last executing test programs: 10m15.623165815s ago: executing program 4 (id=56): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x10, 0x4, 0x8, 0x8}, 0x50) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r1, &(0x7f00000005c0)={&(0x7f0000000300), 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/168, 0xa8}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f0000002e40)=""/4096, 0x1000}, {0x0}], 0x4}, 0x12001) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x3, 0x0, 0xb49, 0x9, 0x8, 0x2, 0x3}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000100)={'gre0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='cgroup\x00') syz_fuse_handle_req(r5, &(0x7f0000000800)="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", 0x2000, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 10m12.335598693s ago: executing program 4 (id=70): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000020000000000000000000001"], 0x0, 0x2a, 0x0, 0x0, 0x8}, 0x28) prctl$PR_GET_IO_FLUSHER(0x3a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x8, &(0x7f0000000280)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @exit, @exit, @generic={0x40, 0x0, 0x7, 0x2, 0x400000}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x9, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x94) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x1000) ppoll(&(0x7f0000000040)=[{r2, 0x9620}], 0x1, 0x0, 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100000f, 0x11, r2, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x4000) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\t\x00\x00\x00\b\x00'/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r3}, @call={0x85, 0x0, 0x0, 0xc0}]}, &(0x7f0000001680)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000001c0)="9e36d449b388dd965f7ade1a86dd", 0x0, 0x10727, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1a, &(0x7f0000000140)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x75}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r6, 0x80047210, &(0x7f0000000240)) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWRULE={0xac, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x80, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x20, 0x1, 0x0, 0x1, @last={{0x9}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LAST_MSECS={0xc, 0x2, 0x1, 0x0, 0x7}]}}}, {0x3c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_REDIR_REG_PROTO_MAX={0x8}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xd4}}, 0x0) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x18) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r8, &(0x7f0000000280)={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, '\x00', 0x2c}, 0x2}, 0x1c) socket(0xf, 0x80000, 0xa) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x406}}}, 0x7) sendmmsg$inet6(r8, &(0x7f0000003340)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x200, @remote, 0x7}, 0x1c, 0x0}}], 0x1, 0x14000001) 10m10.448512453s ago: executing program 4 (id=81): fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='-\x00', 0x2, 0x3) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setscheduler(0x0, 0x2, 0x0) r1 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) sendto$packet(r2, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) iopl(0x3) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0xe1, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r5, &(0x7f0000000180)=""/170, 0xaa, 0x9, 0x0) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x5496076f1aaf436f}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0xfffd, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04882b8af00", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"9a3bfbc1f39cb307b3472eb9cdb042d2", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484ea0fbff00f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd49eb067a0689fff2a41cfbf0e9d85e", 0x2a}], 0x2) 10m8.775244119s ago: executing program 4 (id=89): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001440)=ANY=[@ANYBLOB="1c0000005e0021a5553f8c6b23cbff070000e5373526a01edb"], 0x1c}, 0x1, 0x0, 0x0, 0x451d190d16813224}, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[], 0x50) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000003, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x2754, &(0x7f0000000080)={0x0, 0xdf0a, 0x100, 0x2, 0x26d}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f000000a180)=""/4102, 0x1006}], 0x0, 0x1000000000000075}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) pread64(r5, &(0x7f00000001c0)=""/200, 0xc8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006800e97800000000000000000a0000000000000008000500", @ANYRES8=r6], 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r6], 0x24}}, 0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001480)=ANY=[@ANYBLOB="640000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800e00010069703665727370616e0000003000028014000600200100fa03000000000080000000000214000700fc020000000000000000000000800000040012008291f5cb70048d8ce0a93dc86e167b7e22166478e15a64696595cef716e4f2753ed45d360d91a99003d657d6a5daeca8bc09b91957be23bd5d386d67d1afc7d916a8e67592305c4961ab5c08a13d1b6a52dd6e64de39540d499303f5587aded3dda95af01a4c98"], 0x64}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg$unix(r0, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x4000000000003b9, 0x26022, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) 10m7.768179344s ago: executing program 4 (id=91): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) rt_sigaction(0x2c, 0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200d176dbd5a0bfaeb493dc3d41181267dacc185cbb71a2d506630d062d519638f10b529ed8c6c497ef37b5df9c32dbf89777c5d8b80001501ec0a1291d803857e695333a7667b622d4b164bea7ff150d355110", 0x6a) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@iv={0x18}], 0x18}, 0x340000c1) mlockall(0x2) shmctl$SHM_LOCK(0x0, 0xb) r2 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x3ff, 0x1, 0xfffffffc, 0x6, 0x0, 0xddb0, 0x4, 0xf2e, 0xfffffffc}}}}]}, 0x58}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x2, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) 10m7.423208471s ago: executing program 4 (id=96): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') r1 = memfd_create(0x0, 0x2) mmap(&(0x7f00008d4000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x5454c000) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f0000000240)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f00003da000/0x4000)=nil, 0x4000, 0x5) socket$inet_mptcp(0x2, 0x1, 0x106) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) fremovexattr(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="730000004307002f232f6de98bba72585966b6d809d829d3b1"]) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index=0x9}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x2000, @rand_addr=0x6}, 0x10) listen(r6, 0x800da90) prlimit64(0x0, 0xf, &(0x7f0000000200)={0x9, 0x8a}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r7 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r7, 0x84, 0x2, 0x0, &(0x7f0000001080)) prctl$PR_SCHED_CORE(0x3e, 0x40000000000001, 0x0, 0x1, 0x0) r8 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r8, &(0x7f0000019780)=""/102392, 0x18ff8) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000003c0), 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) ioctl$KVM_CAP_DIRTY_LOG_RING(r10, 0x4068aea3, &(0x7f0000000040)={0xc0, 0x0, 0x2000}) 9m51.702403278s ago: executing program 32 (id=96): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') r1 = memfd_create(0x0, 0x2) mmap(&(0x7f00008d4000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x5454c000) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f0000000240)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) mprotect(&(0x7f00003da000/0x4000)=nil, 0x4000, 0x5) socket$inet_mptcp(0x2, 0x1, 0x106) r5 