0) entered blocking state [ 635.024802][T14430] bridge0: port 3(batadv0) entered disabled state [ 635.031675][T14430] batadv0: entered allmulticast mode [ 635.037613][T14430] batadv0: entered promiscuous mode [ 635.043075][T14430] bridge0: port 3(batadv0) entered blocking state [ 635.049522][T14430] bridge0: port 3(batadv0) entered forwarding state [ 635.175152][T14423] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 635.307761][T14423] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 635.326204][T14136] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 635.335815][T14136] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 636.399360][T14423] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 636.445161][T14423] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 636.479721][T14423] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 636.486858][T14423] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 636.507033][T14423] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 636.513235][T14423] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 636.522145][T14423] Bluetooth: hci8: Opcode 0x0c1a failed: -4 [ 636.532035][T14423] Bluetooth: hci8: Opcode 0x0406 failed: -4 [ 636.597456][T14482] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 636.637950][T14482] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 637.256074][ T55] Bluetooth: hci1: command 0x0406 tx timeout [ 637.376850][T14493] overlayfs: missing 'lowerdir' [ 638.438389][ T55] Bluetooth: hci5: command 0x0406 tx timeout [ 638.559264][T14506] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 638.570827][T14506] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 638.751159][ T55] Bluetooth: hci7: command 0x0406 tx timeout [ 638.757298][ T5828] Bluetooth: hci6: command 0x0406 tx timeout [ 638.764616][ T5819] Bluetooth: hci8: command 0x0405 tx timeout [ 639.338276][ T5828] Bluetooth: hci1: command 0x0406 tx timeout [ 639.920639][T14519] nfs: Unknown parameter '' [ 639.969606][ T30] audit: type=1400 audit(2000000239.416:431049): avc: denied { connect } for pid=14516 comm="syz.7.2286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 640.325149][ T30] audit: type=1400 audit(2000000239.426:431050): avc: denied { bind } for pid=14516 comm="syz.7.2286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 640.519871][ T5828] Bluetooth: hci5: command 0x0406 tx timeout [ 640.765102][ T30] audit: type=1400 audit(2000000239.426:431051): avc: denied { listen } for pid=14516 comm="syz.7.2286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 640.785218][ T30] audit: type=1400 audit(2000000239.426:431052): avc: denied { accept } for pid=14516 comm="syz.7.2286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 640.810612][T14527] libceph: resolve '@e2OAqcz' (ret=-3): failed [ 640.939942][ T5828] Bluetooth: hci6: command 0x0406 tx timeout [ 640.942612][ T55] Bluetooth: hci7: command 0x0406 tx timeout [ 640.946153][ T5828] Bluetooth: hci8: command 0x0405 tx timeout [ 641.629241][ T30] audit: type=1400 audit(2000000240.776:431053): avc: denied { read } for pid=14522 comm="syz.5.2285" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 641.697184][ T30] audit: type=1400 audit(2000000240.776:431054): avc: denied { open } for pid=14522 comm="syz.5.2285" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 641.749115][ T5862] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 642.098623][ T5862] usb 7-1: Using ep0 maxpacket: 8 [ 642.118629][ T5862] usb 7-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 642.766584][ T5862] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 642.778298][ T5862] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.864332][ T30] audit: type=1400 audit(2000000243.226:431055): avc: denied { create } for pid=14559 comm="syz.5.2294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 645.112107][T14577] syz.7.2295 (14577): /proc/14568/oom_adj is deprecated, please use /proc/14568/oom_score_adj instead. [ 645.596830][T12689] usb 7-1: USB disconnect, device number 4 [ 646.950857][ T30] audit: type=1400 audit(2000000246.346:431056): avc: denied { firmware_load } for pid=14580 comm="syz.8.2297" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 647.077797][ T30] audit: type=1400 audit(2000000246.366:431057): avc: denied { remount } for pid=14580 comm="syz.8.2297" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 647.162138][T14588] syz.8.2297 (14588) used greatest stack depth: 19912 bytes left [ 649.739290][T14626] lo speed is unknown, defaulting to 1000 [ 649.988321][ T30] audit: type=1400 audit(2000000249.016:431058): avc: denied { map } for pid=14614 comm="syz.9.2304" path="socket:[36236]" dev="sockfs" ino=36236 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 650.012839][ C0] vkms_vblank_simulate: vblank timer overrun [ 650.781649][ T30] audit: type=1400 audit(2000000249.016:431059): avc: denied { read } for pid=14614 comm="syz.9.2304" path="socket:[36236]" dev="sockfs" ino=36236 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 650.978914][ T30] audit: type=1400 audit(2000000249.666:431060): avc: denied { connect } for pid=14622 comm="syz.8.2305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 651.454996][ T30] audit: type=1400 audit(2000000249.666:431061): avc: denied { write } for pid=14622 comm="syz.8.2305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 651.498328][ T30] audit: type=1400 audit(2000000249.676:431062): avc: denied { listen } for pid=14622 comm="syz.8.2305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 652.111040][T14647] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2308'. [ 652.120284][T14647] netlink: 'syz.8.2308': attribute type 5 has an invalid length. [ 652.128069][T14647] netlink: 28 bytes leftover after parsing attributes in process `syz.8.2308'. [ 652.451662][T14655] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 652.491472][T14647] netdevsim netdevsim8 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 652.500253][T14647] netdevsim netdevsim8 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 652.509425][T14647] netdevsim netdevsim8 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 652.518033][T14647] netdevsim netdevsim8 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 652.528406][T14647] geneve2: entered promiscuous mode [ 652.533621][T14647] geneve2: entered allmulticast mode [ 653.207716][ T30] audit: type=1400 audit(2000000252.656:431063): avc: denied { bind } for pid=14662 comm="syz.8.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 653.238794][T14634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.363483][ T30] audit: type=1400 audit(2000000252.776:431064): avc: denied { listen } for pid=14662 comm="syz.8.2313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 653.512525][T14634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 653.537874][ T30] audit: type=1400 audit(2000000252.986:431065): avc: denied { write } for pid=14662 comm="syz.8.2313" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 653.561107][ C0] vkms_vblank_simulate: vblank timer overrun [ 654.190076][ T30] audit: type=1400 audit(2000000253.626:431066): avc: denied { unmount } for pid=14673 comm="syz.5.2315" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 654.294552][T14681] netlink: 'syz.5.2315': attribute type 11 has an invalid length. [ 654.302594][T14681] netlink: 224 bytes leftover after parsing attributes in process `syz.5.2315'. [ 654.648106][ T30] audit: type=1400 audit(2000000254.056:431067): avc: denied { mount } for pid=14673 comm="syz.5.2315" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 655.197169][T14693] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2318'. [ 656.468597][ T30] audit: type=1326 audit(2000000255.916:431068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.8.2321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 656.645404][ T30] audit: type=1326 audit(2000000255.916:431069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.8.2321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 657.203082][ T30] audit: type=1326 audit(2000000255.956:431070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.8.2321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 657.247711][ T30] audit: type=1326 audit(2000000255.956:431071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.8.2321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 657.287408][ T30] audit: type=1326 audit(2000000255.956:431072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14699 comm="syz.8.2321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 657.601717][T14723] Bluetooth: (null): Invalid header checksum [ 657.770295][ T53] Bluetooth: (null): Invalid header checksum [ 657.796730][ T53] Bluetooth: (null): Invalid header checksum [ 657.819941][ T53] Bluetooth: (null): Invalid header checksum [ 657.997604][ T4510] Bluetooth: (null): Invalid header checksum [ 658.407469][ T4510] Bluetooth: (null): Invalid header checksum [ 658.414175][ T4510] Bluetooth: (null): Invalid header checksum [ 658.426598][ T4510] Bluetooth: (null): Invalid header checksum [ 658.432861][ T4510] Bluetooth: (null): Invalid header checksum [ 659.221022][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 659.227226][ T30] audit: type=1400 audit(2000000258.656:431089): avc: denied { write } for pid=14736 comm="syz.6.2328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 662.177274][ T30] audit: type=1400 audit(2000000261.626:431090): avc: denied { search } for pid=5481 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=36382 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 662.256271][T14768] netlink: 'syz.7.2331': attribute type 20 has an invalid length. [ 662.371349][T14782] netlink: 'syz.6.2337': attribute type 1 has an invalid length. [ 663.108685][T14790] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 663.249929][T14790] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 663.474733][T14782] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 663.523951][T14797] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 663.548019][T14797] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 663.577280][T14795] netlink: 72 bytes leftover after parsing attributes in process `syz.5.2339'. [ 664.027972][T14805] No source specified [ 664.826303][T14813] macvtap1: entered promiscuous mode [ 664.951514][T14813] vlan0: entered promiscuous mode [ 665.535810][T14813] macvtap1: entered allmulticast mode [ 665.581911][T14813] vlan0: entered allmulticast mode [ 666.787999][T14828] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 666.796181][T14828] cgroup: Name too long [ 667.258265][ T30] audit: type=1400 audit(2000000266.646:431091): avc: denied { bind } for pid=14835 comm="syz.8.2346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 667.853454][ T30] audit: type=1400 audit(2000000266.776:431092): avc: denied { setopt } for pid=14843 comm="syz.5.