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) fremovexattr(r5, &(0x7f0000000240)=ANY=[@ANYBLOB="730000004307002f232f6de98bba72585966b6d809d829d3b1"]) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index=0x9}) io_uring_enter(r2, 0x47bc, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r6, 0x0, 0x0, 0x0, &(0x7f0000004ff0)={0x2, 0x2000, @rand_addr=0x6}, 0x10) listen(r6, 0x800da90) prlimit64(0x0, 0xf, &(0x7f0000000200)={0x9, 0x8a}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r7 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r7, 0x84, 0x2, 0x0, &(0x7f0000001080)) prctl$PR_SCHED_CORE(0x3e, 0x40000000000001, 0x0, 0x1, 0x0) r8 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) read$msr(r8, &(0x7f0000019780)=""/102392, 0x18ff8) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000003c0), 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x2) ioctl$KVM_CAP_DIRTY_LOG_RING(r10, 0x4068aea3, &(0x7f0000000040)={0xc0, 0x0, 0x2000}) 5m24.162637924s ago: executing program 0 (id=986): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_io_uring_setup(0x28e2, &(0x7f0000000140)={0x0, 0xe4d0, 0x2, 0x1, 0x35c}, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000340)) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r5}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r4, r1, 0x25, 0x2, @void}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000005c0)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x0, 0x0, 0x0, 0x65, 0x4}}}}}, 0x0) 5m23.128586553s ago: executing program 0 (id=988): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec8500000075000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000841, &(0x7f00000001c0)={0xa, 0x2, 0x1b6, @private2={0xfc, 0x2, '\x00', 0x5}}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 5m20.116529656s ago: executing program 0 (id=993): setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x400c084) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) fstat(r0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}}, 0x0, 0x8, 0x0, 0x0, 0x41000}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) r5 = gettid() sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x24, r3, 0xd66771a5e8224ded, 0x4, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_PID={0x8, 0x52, r5}]}, 0x24}}, 0x4008040) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@acquire={0x180, 0x17, 0x1, 0x0, 0x0, {{@in6=@private0}, @in6=@remote, {@in6=@private0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x2}, @tmpl={0x44, 0x5, [{{@in6=@private2, 0x0, 0x3c}, 0x0, @in=@multicast2}]}, @mark={0xc, 0x15, {0x0, 0x37}}]}, 0x180}}, 0x0) 5m19.600269717s ago: executing program 0 (id=996): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010000305000000000100000000000000", @ANYRES32=0x0, @ANYBLOB="00000000008000002800128008000100687372001c00028008000200", @ANYRES32=r2, @ANYBLOB='\b\x00q\x00', @ANYRES32=r3, @ANYBLOB="05000600ff000000"], 0x48}}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/oops_count', 0x140000, 0x0) read$usbfs(r4, 0x0, 0x0) r5 = syz_io_uring_setup(0xed0, &(0x7f0000000400)={0x0, 0x100002, 0x10300, 0x2}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r5, 0xa3d, 0x0, 0x0, 0x0, 0xff39) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x4, 0x80100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r8, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/../file0\x00', 0xc) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000002700)=""/102392, 0x18ff8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x9}) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000040)={0x84, @dev={0xac, 0x14, 0x14, 0x2d}, 0x4e20, 0x3, 'wrr\x00', 0x1, 0x2, 0x6e}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x84, @private=0xa010101, 0x4e21, 0x3, 'lc\x00', 0x4, 0x8, 0x77}, {@rand_addr=0x64010102, 0x4e23, 0x2, 0xcd, 0x12d5f, 0x3}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r9, 0x0, 0x485, 0x0, 0x0) shutdown(r0, 0x1) ioctl$BTRFS_IOC_ADD_DEV(r5, 0x5000940a, &(0x7f0000000a00)={{r0}, "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"}) 5m19.271282212s ago: executing program 0 (id=998): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x2, 0x7, 0xffffffff}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000180)=""/152) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x5, 0x2000000000f, 0x9, 0x8000000000000005, 0x7e, 0xb, 0x1b, 0x2, 0xb596, 0x101, 0x3, 0x1], 0xeeee0000, 0x209210}) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000200ffff0300000082b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700000000000000000000003e078b4ea9373c73f5f0d747c3d5b253355dc62ee6de97639a2541327d2576f482f67452af6c45419d074aedf0d2074848a66ba8f197463c"], 0x40) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r1, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x8008af26, &(0x7f0000000680)) unlink(&(0x7f0000000280)='./file1\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) 5m18.581968573s ago: executing program 0 (id=1001): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_usb_connect(0x3, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x60}}, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_open_dev$dri(0x0, 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40000, 0x120) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xc38, &(0x7f00000020c0)=ANY=[@ANYBLOB="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", @ANYRES64=r1]) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000000)={0xc}) 5m18.329299116s ago: executing program 33 (id=1001): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_usb_connect(0x3, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b1420104000001090238000100000000090400000371055900090582eb1000000001020009050276"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x60}}, 0x0) syz_usb_control_io$cdc_ncm(r2, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_open_dev$dri(0x0, 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8, 0x0) openat(0xffffffffffffff9c, 0x0, 0x40000, 0x120) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xc38, &(0x7f00000020c0)=ANY=[@ANYBLOB="7c2f0aec9d222ea5ee20e6b25cf191669d6293d87d67cbc22a8dca55b40c545d1439d9ab278a279afd807e25e3c9aacca664836fec718e063c9b06cd66442b6407fec5c3e5cd9d0f1001c90a801c4fadce8e13a5e0209edf5c5693acccefa24d4f5a2ef062e701d054d19e9e6340a1651e05fd87b70942c679234426f9b19c0723563d0e38ec970aec02a6154ab61081aae03050d00192bd9d59977bb2f1297a7cd0571a0dfc5688a8e3d5f4a226b7e397b43c186967c74821bc70005059ab5606c70045a6a9915285c8215b9abd839f50530dde8ad500d70d8f7c1a0093293e6d632f8e8939f3199ab4ec92caed14c26975b57578c8ea666a2e4253ca9516f3c07bdc5ad27c2ff29e1569795f9dfbd1b92919432e423ff4f9a35b77419d6a8540fc9431ca78e05e278bef5a21b1423a3c9f7c1e2bd16a1ecdfde51cfa4aef38e6afb92770bcefb5fcb277ccede1ddc8647db538661b3d10effa1b6f705ef1b74e5bea20b4f98421b7b4be4c5c6be101f5503a4ecaffae335ef565920d678ed5b41031122b21f9d9b7f270b95f94624a7ddc657c83d3722a8d01f321fd7f685fc74d61a4e1914dda6df4be639c4910c56a84c24a41b9ef07eee4083dd9a30a53a58b50186c12180da4186fe5845b6b325fd112378a82d53bee449bc9d4c2d4331a1323c69c99c778560fc2142d138b23000c5403156cd8223f07a73811ab5b81e287bd6ad95c2fefce002ac77a1ac74d5e868870f29277da69987652b0055b3072efab2fe56fe0fe287f7d51aa772b2e3ae77954a938be2792442e1ab2e6fc078d821c70222142568b6db9609f1db23e8a4a460b9fbbeb48469e6bf0acffd85af86e69535a95c02c30d5ad776002c48e19e134688780bbafaf81097358b0c8f63bcefb61d8f29aacb3dc1a485bb7343539387f1e83b9283674bdc0d7fe8bf86948439f4b4a20e2832c560c743e4c2d37eddbf341c47f71a93101a08a533e96601f98752531428944d88c836c7d7a082859a3120721afd99130e83f689720638e889ddf4a23228dc23e955ae67fe5447e134b63f4c72e5664d2ed8a7406568e08f3582661006cf5800615fc4a5ec88ef3361ea027d2a1a550ac3e017a212570cd145fcc2e1984e4fca28bf4110f33a5ac847fcd3605e546ee8ea49a7de5d4b599926a76028e9d5259db7fd6f908c7a8657d42f895380c88ac85cdc183f6b61172b966a41888ceae895eaf18cb8da8d1918411b297959a8abacf8c4cee15ca87048aae13ffe068dee23a9edc2b259aeb0595b7ed2633431067a999f915934aef1be5f360f0db726f24e8eb89adb8db535de6fd7c06678831d17e47c67cd22f047b92d8fba83a49a1285def4dfdf634408cb05ae