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 667.873334][ T30] audit: type=1400 audit(2000000266.776:431093): avc: denied { bind } for pid=14843 comm="syz.5.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 668.024192][ T30] audit: type=1400 audit(2000000266.776:431094): avc: denied { name_bind } for pid=14843 comm="syz.5.2348" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 668.190684][ T30] audit: type=1400 audit(2000000266.776:431095): avc: denied { node_bind } for pid=14843 comm="syz.5.2348" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 668.213321][ T30] audit: type=1400 audit(2000000267.356:431096): avc: denied { setopt } for pid=14843 comm="syz.5.2348" lport=28196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 668.808233][ T30] audit: type=1400 audit(2000000267.536:431097): avc: denied { block_suspend } for pid=14843 comm="syz.5.2348" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 669.469282][ T30] audit: type=1400 audit(2000000268.916:431098): avc: denied { map } for pid=14864 comm="syz.8.2351" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 669.672341][ T30] audit: type=1400 audit(2000000268.916:431099): avc: denied { execute } for pid=14864 comm="syz.8.2351" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 670.210204][T14873] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 670.221659][T14873] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 670.669314][T14880] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2355'. [ 670.686557][T14880] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2355'. [ 670.696556][T14880] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2355'. [ 670.706293][T14880] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2355'. [ 671.244855][T14889] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 671.806698][T14889] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 673.018911][ T30] audit: type=1400 audit(2000000272.476:431100): avc: denied { create } for pid=14907 comm="syz.6.2359" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 673.460800][T14914] Invalid source name [ 673.465200][T14914] UBIFS error (pid: 14914): cannot open "./file0", error -22 [ 673.687174][ T30] audit: type=1400 audit(2000000272.706:431101): avc: denied { write } for pid=14907 comm="syz.6.2359" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 673.717762][ T30] audit: type=1326 audit(2000000272.746:431102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 673.742177][ T30] audit: type=1326 audit(2000000272.746:431103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 675.261109][ T30] audit: type=1326 audit(2000000272.766:431104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 675.587789][ T30] audit: type=1326 audit(2000000272.766:431105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 675.981263][ T30] audit: type=1326 audit(2000000272.766:431106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 676.193471][T14926] usb usb1: usbfs: interface 0 claimed by hub while 'syz.8.2362' sets config #0 [ 676.498231][ T30] audit: type=1326 audit(2000000272.836:431107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 676.549482][ T30] audit: type=1326 audit(2000000272.836:431108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 676.584291][ T30] audit: type=1326 audit(2000000272.836:431109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14906 comm="syz.7.2360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 676.895244][T14934] syz.5.2363: attempt to access beyond end of device [ 676.895244][T14934] nbd5: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 676.928271][T14934] SQUASHFS error: Failed to read block 0x0: -5 [ 676.956935][T14934] unable to read squashfs_super_block [ 677.089677][T14942] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2366'. [ 677.562773][T14943] SELinux: syz.6.2366 (14943) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 677.578525][T14943] veth0_vlan: entered allmulticast mode [ 677.750603][T14937] syz.5.2363 (14937): drop_caches: 2 [ 677.760755][T14937] syz.5.2363 (14937): drop_caches: 2 [ 678.024906][T14946] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 678.075054][T14933] veth0_vlan: left promiscuous mode [ 678.080935][T14933] veth0_vlan: entered promiscuous mode [ 678.140028][T14942] lo speed is unknown, defaulting to 1000 [ 678.387916][T14946] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 680.021115][ T30] kauditd_printk_skb: 64 callbacks suppressed [ 680.021129][ T30] audit: type=1400 audit(2000000279.476:431174): avc: denied { mount } for pid=14974 comm="syz.5.2371" name="/" dev="hugetlbfs" ino=37907 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 680.674903][ T30] audit: type=1400 audit(2000000280.086:431175): avc: denied { write } for pid=14974 comm="syz.5.2371" path="socket:[37922]" dev="sockfs" ino=37922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 680.707178][ T30] audit: type=1400 audit(2000000280.156:431176): avc: denied { append } for pid=14974 comm="syz.5.2371" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 680.750510][T14984] loop6: detected capacity change from 0 to 524287999 [ 681.274502][ T30] audit: type=1400 audit(2000000280.726:431177): avc: denied { sqpoll } for pid=14987 comm="syz.7.2373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 681.360194][T14995] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 681.371286][T14995] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 681.601776][ T30] audit: type=1326 audit(2000000281.026:431178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 681.689456][T14999] netlink: 2088 bytes leftover after parsing attributes in process `syz.7.2373'. [ 681.741264][ T30] audit: type=1326 audit(2000000281.026:431179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 681.768551][ T30] audit: type=1326 audit(2000000281.026:431180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 681.798965][ T30] audit: type=1326 audit(2000000281.026:431181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 681.867139][ T30] audit: type=1326 audit(2000000281.026:431182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 681.891339][ T30] audit: type=1326 audit(2000000281.026:431183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14987 comm="syz.7.2373" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 682.581391][T15005] hub 9-0:1.0: USB hub found [ 682.587968][T15005] hub 9-0:1.0: 1 port detected [ 683.005774][T15008] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2377'. [ 684.175841][T15017] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2376'. [ 684.493996][T15021] netlink: 'syz.7.2379': attribute type 11 has an invalid length. [ 684.501932][T15021] netlink: 224 bytes leftover after parsing attributes in process `syz.7.2379'. [ 685.040092][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 685.040106][ T30] audit: type=1400 audit(2000000284.496:431195): avc: denied { unmount } for pid=12568 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 685.171270][ T5828] Bluetooth: hci8: unexpected event for opcode 0x0419 [ 685.218204][ T30] audit: type=1400 audit(2000000284.636:431196): avc: denied { read } for pid=15023 comm="syz.7.2380" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 685.401853][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 685.628155][ T30] audit: type=1400 audit(2000000284.636:431197): avc: denied { open } for pid=15023 comm="syz.7.2380" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 685.652291][ C0] vkms_vblank_simulate: vblank timer overrun [ 686.003138][ T30] audit: type=1400 audit(2000000284.876:431198): avc: denied { ioctl } for pid=15023 comm="syz.7.2380" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 686.207285][ T30] audit: type=1326 audit(2000000285.546:431199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 686.245781][ T30] audit: type=1326 audit(2000000285.546:431200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 686.558338][ T30] audit: type=1326 audit(2000000285.546:431201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 686.802180][ T30] audit: type=1326 audit(2000000285.546:431202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 686.912399][T15042] netlink: 4 bytes leftover after parsing attributes in process `syz.8.2384'. [ 686.923549][T15042] netlink: 'syz.8.2384': attribute type 4 has an invalid length. [ 687.178667][ T30] audit: type=1326 audit(2000000285.546:431203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 687.383613][ T30] audit: type=1326 audit(2000000285.546:431204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15033 comm="syz.8.2382" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 687.989534][T15058] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 689.049709][T15074] overlayfs: failed to clone lowerpath [ 689.061477][T15073] lo speed is unknown, defaulting to 1000 [ 689.130588][T15075] overlayfs: failed to clone upperpath [ 689.257830][ T5828] Bluetooth: hci8: Controller not accepting commands anymore: ncmd = 0 [ 689.266414][ T5828] Bluetooth: hci8: Injecting HCI hardware error event [ 689.274616][ T5828] Bluetooth: hci8: hardware error 0x00 [ 689.338165][ T5862] IPVS: starting estimator thread 0... [ 689.355337][T15063] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 689.498682][T15078] IPVS: using max 40 ests per chain, 96000 per kthread [ 689.860461][T15054] Process accounting resumed [ 690.136736][T15088] hfsplus: unable to find HFS+ superblock [ 690.777634][T15098] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2391'. [ 691.335570][ T5828] Bluetooth: hci8: Opcode 0x0c03 failed: -110 [ 691.606790][ T30] kauditd_printk_skb: 38 callbacks suppressed [ 691.606806][ T30] audit: type=1326 audit(2000000291.056:431243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 691.697931][T15109] overlayfs: failed to resolve './file0': -2 [ 691.960721][ T30] audit: type=1326 audit(2000000291.056:431244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 691.987713][ T30] audit: type=1326 audit(2000000291.106:431245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 692.035414][ T30] audit: type=1326 audit(2000000291.106:431246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 692.524112][ T30] audit: type=1326 audit(2000000291.106:431247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 692.548053][ T30] audit: type=1326 audit(2000000291.276:431248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 692.682128][ T30] audit: type=1326 audit(2000000291.276:431249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 692.815031][ T30] audit: type=1326 audit(2000000291.276:431250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 693.877161][ T30] audit: type=1326 audit(2000000291.276:431251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 693.948162][ T30] audit: type=1326 audit(2000000291.276:431252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15107 comm="syz.8.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 694.516280][T15135] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 694.527399][T15135] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 696.470567][T15154] syz.6.2402 (15154): drop_caches: 2 [ 696.602217][T15154] syz.6.2402 (15154): drop_caches: 2 [ 697.565050][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 697.565067][ T30] audit: type=1326 audit(2000000297.006:431268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 698.558151][ T30] audit: type=1326 audit(2000000297.006:431269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 698.590653][ T30] audit: type=1326 audit(2000000297.016:431270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 699.002847][ T30] audit: type=1326 audit(2000000297.016:431271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 699.035752][ T30] audit: type=1326 audit(2000000297.016:431272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 699.083672][ T30] audit: type=1326 audit(2000000297.016:431273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 699.304230][ T30] audit: type=1326 audit(2000000297.016:431274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 699.329049][ T30] audit: type=1326 audit(2000000297.016:431275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 700.038148][ T30] audit: type=1326 audit(2000000297.016:431276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 700.101858][ T30] audit: type=1326 audit(2000000297.016:431277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15170 comm="syz.8.2408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 700.117260][T15199] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 700.136709][T15199] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 700.413227][T12941] bond0 (unregistering): Released all slaves [ 700.448354][T12941] bond1 (unregistering): Released all slaves [ 700.464059][T12941] bond2 (unregistering): Released all slaves [ 702.045973][T15229] netlink: 'syz.5.2418': attribute type 23 has an invalid length. [ 703.058178][ T30] kauditd_printk_skb: 69 callbacks suppressed [ 703.058192][ T30] audit: type=1400 audit(2000000302.486:431347): avc: denied { create } for pid=15231 comm="syz.6.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 703.296875][ T30] audit: type=1400 audit(2000000302.546:431348): avc: denied { create } for pid=15231 comm="syz.6.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 703.830253][ T30] audit: type=1400 audit(2000000302.546:431349): avc: denied { write } for pid=15231 comm="syz.6.2417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 705.318511][T15265] input: syz1 as /devices/virtual/input/input11 [ 705.322260][T15271] sp0: Synchronizing with TNC [ 705.513691][T15265] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2422'. [ 705.522920][T15265] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2422'. [ 706.042843][ T30] audit: type=1400 audit(2000000305.466:431350): avc: denied { map } for pid=15280 comm="syz.5.2426" path="socket:[39112]" dev="sockfs" ino=39112 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 706.250902][T15265] geneve3: entered promiscuous mode [ 706.256828][T15265] geneve3: entered allmulticast mode [ 706.270413][T15282] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2426'. [ 706.284945][ T30] audit: type=1400 audit(2000000305.466:431351): avc: denied { accept } for pid=15280 comm="syz.5.2426" path="socket:[39112]" dev="sockfs" ino=39112 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 706.344727][T15257] [U] [ 707.275780][T15287] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 707.288057][T15287] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 707.400556][T12941] hsr_slave_0: left promiscuous mode [ 707.419440][T12941] veth0_vlan: left promiscuous mode [ 707.637688][T15306] [U] V3Fپ"S/4:XTZWTLW= [ 708.049111][T15303] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 708.158243][T15303] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 708.208581][ T30] audit: type=1400 audit(2000000307.666:431352): avc: denied { ioctl } for pid=15312 comm="syz.9.2431" path="socket:[38610]" dev="sockfs" ino=38610 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 708.269129][T15301] [U] J"E:" [ 709.345803][ T30] audit: type=1400 audit(2000000308.736:431353): avc: denied { connect } for pid=15318 comm="syz.5.2433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 709.888162][T15332] syz.6.2434 (15332): drop_caches: 2 [ 709.901980][T15332] syz.6.2434 (15332): drop_caches: 2 [ 710.638170][ T5862] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 711.975590][ T5862] usb 9-1: Using ep0 maxpacket: 32 [ 712.258574][ T5862] usb 9-1: config 0 has an invalid interface number: 35 but max is 0 [ 712.274402][ T5862] usb 9-1: config 0 has no interface number 0 [ 712.302692][ T5862] usb 9-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 712.327631][ T5862] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 712.364542][ T30] audit: type=1400 audit(2000000311.806:431354): avc: denied { nlmsg_read } for pid=15354 comm="syz.6.2440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 712.393690][ T5862] usb 9-1: Product: syz [ 712.397862][ T5862] usb 9-1: Manufacturer: syz [ 712.402545][ T5862] usb 9-1: SerialNumber: syz [ 712.423283][ T5862] usb 9-1: config 0 descriptor?? [ 712.739699][ T5912] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 712.898422][ T5912] usb 7-1: Using ep0 maxpacket: 32 [ 712.908361][ T5912] usb 7-1: New USB device found, idVendor=13d8, idProduct=0020, bcdDevice=f7.31 [ 712.917581][ T5912] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.932751][ T5912] usb 7-1: config 0 descriptor?? [ 712.961469][ T5912] usb 7-1: selecting invalid altsetting 3 [ 712.968788][ T5912] comedi comedi0: could not set alternate setting 3 in high speed [ 712.977886][ T5912] usbduxsigma 7-1:0.0: driver 'usbduxsigma' failed to auto-configure device. [ 713.001696][ T5912] usbduxsigma 7-1:0.0: probe with driver usbduxsigma failed with error -22 [ 713.091382][ T5862] radio-si470x 9-1:0.35: this is not a si470x device. [ 713.103808][T15336] bond0: (slave bond_slave_0): Releasing backup interface [ 713.135592][ T5862] radio-raremono 9-1:0.35: this is not Thanko's Raremono. [ 713.211088][T15362] lo speed is unknown, defaulting to 1000 [ 715.209421][ T5862] usb 9-1: USB disconnect, device number 5 [ 715.609199][T12941] IPVS: stop unused estimator thread 0... [ 715.666563][ T30] audit: type=1326 audit(2000000315.076:431355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 716.586191][T15392] lo speed is unknown, defaulting to 1000 [ 717.048194][ T30] audit: type=1326 audit(2000000315.076:431356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 717.072151][ T30] audit: type=1326 audit(2000000315.076:431357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 717.095693][ C0] vkms_vblank_simulate: vblank timer overrun [ 717.303352][ T5865] usb 7-1: USB disconnect, device number 5 [ 717.352199][ T30] audit: type=1326 audit(2000000315.076:431358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 717.709323][T15400] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2449'. [ 717.752116][T12941] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 717.767519][ T30] audit: type=1326 audit(2000000315.076:431359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 717.840920][T15404] Driver unsupported XDP return value 0 on prog (id 153) dev N/A, expect packet loss! [ 717.887477][ T30] audit: type=1326 audit(2000000315.096:431360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 718.665599][ T30] audit: type=1326 audit(2000000315.096:431361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 719.002475][T12941] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.022871][ T30] audit: type=1326 audit(2000000315.096:431362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 719.207142][T15398] netlink: 'syz.5.2448': attribute type 10 has an invalid length. [ 719.795088][ T30] audit: type=1326 audit(2000000315.096:431363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 719.824512][ T30] audit: type=1326 audit(2000000315.096:431364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15385 comm="syz.5.2446" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 719.861582][T15398] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2448'. [ 720.696304][T15398] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 721.135817][T15451] fuse: Bad value for 'fd' [ 721.911762][ T5828] Bluetooth: hci7: command 0x0406 tx timeout [ 722.134236][T12941] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 723.005993][T15464] lo speed is unknown, defaulting to 1000 [ 723.224033][T15470] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2456'. [ 723.410276][T12941] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 723.952200][T15475] ip6t_rpfilter: unknown options [ 724.265139][T15470] bridge_slave_1: left allmulticast mode [ 724.272498][T15470] bridge_slave_1: left promiscuous mode [ 724.407768][T15470] bridge0: port 2(bridge_slave_1) entered disabled state [ 724.955970][T15470] bridge_slave_0: left allmulticast mode [ 724.961757][T15470] bridge_slave_0: left promiscuous mode [ 724.967576][T15470] bridge0: port 1(bridge_slave_0) entered disabled state [ 725.439423][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 725.439438][ T30] audit: type=1400 audit(2000000324.746:431375): avc: denied { map } for pid=15480 comm="syz.5.2463" path="socket:[38853]" dev="sockfs" ino=38853 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 725.562574][T15499] C: renamed from lo (while UP) [ 725.589544][T15499] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 725.950348][T15513] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 725.961705][T15513] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 726.062771][T12941] batadv0: left allmulticast mode [ 