73f24df76e7393d1e90d40c50bd388bb53e281b889084a1a19efdfa6be16aed1a621d964c1ac332b65765e7440ccc75ef44851409c458905127bd161bf98cb6a3681af073e3650f52d5ee691c347e86360c3aebae4a691b2485d68c57d09e269656b1efbfd3413d54c8d3e467c0bfa84669d0cc5e9cfd50b9c79171f8b6a5e66e8c6f66c0916083b8e8a464498aed3badd2f267fb56adb0953b9ebd0370f941d796abffa81722d502c8d1e9d844802f4197067598b2394dddf76641f9c2ec0403bd379e8f712668b98e1121a27888b227104875999cd562fa9833458879652bfeffabc6bbb5c354dc36ad91354ccb5050d69b28b562a72bbf277f96bd1d5dc6408329f6f850a96762a6aebf2a7b5bacbbc032be8b29c453867a47094289f6b8aa38f85051fc4d4478a02af664b3250a396583001a7971cfa6f5a4931e32e7bfb7b4c3f7be3bc5f91ba46554773b9102dbd4aba4344c6fe87bd050f79175d7918d57bc137cde33a884bba63a1adf6e7e71ba783eb1fe689b23d3ad18627b0b229c0d982631308a88c4bf1e2079eb0fcc486ef864e7c6a75cce17b133577fa88d62807398b8a795ae2bb7610f8b17cfc56ff11b8ffc4aa316e612fc76955dc44e66467c4d632657d4cac3cc1bda8c2c6207915a89f76bf1fd61c156ba8720bb8048601cd1221f6996e6f04e44b842e00a4487cd59501a65db1f6ade7f22ba5d7ee8e67125e284eef41ad5f2069a48cc71c621eb08d832ef8592874199c5c03249d3ee03422535c2be6919c43724277d56a885ab67753ae8d7f1317b7e534bb1a111a0edb5d298c1374c7824a80fb00ae268f2fd641f1b2a12f712d9a5e027957941ffb4218c6d8a8e7950dca0b4c9018dcfb67244a30080d54781b5111c85cd89e08f51c55975301ff389baf2242ef0fb662122a2eb89c1dcaf82d6391906a1b235635e6c484cd5fa32bc80ce68d505df9a9c6b21e222c3b9330243b8e02a3e661c20e0da633d88f7debaf6643654050ab73613dbea6176109b5c35c4d280739aee77f81a1b58efa9e606259f45745b69523bc81828cfcfffd185ad51b4b183b7a1ef86757172ef67a4f153b7c3a3e99f15ef5b09d81cd1ccec8016ecc9864ccf2efdbf7a79ff9ba814a4a9e3124d735a591c649cdefa98bd569c5f4db18a537c55544c671d398ec50d9fc2b1ca1f9b0278acc9a21779c3815fcb0ee1c66c774b6591e8f6b5c9828db8a5d104213cd4513974be404a50c11009c15a1e2aaa81abc6c706c341f145f975717819c4429007ee648f6c3fca45d714981cd9240beea8b02a19e0ddb083dc8115d64d75ab087c87e00792b8b83551ca82b311444067923656b0e70015ca4775da3d5e984ea8af20955f92d9cbd9acca8cd258df4276a118505d440b74e93bd0b97caeb0e24dbb09e7dbdfe0c3b4bdc0983a7d1eee02bee9c5d381bfbd7dfbb6329539698477f3a8bc7f82c01588d679a167e91487f150e5923cbf3030f09c8fb89cf178f5e953618887b7e56afdfd6a6b5e3003cecdbcba76ed86bc48907fada5e0178f9194970323ae9c818215ae2feb1ee56b289d83e8e9d2ab27056ede5651d2a92a93dd3d6c519ac128a44f1414f93e96c55485a73f3cb7e4750d0f2a2acef87e46a7012a30712f7cfe2ac9372af0efcb6475e3a1a8db1961040002915038412b892eee569aae8f38fb07c27aef5bbab7750a244a7c3b0193004246afa1a72368db45cd3649a89b54e880ea12c92beb59e366d7893f725bb8080aebcd35857ff686d03eddc33af248cecc5198bda6f395b55294821f6853232cb5bde67a4166a35224cd9c5b54e6b5a38376b1fdfaeb7563a8ea93148997e2bf490c67916f059e3e1992a986f96d2720a6418cf8c57d6e72eb90d7ca59a3a20fd414e404900aa4a45f381ff7828e15558b4862055bf795c9134836878999200e71e9ba9f83a2e28955c7b37244f3abc8f9d15a5e6c3d9b2f76620b3b2bcb13c0c44c63b9bddd51e339aedfc3a4d995df0eca66c6891ca9099923577e7cd84cb58cf0d6d6eda2baeb00775c4e717e31dbc881615d5f1a0898017954e882a444017e947b1fc05fdcf4495c5dbe3b7b4ce4c1535070fbc64d135df094fe4f6cdd452e7a5f844145af9b746dc5eecede9a834de1ff65525ea3017478ee08dc1bcff852a9d2ad94f46840bdcf1b6226fb0cdb620787692e52aae3b9b703f30b3ce6ca6dcaeb8b3a5884c30c570b29741c70ad99f5d7f463c7e5e1b4bbaafae33e789c0ae1114674732d50c0a799bfa6388365c392d47c3e0d2992a61d21e4ca034ed3d386fe959a94601a4007f1f2060b59359747635b076db7697ba5ad45af0423dbb9966113fa5eb59118cac394c2e2b17ebec1b7ce18ede120b1f56956b12a95de708e780ba7a1ac3a9e31267a2c195acfcb3b20c2f5d20de288846045211da53649a6d8b23008449b763fe6a58243cde95093a9755e5725307af09c997520f159f4ec7d1e687a0cf5148721062ecc6b080f65a550730da9257f1515a10830e29b85de3138a77ee8d2f0cb129c971417d7bbcd982d684b697364084c5764bafb4e2211a82e8c962eefb1f000ac8f5f2567b580931676943cea9b95977d842c247a98672b5c73594eb51f927ee5ec2b0c45eda29fb83a092880e542c60113ca653923aa0c16e2e1604e5f437876cb7fa7d1498584f8800ff80804d41c7b89e9cba341fed8d260a6abd0fc242ba6b3d624c91c468e269069d0a121f0951c3765f18693a2c547d9bc924058d0ecece5c7802126d293d3033d6bbf83", @ANYRES64=r1]) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000000)={0xc}) 