726.067820][T12941] batadv0: left promiscuous mode [ 726.087579][T12941] bridge0: port 4(batadv0) entered disabled state [ 726.694809][T15527] netlink: 'syz.8.2469': attribute type 39 has an invalid length. [ 726.778843][T12941] bridge_slave_1: left allmulticast mode [ 726.979932][ T30] audit: type=1400 audit(2000000326.416:431376): avc: denied { ioctl } for pid=15519 comm="syz.5.2468" path="mnt:[4026532800]" dev="nsfs" ino=4026532800 ioctlcmd=0x940b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 727.318135][T12941] bridge_slave_1: left promiscuous mode [ 727.329966][T12941] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.427962][T12941] bridge_slave_0: left allmulticast mode [ 727.442751][T12941] bridge_slave_0: left promiscuous mode [ 727.453630][T12941] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.664326][T15540] syz.6.2470: attempt to access beyond end of device [ 727.664326][T15540] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 728.912374][T15553] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 728.952755][T15553] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 729.363927][T12941] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 729.394612][T12941] bridge0 (unregistering): left promiscuous mode [ 729.586194][T12941] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 729.595047][T12941] bond_slave_0: left promiscuous mode [ 729.602572][T12941] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 729.621830][T12941] bond_slave_1: left promiscuous mode [ 729.636752][T12941] bond0 (unregistering): Released all slaves [ 730.596553][T15570] overlayfs: failed to clone upperpath [ 731.010913][T15575] IPVS: rr: UDP 224.0.0.2:0 - no destination available [ 731.386289][T15576] lo speed is unknown, defaulting to 1000 [ 731.392208][T15576] lo speed is unknown, defaulting to 1000 [ 731.399038][T15576] lo speed is unknown, defaulting to 1000 [ 731.407588][T15576] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 731.418512][T15576] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 731.434956][T15576] lo speed is unknown, defaulting to 1000 [ 731.441523][T15576] lo speed is unknown, defaulting to 1000 [ 731.447896][T15576] lo speed is unknown, defaulting to 1000 [ 731.455609][T15576] lo speed is unknown, defaulting to 1000 [ 731.462655][T15576] lo speed is unknown, defaulting to 1000 [ 731.469769][T15576] lo speed is unknown, defaulting to 1000 [ 731.476762][T15576] lo speed is unknown, defaulting to 1000 [ 731.484981][T15576] lo speed is unknown, defaulting to 1000 [ 731.653643][ T30] audit: type=1400 audit(2000000331.026:431377): avc: denied { write } for pid=15577 comm="syz.5.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 731.872774][T15586] siw: device registration error -23 [ 732.599873][ T30] audit: type=1326 audit(2000000332.046:431378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 732.623531][ C1] vkms_vblank_simulate: vblank timer overrun [ 732.690626][ T30] audit: type=1326 audit(2000000332.046:431379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 732.714526][ T30] audit: type=1326 audit(2000000332.046:431380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 733.220957][ T30] audit: type=1326 audit(2000000332.046:431381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 733.244577][ C1] vkms_vblank_simulate: vblank timer overrun [ 733.269463][ T30] audit: type=1326 audit(2000000332.046:431382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 733.297534][T15610] veth0_to_team: entered promiscuous mode [ 733.303310][T15610] veth0_to_team: entered allmulticast mode [ 733.382630][T15618] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2480'. [ 733.679630][T15618] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2480'. [ 733.724146][ T30] audit: type=1326 audit(2000000332.056:431383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 734.112338][ T30] audit: type=1326 audit(2000000332.056:431384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 734.488276][ T30] audit: type=1326 audit(2000000332.086:431385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 734.549743][ T30] audit: type=1326 audit(2000000332.086:431386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15595 comm="syz.5.2480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 734.559681][T15630] netlink: 20 bytes leftover after parsing attributes in process `syz.9.2485'. [ 737.869893][T15663] input: syz0 as /devices/virtual/input/input12 [ 738.218380][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 738.218403][ T30] audit: type=1400 audit(2000000337.666:431404): avc: denied { map } for pid=15660 comm="syz.5.2492" path="socket:[40212]" dev="sockfs" ino=40212 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 738.702744][T15667] syz.5.2492: attempt to access beyond end of device [ 738.702744][T15667] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 740.768197][ T30] audit: type=1400 audit(2000000337.666:431405): avc: denied { read accept } for pid=15660 comm="syz.5.2492" path="socket:[40212]" dev="sockfs" ino=40212 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 740.998372][T15678] wg1: entered promiscuous mode [ 741.003239][T15678] wg1: entered allmulticast mode [ 741.109074][ T5912] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 741.403711][T15689] SELinux: policydb magic number 0xff8c does not match expected magic number 0xf97cff8c [ 741.413898][T15689] SELinux: failed to load policy [ 742.149028][ T30] audit: type=1400 audit(2000000340.856:431406): avc: denied { load_policy } for pid=15687 comm="syz.5.2497" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 742.596817][ T5912] usb 9-1: Using ep0 maxpacket: 8 [ 742.684627][ T5912] usb 9-1: device descriptor read/all, error -71 [ 742.785880][ T30] audit: type=1400 audit(2000000342.236:431407): avc: denied { kexec_image_load } for pid=15698 comm="syz.6.2499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 742.824554][T15700] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 745.592652][ T30] audit: type=1326 audit(2000000345.036:431408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 745.821955][ T30] audit: type=1326 audit(2000000345.036:431409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 745.848120][ T30] audit: type=1326 audit(2000000345.076:431410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.504146][T15735] netlink: 40 bytes leftover after parsing attributes in process `syz.7.2503'. [ 746.558592][ T30] audit: type=1326 audit(2000000345.076:431411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.558950][ T30] audit: type=1326 audit(2000000345.076:431412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.559265][ T30] audit: type=1326 audit(2000000345.076:431413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.559582][ T30] audit: type=1326 audit(2000000345.076:431414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.559934][ T30] audit: type=1326 audit(2000000345.076:431415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.560284][ T30] audit: type=1326 audit(2000000345.076:431416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.560598][ T30] audit: type=1326 audit(2000000345.076:431417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15721 comm="syz.7.2503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 746.641274][T15739] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2506'. [ 746.727622][T15739] SELinux: syz.6.2506 (15739) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 747.125386][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.207649][T15737] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2503'. [ 747.211579][ C0] vkms_vblank_simulate: vblank timer overrun [ 748.073195][T15740] veth0_vlan: left promiscuous mode [ 748.079909][T15740] veth0_vlan: entered promiscuous mode [ 748.103920][T15741] lo speed is unknown, defaulting to 1000 [ 748.264472][T15741] lo speed is unknown, defaulting to 1000 [ 750.859903][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 750.867408][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 750.877067][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 750.894763][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 750.905015][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.138129][ T5911] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 751.193029][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.203454][T15763] netdevsim netdevsim9 netdevsim0: Unsupported IPsec algorithm [ 751.216805][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.235899][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.249570][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.308159][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.315843][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.374175][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.483233][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.518265][ T5911] usb 6-1: Using ep0 maxpacket: 16 [ 751.922880][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 751.930338][ T9] hid-generic 009C:0008:0003.0001: unknown main item tag 0x0 [ 752.025334][ T9] hid-generic 009C:0008:0003.0001: hidraw0: HID v0.05 Device [syz1] on syz0 [ 752.025345][ T5911] usb 6-1: device descriptor read/all, error -71 [ 752.042734][T15787] veth0_to_team: entered promiscuous mode [ 752.050669][T15787] veth0_to_team: entered allmulticast mode [ 753.215688][T15801] ptrace attach of "./syz-executor exec"[12577] was attempted by "./syz-executor exec"[15801] [ 754.745804][T15790] fido_id[15790]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 754.930406][T12941] hsr_slave_0: left promiscuous mode [ 755.231110][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 755.231123][ T30] audit: type=1326 audit(2000000354.686:431437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 755.242754][T12941] hsr_slave_1: left promiscuous mode [ 755.261141][ T30] audit: type=1326 audit(2000000354.686:431438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 755.464573][ T30] audit: type=1326 audit(2000000354.906:431439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 756.461921][ T30] audit: type=1326 audit(2000000354.906:431440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 756.485545][ C0] vkms_vblank_simulate: vblank timer overrun [ 756.493421][T15837] netlink: 2048 bytes leftover after parsing attributes in process `syz.6.2518'. [ 756.554061][ T30] audit: type=1326 audit(2000000354.906:431441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 756.634633][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2518'. [ 756.735797][T12941] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 756.744931][T12941] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 756.821084][ T30] audit: type=1326 audit(2000000354.906:431442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 756.844878][ T30] audit: type=1326 audit(2000000354.906:431443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 756.868479][ C0] vkms_vblank_simulate: vblank timer overrun [ 756.895613][T12941] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 757.287244][T15823] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 757.826691][T12941] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 757.923148][ T30] audit: type=1326 audit(2000000354.906:431444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 758.152702][ T30] audit: type=1326 audit(2000000354.906:431445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 758.419430][ T30] audit: type=1326 audit(2000000354.906:431446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15809 comm="syz.6.2518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 758.564650][T15858] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2523'. [ 758.716473][T12941] batman_adv: batadv0: Removing interface: macvtap0 [ 758.804400][T15860] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2523'. [ 759.026526][T12941] veth1_macvtap: left promiscuous mode [ 759.084331][T12941] veth1_vlan: left promiscuous mode [ 759.135563][T12941] veth0_vlan: left promiscuous mode [ 760.723994][T12941] pimreg3 (unregistering): left allmulticast mode [ 761.650873][T15821] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2520'. [ 761.668574][T15838] lo speed is unknown, defaulting to 1000 [ 761.807881][T15838] lo speed is unknown, defaulting to 1000 [ 762.938242][T12689] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 763.031772][T12941] IPVS: stop unused estimator thread 0... [ 763.158847][T12689] usb 6-1: Using ep0 maxpacket: 8 [ 764.554901][T15913] Cannot find add_set index 1 as target [ 765.590694][T15915] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 765.602163][T15915] VFS: Can't find a romfs filesystem on dev nullb0. [ 765.602163][T15915] [ 765.618141][T12689] usb 6-1: unable to get BOS descriptor or descriptor too short [ 765.638421][T12689] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 765.645998][T12689] usb 6-1: can't read configurations, error -71 [ 765.764109][T15917] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 765.970014][T15926] 9pnet_fd: Insufficient options for proto=fd [ 765.985987][T15926] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 766.406006][ T5865] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 766.991759][ T5865] usb 9-1: Using ep0 maxpacket: 32 [ 768.023364][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 768.023398][ T30] audit: type=1800 audit(2000000367.166:431479): pid=15942 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.2539" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 769.059680][ T30] audit: type=1400 audit(2000000368.516:431480): avc: denied { write } for pid=15935 comm="syz.5.2540" name="file0" dev="tmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 769.335912][T15958] syz.7.2541: attempt to access beyond end of device [ 769.335912][T15958] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 769.399677][ T30] audit: type=1326 audit(2000000368.636:431481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 769.750213][ T30] audit: type=1326 audit(2000000368.636:431482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 769.902097][ T30] audit: type=1326 audit(2000000368.636:431483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.173743][ T30] audit: type=1326 audit(2000000368.636:431484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.197908][ T30] audit: type=1326 audit(2000000368.636:431485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.221965][ T5865] usb 9-1: unable to get BOS descriptor or descriptor too short [ 770.236414][ T30] audit: type=1326 audit(2000000368.636:431486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.270883][ T5865] usb 9-1: unable to read config index 0 descriptor/start: -71 [ 770.279162][ T5865] usb 9-1: can't read configurations, error -71 [ 770.374181][ T30] audit: type=1326 audit(2000000368.636:431487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.398030][ T30] audit: type=1326 audit(2000000368.636:431488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15955 comm="syz.6.2542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 770.683090][T15976] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 771.915174][T15971] mkiss: ax0: crc mode is auto. [ 773.552556][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 773.552571][ T30] audit: type=1400 audit(2000000372.996:431503): avc: denied { append } for pid=15995 comm="syz.6.2548" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 776.084288][ T30] audit: type=1326 audit(2000000374.716:431504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16018 comm="syz.8.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 776.111689][ T30] audit: type=1326 audit(2000000374.716:431505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16018 comm="syz.8.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 776.135329][ C0] vkms_vblank_simulate: vblank timer overrun [ 777.486881][ T30] audit: type=1326 audit(2000000374.716:431506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16018 comm="syz.8.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 777.510565][ T30] audit: type=1326 audit(2000000374.716:431507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16018 comm="syz.8.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 777.534166][ C0] vkms_vblank_simulate: vblank timer overrun [ 777.832355][ T30] audit: type=1326 audit(2000000374.716:431508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16018 comm="syz.8.2553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f47e2b8e969 code=0x7ffc0000 [ 778.212869][ T30] audit: type=1326 audit(2000000375.646:431509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16024 comm="syz.5.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 778.311467][ T30] audit: type=1326 audit(2000000375.646:431510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16024 comm="syz.5.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 778.335117][ C0] vkms_vblank_simulate: vblank timer overrun [ 778.389589][ T30] audit: type=1326 audit(2000000375.656:431511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16024 comm="syz.5.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 778.389627][ T30] audit: type=1326 audit(2000000375.656:431512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16024 comm="syz.5.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 778.544509][T16057] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2248643489 (17989147912 ns) > initial count (11631199424 ns). Using initial count to start timer. [ 778.639453][T16062] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2561'. [ 778.648545][T16062] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2561'. [ 778.655451][T16062] netlink: 'syz.9.2561': attribute type 3 has an invalid length. [ 778.655500][T16062] netlink: 'syz.9.2561': attribute type 1 has an invalid length. [ 780.395120][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 780.395148][ T30] audit: type=1400 audit(2000000379.786:431542): avc: denied { connect } for pid=16081 comm="syz.9.2564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 781.085248][T16097] ALSA: mixer_oss: invalid index 40000 [ 782.257044][T16108] syz.6.2567: attempt to access beyond end of device [ 782.257044][T16108] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 782.588794][ T30] audit: type=1326 audit(2000000382.036:431543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 782.612431][ C0] vkms_vblank_simulate: vblank timer overrun [ 783.720009][ T30] audit: type=1326 audit(2000000382.046:431544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 783.739209][T16113] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2569'. [ 783.953782][ T30] audit: type=1326 audit(2000000382.076:431545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 783.977691][ T30] audit: type=1326 audit(2000000382.076:431546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 784.339775][ T30] audit: type=1326 audit(2000000382.076:431547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 784.375763][ T30] audit: type=1326 audit(2000000382.076:431548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 784.563140][ T30] audit: type=1326 audit(2000000382.076:431549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 784.941775][T16136] xt_CT: You must specify a L4 protocol and not use inversions on it [ 785.155236][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.228613][ T30] audit: type=1326 audit(2000000382.076:431550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 785.254670][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.288155][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.325526][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.356376][ T30] audit: type=1326 audit(2000000382.076:431551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 785.380980][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.397145][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.405273][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.414059][ T30] audit: type=1326 audit(2000000382.076:431552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 785.445893][T12689] hid-generic 0100:0008:80000001.0002: unknown main item tag 0x0 [ 785.463825][T12689] hid-generic 0100:0008:80000001.0002: item fetching failed at offset 8/122 [ 785.489214][T12689] hid-generic 0100:0008:80000001.0002: probe with driver hid-generic failed with error -22 [ 785.533738][ T30] audit: type=1326 audit(2000000382.076:431553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 785.587104][ T30] audit: type=1326 audit(2000000382.076:431554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.053058][ T30] audit: type=1326 audit(2000000382.156:431555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.080485][ T30] audit: type=1326 audit(2000000382.156:431556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.198653][ T30] audit: type=1326 audit(2000000382.166:431557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.284520][ T30] audit: type=1326 audit(2000000382.166:431558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.381583][ T30] audit: type=1326 audit(2000000382.166:431559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.527735][ T30] audit: type=1326 audit(2000000382.166:431560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16109 comm="syz.7.2570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f4e5ad8e969 code=0x7ffc0000 [ 786.558818][ T30] audit: type=1400 audit(2000000383.176:431561): avc: denied { setopt } for pid=16111 comm="syz.9.2569" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 787.888197][ T5816] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 788.094515][ T5816] usb 6-1: device descriptor read/64, error -71 [ 788.338572][T16181] syz!: rxe_newlink: already configured on team_slave_0 [ 789.198145][ T5816] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 789.264088][T16184] syz.8.2582: attempt to access beyond end of device [ 789.264088][T16184] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 789.610401][ T5816] usb 6-1: device descriptor read/64, error -71 [ 789.730304][ T5816] usb usb6-port1: attempt power cycle [ 790.121877][T16163] Process accounting resumed [ 790.387653][T16201] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2584'. [ 791.297409][T16194] Process accounting resumed [ 792.843982][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 792.844000][ T30] audit: type=1326 audit(2000000391.976:431566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16217 comm="syz.5.2589" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x0 [ 793.154654][ T30] audit: type=1400 audit(2000000392.136:431567): avc: denied { ioctl } for pid=16214 comm="syz.7.2588" path="/dev/ptyr2" dev="devtmpfs" ino=137 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 793.217357][ T30] audit: type=1400 audit(2000000392.666:431568): avc: denied { ioctl } for pid=16221 comm="syz.9.2590" path="socket:[41580]" dev="sockfs" ino=41580 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 794.542511][ T30] audit: type=1400 audit(2000000393.146:431569): avc: denied { mounton } for pid=16237 comm="syz.8.2591" path="/syzcgroup/unified/syz8" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=dir permissive=1 [ 794.622655][T16245] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2594'. [ 795.375717][T16261] netlink: 4 bytes leftover after parsing attributes in process `syz.9.2596'. [ 795.384831][T16261] vcan0: entered promiscuous mode [ 795.389911][T16261] vcan0: entered allmulticast mode [ 797.133470][T16280] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 798.211727][T16287] rdma_rxe: rxe_newlink: failed to add lo [ 798.429383][ T5819] Bluetooth: hci7: command 0x0406 tx timeout [ 798.808834][ T30] audit: type=1400 audit(2000000398.246:431570): avc: denied { accept } for pid=16289 comm="syz.6.2604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 799.281316][T16304] fuse: Unknown parameter 'fd0xffffffffffffffff' [ 799.939569][T16310] fuse: Bad value for 'fd' [ 799.963104][T16310] overlayfs: overlapping lowerdir path [ 801.125409][T16315] overlayfs: missing 'workdir' [ 802.155058][ T30] audit: type=1400 audit(2000000400.836:431571): avc: denied { map } for pid=16318 comm="syz.6.2610" path="socket:[41736]" dev="sockfs" ino=41736 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 802.178444][ C0] vkms_vblank_simulate: vblank timer overrun [ 802.693086][ T30] audit: type=1400 audit(2000000402.126:431572): avc: denied { getopt } for pid=16331 comm="syz.9.2613" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 803.168131][T16344] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2611'. [ 803.192166][T16344] tmpfs: Bad value for 'mpol' [ 804.761397][ T30] audit: type=1400 audit(2000000404.206:431573): avc: denied { mount } for pid=16358 comm="syz.9.2617" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 806.412585][T16380] xt_CT: You must specify a L4 protocol and not use inversions on it [ 807.706219][T16409] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 807.717625][T16409] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 808.283476][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 808.779398][T16419] netlink: 'syz.5.2626': attribute type 21 has an invalid length. [ 808.796480][ T30] audit: type=1400 audit(2000000408.186:431574): avc: denied { execute } for pid=16412 comm="syz.5.2626" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=42278 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 809.678114][ T5865] usb 9-1: new high-speed USB device number 10 using dummy_hcd [ 809.751350][T16419] netlink: 'syz.5.2626': attribute type 1 has an invalid length. [ 809.759190][T16419] netlink: 144 bytes leftover after parsing attributes in process `syz.5.2626'. [ 810.481321][T16450] netlink: 28 bytes leftover after parsing attributes in process `syz.7.2630'. [ 810.493670][ T5865] usb 9-1: Using ep0 maxpacket: 32 [ 811.010000][T16448] overlayfs: missing 'workdir' [ 811.012906][ T5865] usb 9-1: config index 0 descriptor too short (expected 19739, got 27) [ 811.634880][T16459] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 811.653901][ T30] audit: type=1400 audit(2000000411.086:431575): avc: denied { append } for pid=16431 comm="syz.7.2630" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 811.677334][ C0] vkms_vblank_simulate: vblank timer overrun [ 811.738476][ T5865] usb 9-1: config 239 has an invalid descriptor of length 70, skipping remainder of the config [ 811.962268][ T5865] usb 9-1: config 239 has 0 interfaces, different from the descriptor's value: 12 [ 812.419112][ T5865] usb 9-1: string descriptor 0 read error: -71 [ 812.444851][ T5865] usb 9-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.8f [ 812.477283][ T5865] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 813.128122][ T5865] usb 9-1: can't set config #239, error -71 [ 813.252588][ T5865] usb 9-1: USB disconnect, device number 10 [ 814.257305][T16504] xt_socket: unknown flags 0xc [ 814.509741][T16513] Lens B: ================= START STATUS ================= [ 814.517222][T16513] Lens B: Focus, Absolute: 0 [ 814.523448][T16513] Lens B: ================== END STATUS ================== [ 814.597636][T16514] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 815.634140][T16519] overlayfs: failed to resolve './file0': -2 [ 816.296201][ T30] audit: type=1400 audit(2000000415.746:431576): avc: denied { ioctl } for pid=16522 comm="syz.8.2641" path="socket:[41947]" dev="sockfs" ino=41947 ioctlcmd=0x89fc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 818.179383][T16550] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2645'. [ 818.694823][ T30] audit: type=1400 audit(2000000418.146:431577): avc: denied { write } for pid=16553 comm="syz.8.2649" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 819.923052][T16565] lo speed is unknown, defaulting to 1000 [ 820.015705][ T30] audit: type=1400 audit(2000000419.066:431578): avc: denied { ioctl } for pid=16553 comm="syz.8.2649" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 820.279515][T16565] lo speed is unknown, defaulting to 1000 [ 820.565207][ T5819] Bluetooth: hci7: command 0x0406 tx timeout [ 820.823385][ T30] audit: type=1400 audit(2000000420.276:431579): avc: denied { read } for pid=16567 comm="syz.8.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 821.625861][ T5911] libceph: connect (1)[c::]:6789 error -101 [ 821.650235][ T5911] libceph: mon0 (1)[c::]:6789 connect error [ 821.803243][T16581] ceph: No mds server is up or the cluster is laggy [ 822.191326][ T30] audit: type=1400 audit(2000000421.626:431580): avc: denied { bind } for pid=16586 comm="syz.7.2652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 823.663617][ T30] audit: type=1400 audit(2000000423.116:431581): avc: denied { write } for pid=16597 comm="syz.7.2654" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 823.688835][ T30] audit: type=1400 audit(2000000423.116:431582): avc: denied { open } for pid=16597 comm="syz.7.2654" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 824.088180][ T30] audit: type=1400 audit(2000000423.506:431583): avc: denied { accept } for pid=16597 comm="syz.7.2654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 824.565006][ T30] audit: type=1326 audit(2000000424.006:431584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 824.915543][T16614] netlink: 'syz.7.2657': attribute type 10 has an invalid length. [ 825.136636][ T30] audit: type=1326 audit(2000000424.006:431585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 825.172652][ T30] audit: type=1326 audit(2000000424.016:431586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 825.243741][ T30] audit: type=1326 audit(2000000424.016:431587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 825.284017][T16614] veth0_macvtap: left promiscuous mode [ 825.610952][T15802] usb 7-1: new full-speed USB device number 6 using dummy_hcd [ 825.666554][ T30] audit: type=1326 audit(2000000424.016:431588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 825.669197][T16630] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2657'. [ 825.749794][T16614] batman_adv: batadv0: Adding interface: macvtap0 [ 825.749809][T16614] batman_adv: batadv0: The MTU of interface macvtap0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 825.749831][T16614] batman_adv: batadv0: Not using interface macvtap0 (retrying later): interface not active [ 826.030071][T15802] usb 7-1: config 0 has no interfaces? [ 826.039620][T15802] usb 7-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 826.039635][T15802] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 826.039646][T15802] usb 7-1: Product: syz [ 826.039654][T15802] usb 7-1: Manufacturer: syz [ 826.039662][T15802] usb 7-1: SerialNumber: syz [ 826.041865][T15802] usb 7-1: config 0 descriptor?? [ 826.124099][ T30] audit: type=1326 audit(2000000424.016:431589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 826.124141][ T30] audit: type=1326 audit(2000000424.016:431590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 826.124176][ T30] audit: type=1326 audit(2000000424.016:431591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 826.124213][ T30] audit: type=1326 audit(2000000424.016:431592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16613 comm="syz.5.2659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 826.590016][T16639] syz.5.2662 (16639): drop_caches: 2 [ 826.591636][T16639] syz.5.2662 (16639): drop_caches: 2 [ 827.061016][T16635] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 827.061347][T16635] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 827.088710][T16645] openvswitch: netlink: Multiple metadata blocks provided [ 827.792789][T15094] udevd[15094]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 827.982618][T16659] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 828.295045][T16652] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 829.178099][T12689] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 829.370246][T16680] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 829.820548][T12689] usb 6-1: New USB device found, idVendor=0c98, idProduct=1140, bcdDevice=db.e9 [ 829.849802][T12689] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 829.863107][ T5911] usb 7-1: USB disconnect, device number 6 [ 829.909490][T12689] usb 6-1: config 0 descriptor?? [ 830.029230][T12689] pcwd_usb: The device isn't a Human Interface Device [ 830.346428][T16673] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 831.314920][T16706] netlink: 'syz.8.2673': attribute type 10 has an invalid length. [ 831.322972][T16706] netlink: 40 bytes leftover after parsing attributes in process `syz.8.2673'. [ 831.770159][T16706] batadv0: entered promiscuous mode [ 831.775404][T16706] batadv0: entered allmulticast mode [ 831.783140][T16706] bridge0: port 3(batadv0) entered blocking state [ 831.789864][T16706] bridge0: port 3(batadv0) entered disabled state [ 831.803642][T16706] bridge0: port 3(batadv0) entered blocking state [ 831.810231][T16706] bridge0: port 3(batadv0) entered forwarding state [ 831.820693][T16707] batman_adv: batadv0: Adding interface: dummy0 [ 831.826943][T16707] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 831.852210][T16707] batman_adv: batadv0: Interface activated: dummy0 [ 831.871677][T16708] batadv0: mtu less than device minimum [ 831.878455][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.889925][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.901239][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.912552][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.923873][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.935190][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 831.946502][T16708] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 832.401250][T12800] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 832.410469][T12800] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 833.070137][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 833.070150][ T30] audit: type=1326 audit(2000000432.526:431622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 833.227870][ T30] audit: type=1326 audit(2000000432.526:431623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 833.252051][ T30] audit: type=1326 audit(2000000432.556:431624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 833.318747][T16729] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 833.923317][ T30] audit: type=1326 audit(2000000432.556:431625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 833.976225][T16729] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 834.026237][ T5818] usb 6-1: USB disconnect, device number 10 [ 834.138097][ T30] audit: type=1326 audit(2000000432.556:431626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 834.706851][ T30] audit: type=1326 audit(2000000432.566:431627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 834.825515][ T30] audit: type=1326 audit(2000000432.566:431628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 835.238947][ T30] audit: type=1326 audit(2000000432.566:431629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 835.270440][T16754] lo speed is unknown, defaulting to 1000 [ 835.407983][T16754] lo speed is unknown, defaulting to 1000 [ 835.583248][ T30] audit: type=1326 audit(2000000432.566:431630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 835.583453][ T30] audit: type=1326 audit(2000000432.566:431631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16723 comm="syz.9.2677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 835.671353][ C0] vkms_vblank_simulate: vblank timer overrun [ 836.234075][T16766] net_ratelimit: 12 callbacks suppressed [ 836.234090][T16766] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 836.380696][T16763] netlink: 24 bytes leftover after parsing attributes in process `syz.7.2682'. [ 836.554023][T16769] syz_tun: entered allmulticast mode [ 836.560357][T16769] syz_tun: left allmulticast mode [ 836.843918][T16778] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 838.806216][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 838.806232][ T30] audit: type=1326 audit(2000000438.176:431662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16787 comm="syz.5.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 841.313003][ T30] audit: type=1326 audit(2000000438.176:431663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16787 comm="syz.5.2686" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd582b8e969 code=0x7ffc0000 [ 841.504183][ T30] audit: type=1326 audit(2000000438.336:431664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 841.528169][ T30] audit: type=1326 audit(2000000438.336:431665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 841.708553][ T30] audit: type=1326 audit(2000000438.336:431666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 841.732326][ T30] audit: type=1326 audit(2000000438.336:431667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 841.929580][ T30] audit: type=1326 audit(2000000438.336:431668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 842.186067][ T30] audit: type=1326 audit(2000000438.346:431669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 842.298654][ T30] audit: type=1326 audit(2000000438.346:431670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 842.366845][ T30] audit: type=1326 audit(2000000438.346:431671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16799 comm="syz.9.2689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8ad58e969 code=0x7ffc0000 [ 843.452384][T16839] tmpfs: Bad value for 'grpquota_block_hardlimit' [ 845.007063][T16845] 9pnet_fd: Insufficient options for proto=fd [ 845.067219][ T30] kauditd_printk_skb: 61 callbacks suppressed [ 845.074500][ T30] audit: type=1400 audit(2000000444.456:431733): avc: denied { open } for pid=16840 comm="syz.6.2697" path="/135/file0" dev="tmpfs" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 845.085063][ T30] audit: type=1400 audit(2000000444.456:431734): avc: denied { ioctl } for pid=16840 comm="syz.6.2697" path="/135/file0" dev="tmpfs" ino=805 ioctlcmd=0x4c07 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 845.893817][ T30] audit: type=1400 audit(2000000445.346:431735): avc: denied { read } for pid=16855 comm="syz.6.2699" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 845.950512][T16858] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 845.984461][T16858] input: syz1 as /devices/virtual/input/input14 [ 847.104991][ C0] vkms_vblank_simulate: vblank timer overrun [ 847.132869][ C0] vkms_vblank_simulate: vblank timer overrun [ 848.016797][T16870] random: crng reseeded on system resumption [ 848.058362][ T30] audit: type=1400 audit(2000000447.466:431736): avc: denied { write } for pid=16855 comm="syz.6.2699" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 848.120175][T16872] kvm: kvm [16855]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x4000001b) [ 848.456764][T16872] vlan0: entered allmulticast mode [ 848.461994][T16872] vlan1: entered allmulticast mode [ 848.469004][T16872] batman_adv: batadv0: Adding interface: vlan0 [ 848.475643][T16872] batman_adv: batadv0: The MTU of interface vlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 848.500769][ C0] vkms_vblank_simulate: vblank timer overrun [ 848.620505][T16872] batman_adv: batadv0: Interface activated: vlan0 [ 848.752512][T16881] smc: net device bond0 applied user defined pnetid SYZ0 [ 850.418854][ T30] audit: type=1326 audit(2000000449.876:431737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 850.601768][ T30] audit: type=1326 audit(2000000449.876:431738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 850.625560][ T30] audit: type=1326 audit(2000000449.896:431739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 851.612985][ T30] audit: type=1326 audit(2000000449.896:431740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 852.031926][ T30] audit: type=1326 audit(2000000449.896:431741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 852.055590][ C0] vkms_vblank_simulate: vblank timer overrun [ 852.418996][ T30] audit: type=1326 audit(2000000449.906:431742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 852.555121][T16918] IPv6: NLM_F_CREATE should be specified when creating new route [ 853.579472][ T30] audit: type=1326 audit(2000000449.906:431743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 853.603123][ C0] vkms_vblank_simulate: vblank timer overrun [ 853.804378][ T5828] Bluetooth: hci6: command 0x0406 tx timeout [ 853.858454][ T30] audit: type=1326 audit(2000000449.906:431744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 854.018162][ T30] audit: type=1326 audit(2000000449.906:431745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 854.684071][ T30] audit: type=1326 audit(2000000449.906:431746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 854.919681][T16938] overlayfs: missing 'lowerdir' [ 854.993066][T16939] lo speed is unknown, defaulting to 1000 [ 855.004391][T16939] lo speed is unknown, defaulting to 1000 [ 855.013289][T16939] lo speed is unknown, defaulting to 1000 [ 855.341210][T16939] infiniband sz1: set down [ 855.345719][T16939] infiniband sz1: added lo [ 855.359855][ T5912] lo speed is unknown, defaulting to 1000 [ 855.423263][T16939] RDS/IB: sz1: added [ 855.423318][T16939] smc: adding ib device sz1 with port count 1 [ 855.423334][T16939] smc: ib device sz1 port 1 has pnetid [ 855.424123][T15802] lo speed is unknown, defaulting to 1000 [ 855.501977][ T30] audit: type=1326 audit(2000000449.906:431747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 855.510835][T16939] lo speed is unknown, defaulting to 1000 [ 855.525889][ T30] audit: type=1326 audit(2000000450.036:431748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 855.554991][ C0] vkms_vblank_simulate: vblank timer overrun [ 855.561273][ T30] audit: type=1326 audit(2000000450.036:431749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 855.584911][ C0] vkms_vblank_simulate: vblank timer overrun [ 855.598201][ T30] audit: type=1326 audit(2000000450.046:431750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 855.621755][ C0] vkms_vblank_simulate: vblank timer overrun [ 855.698121][ T5912] usb 9-1: new high-speed USB device number 11 using dummy_hcd [ 855.775131][T16939] lo speed is unknown, defaulting to 1000 [ 855.859765][T16939] lo speed is unknown, defaulting to 1000 [ 855.943992][T16939] lo speed is unknown, defaulting to 1000 [ 856.024156][T16939] lo speed is unknown, defaulting to 1000 [ 856.107706][T16939] lo speed is unknown, defaulting to 1000 [ 856.277227][ T30] audit: type=1326 audit(2000000450.046:431751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 856.301653][ T30] audit: type=1326 audit(2000000450.046:431752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 856.329052][ T5912] usb 9-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 856.378960][ T5912] usb 9-1: config 27 has 0 interfaces, different from the descriptor's value: 1 [ 856.924718][ T5912] usb 9-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 856.941668][ T30] audit: type=1326 audit(2000000450.046:431753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.6.2706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fc7cf38e969 code=0x7ffc0000 [ 857.067320][ T5912] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 857.281611][ T30] audit: type=1400 audit(2000000451.636:431754): avc: denied { write } for pid=16916 comm="syz.7.2710" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 857.307162][ T30] audit: type=1400 audit(2000000451.636:431755): avc: denied { open } for pid=16916 comm="syz.7.2710" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 857.333876][ T30] audit: type=1400 audit(2000000456.696:431756): avc: denied { setopt } for pid=16952 comm="syz.6.2716" lport=60929 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 857.537076][ T5912] usb 9-1: USB disconnect, device number 11 [ 860.250030][T17001] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2723'. [ 860.259010][T17001] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2723'. [ 861.246668][T16996] siw: device registration error -23 [ 861.257556][T16996] smc: removing ib device syz0 [ 861.715482][T16996] ------------[ cut here ]------------ [ 861.720997][T16996] WARNING: CPU: 1 PID: 16996 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 861.731765][T16996] Modules linked in: [ 861.735756][T16996] CPU: 1 UID: 0 PID: 16996 Comm: syz.6.2724 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 861.747882][T16996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 861.757926][T16996] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 861.763392][T16996] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 f5 ef 19 f9 e8 f0 ef 19 f9 90 <0f> 0b 90 5b e9 e6 ef 19 f9 e8 31 6c 7f f9 eb da 66 66 2e 0f 1f 84 [ 861.782991][T16996] RSP: 0018:ffffc9000e06f1b0 EFLAGS: 00010246 [ 861.789055][T16996] RAX: 0000000000080000 RBX: ffff88807f5b9320 RCX: ffffc9001b839000 [ 861.797004][T16996] RDX: 0000000000080000 RSI: ffffffff88a132f0 RDI: ffff88807f5b93a0 [ 861.805027][T16996] RBP: ffffffff889f9920 R08: 0000000000000005 R09: 0000000000000001 [ 861.812990][T16996] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807f5b8668 [ 861.820966][T16996] R13: ffff88807f5b7fe0 R14: ffff88807f5b7fe0 R15: ffff88807f5b9080 [ 861.828921][T16996] FS: 00007fc7d02bb6c0(0000) GS:ffff888124ae1000(0000) knlGS:0000000000000000 [ 861.837829][T16996] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 861.844409][T16996] CR2: 0000000000000008 CR3: 000000003517d000 CR4: 00000000003526f0 [ 861.852371][T16996] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 861.860331][T16996] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 861.868298][T16996] Call Trace: [ 861.871558][T16996] [ 861.874478][T16996] rxe_dealloc+0x25/0xc0 [ 861.878714][T16996] ib_dealloc_device+0x46/0x230 [ 861.883543][T16996] __ib_unregister_device+0x396/0x480 [ 861.888912][T16996] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 861.894793][T16996] ib_unregister_device_and_put+0x5a/0x80 [ 861.900504][T16996] nldev_dellink+0x21f/0x320 [ 861.905069][T16996] ? __pfx_nldev_dellink+0x10/0x10 [ 861.910176][T16996] ? __lock_acquire+0x5ca/0x1ba0 [ 861.915123][T16996] ? cap_capable+0xb3/0x250 [ 861.919616][T16996] ? bpf_lsm_capable+0x9/0x10 [ 861.924268][T16996] ? security_capable+0x7e/0x260 [ 861.929199][T16996] ? ns_capable+0xd7/0x110 [ 861.933601][T16996] ? __pfx_nldev_dellink+0x10/0x10 [ 861.938702][T16996] rdma_nl_rcv_msg+0x387/0x6e0 [ 861.943442][T16996] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 861.948720][T16996] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 861.955112][T16996] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 861.962045][T16996] ? netlink_deliver_tap+0x1ae/0xd30 [ 861.967310][T16996] netlink_unicast+0x53a/0x7f0 [ 861.972066][T16996] ? __pfx_netlink_unicast+0x10/0x10 [ 861.977331][T16996] netlink_sendmsg+0x8d1/0xdd0 [ 861.982081][T16996] ? __pfx_netlink_sendmsg+0x10/0x10 [ 861.987347][T16996] ____sys_sendmsg+0xa95/0xc70 [ 861.992102][T16996] ? copy_msghdr_from_user+0x10a/0x160 [ 861.997535][T16996] ? __pfx_____sys_sendmsg+0x10/0x10 [ 862.002812][T16996] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 862.008612][T16996] ___sys_sendmsg+0x134/0x1d0 [ 862.013264][T16996] ? __pfx____sys_sendmsg+0x10/0x10 [ 862.018479][T16996] __sys_sendmsg+0x16d/0x220 [ 862.023056][T16996] ? __pfx___sys_sendmsg+0x10/0x10 [ 862.028151][T16996] ? __x64_sys_futex+0x1e0/0x4c0 [ 862.033068][T16996] ? rcu_is_watching+0x12/0xc0 [ 862.037811][T16996] do_syscall_64+0xcd/0x260 [ 862.042406][T16996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 862.048293][T16996] RIP: 0033:0x7fc7cf38e969 [ 862.052684][T16996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 862.072282][T16996] RSP: 002b:00007fc7d02bb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 862.080689][T16996] RAX: ffffffffffffffda RBX: 00007fc7cf5b5fa0 RCX: 00007fc7cf38e969 [ 862.088651][T16996] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000007 [ 862.096597][T16996] RBP: 00007fc7cf410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 862.104556][T16996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 862.112517][T16996] R13: 0000000000000000 R14: 00007fc7cf5b5fa0 R15: 00007fff6b5bb878 [ 862.120485][T16996] [ 862.123482][T16996] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 862.130732][T16996] CPU: 1 UID: 0 PID: 16996 Comm: syz.6.2724 Not tainted 6.15.0-rc5-syzkaller-00300-g3ce9925823c7 #0 PREEMPT(full) [ 862.142763][T16996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 862.152801][T16996] Call Trace: [ 862.156054][T16996] [ 862.158966][T16996] dump_stack_lvl+0x3d/0x1f0 [ 862.163535][T16996] panic+0x71c/0x800 [ 862.167412][T16996] ? __pfx_panic+0x10/0x10 [ 862.171807][T16996] ? show_trace_log_lvl+0x29b/0x3e0 [ 862.176984][T16996] ? rxe_pool_cleanup+0x41/0x60 [ 862.181809][T16996] check_panic_on_warn+0xab/0xb0 [ 862.186736][T16996] __warn+0xf6/0x3c0 [ 862.190602][T16996] ? rxe_pool_cleanup+0x41/0x60 [ 862.195425][T16996] report_bug+0x3c3/0x580 [ 862.199731][T16996] ? rxe_pool_cleanup+0x41/0x60 [ 862.204565][T16996] handle_bug+0x184/0x210 [ 862.208874][T16996] exc_invalid_op+0x17/0x50 [ 862.213356][T16996] asm_exc_invalid_op+0x1a/0x20 [ 862.218178][T16996] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 862.223609][T16996] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 f5 ef 19 f9 e8 f0 ef 19 f9 90 <0f> 0b 90 5b e9 e6 ef 19 f9 e8 31 6c 7f f9 eb da 66 66 2e 0f 1f 84 [ 862.243188][T16996] RSP: 0018:ffffc9000e06f1b0 EFLAGS: 00010246 [ 862.249227][T16996] RAX: 0000000000080000 RBX: ffff88807f5b9320 RCX: ffffc9001b839000 [ 862.257169][T16996] RDX: 0000000000080000 RSI: ffffffff88a132f0 RDI: ffff88807f5b93a0 [ 862.265114][T16996] RBP: ffffffff889f9920 R08: 0000000000000005 R09: 0000000000000001 [ 862.273059][T16996] R10: 0000000000000002 R11: 0000000000000000 R12: ffff88807f5b8668 [ 862.281003][T16996] R13: ffff88807f5b7fe0 R14: ffff88807f5b7fe0 R15: ffff88807f5b9080 [ 862.288960][T16996] ? __pfx_rxe_dealloc+0x10/0x10 [ 862.293875][T16996] ? rxe_pool_cleanup+0x40/0x60 [ 862.298702][T16996] rxe_dealloc+0x25/0xc0 [ 862.302916][T16996] ib_dealloc_device+0x46/0x230 [ 862.307746][T16996] __ib_unregister_device+0x396/0x480 [ 862.313093][T16996] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 862.318970][T16996] ib_unregister_device_and_put+0x5a/0x80 [ 862.324678][T16996] nldev_dellink+0x21f/0x320 [ 862.329252][T16996] ? __pfx_nldev_dellink+0x10/0x10 [ 862.334346][T16996] ? __lock_acquire+0x5ca/0x1ba0 [ 862.339295][T16996] ? cap_capable+0xb3/0x250 [ 862.343774][T16996] ? bpf_lsm_capable+0x9/0x10 [ 862.348422][T16996] ? security_capable+0x7e/0x260 [ 862.353334][T16996] ? ns_capable+0xd7/0x110 [ 862.357725][T16996] ? __pfx_nldev_dellink+0x10/0x10 [ 862.362809][T16996] rdma_nl_rcv_msg+0x387/0x6e0 [ 862.367551][T16996] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 862.372817][T16996] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 862.379206][T16996] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 862.386121][T16996] ? netlink_deliver_tap+0x1ae/0xd30 [ 862.391394][T16996] netlink_unicast+0x53a/0x7f0 [ 862.396134][T16996] ? __pfx_netlink_unicast+0x10/0x10 [ 862.401396][T16996] netlink_sendmsg+0x8d1/0xdd0 [ 862.406147][T16996] ? __pfx_netlink_sendmsg+0x10/0x10 [ 862.411411][T16996] ____sys_sendmsg+0xa95/0xc70 [ 862.416164][T16996] ? copy_msghdr_from_user+0x10a/0x160 [ 862.421596][T16996] ? __pfx_____sys_sendmsg+0x10/0x10 [ 862.426869][T16996] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 862.432666][T16996] ___sys_sendmsg+0x134/0x1d0 [ 862.437318][T16996] ? __pfx____sys_sendmsg+0x10/0x10 [ 862.442504][T16996] __sys_sendmsg+0x16d/0x220 [ 862.447067][T16996] ? __pfx___sys_sendmsg+0x10/0x10 [ 862.452151][T16996] ? __x64_sys_futex+0x1e0/0x4c0 [ 862.457068][T16996] ? rcu_is_watching+0x12/0xc0 [ 862.461809][T16996] do_syscall_64+0xcd/0x260 [ 862.466291][T16996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 862.472159][T16996] RIP: 0033:0x7fc7cf38e969 [ 862.476549][T16996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 862.496128][T16996] RSP: 002b:00007fc7d02bb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 862.504523][T16996] RAX: ffffffffffffffda RBX: 00007fc7cf5b5fa0 RCX: 00007fc7cf38e969 [ 862.512469][T16996] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000007 [ 862.520413][T16996] RBP: 00007fc7cf410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 862.528355][T16996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 862.536298][T16996] R13: 0000000000000000 R14: 00007fc7cf5b5fa0 R15: 00007fff6b5bb878 [ 862.544248][T16996] [ 862.547429][T16996] Kernel Offset: disabled [ 862.551739][T16996] Rebooting in 86400 seconds..