1m30.044570236s ago: executing program 1 (id=1743): syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1, 0x0, 0x9}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 1m29.775418966s ago: executing program 1 (id=1747): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x3c, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xec}}, 0x0) 1m28.930430144s ago: executing program 1 (id=1750): io_setup(0xffff, &(0x7f0000000200)) (async) bind$inet6(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x600002, 0x0) (async) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r4, 0x0, 0x4000045) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) io_setup(0x7a, &(0x7f0000000000)=0x0) io_cancel(r5, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="03000000000000000c647bdf5d02300000d30e63d20000ae0018de004aee183f28f2e73c63f1b0cd32949586a486173348a0198cd5ce8f0c33d90f9badbd82397197e8d945cbf950c95b6212803bbc861f43eb160ee03b48c32c1c78b4185271aab67d429d3dcda3c45d5ffea64be6edef8e715b371fe49787855ab929c32d9c9458f514c73cdd601872e8e6ed7bbb8930c542481110c52ae0b68e93519fe1ec37b866212ef53add43749d2c0e"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x22, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000004c0)='task_rename\x00', r6, 0x0, 0x7}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') (async) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x4f, 0x0, 0x0) (async) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500), 0x400, 0x0) (async) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000240)) (async) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) io_setup(0x9, &(0x7f0000002e40)) r8 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r8, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_UNMAP(r8, 0x3b86, &(0x7f0000000100)={0x18, r9, 0xffffffffffffffff, 0x1c}) 1m28.487072758s ago: executing program 1 (id=1751): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000841, &(0x7f00000001c0)={0xa, 0x2, 0x1b6, @private2={0xfc, 0x2, '\x00', 0x5}}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 1m27.477842832s ago: executing program 1 (id=1753): socket$inet6(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(0x0, 0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x1a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000010001fff2dbd700000000000000000", @ANYRES32=0x0, @ANYBLOB="000002008d020600300012800b000100697036746e6c00002000028014000300fe8000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000740)=ANY=[], 0x41) 1m25.509175412s ago: executing program 1 (id=1763): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000001040)={0x0, 0x1, 0x2, 0x20, 0xf, "08000000f28f00"}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) 1m10.418835771s ago: executing program 34 (id=1763): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x560a, &(0x7f0000001040)={0x0, 0x1, 0x2, 0x20, 0xf, "08000000f28f00"}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x15) 15.732372984s ago: executing program 5 (id=2013): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x2, 0x7}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(0x0, 0x10, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x1a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000010001fff2dbd700000000000000000", @ANYRES32=0x0, @ANYBLOB="000002008d020600300012800b000100697036746e6c00002000028014000300fe8000000000"], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000740)=ANY=[], 0x41) 10.047836768s ago: executing program 5 (id=2029): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec85000000750000000400000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000841, &(0x7f00000001c0)={0xa, 0x2, 0x1b6, @private2={0xfc, 0x2, '\x00', 0x5}}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 9.187836223s ago: executing program 7 (id=2031): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x374b) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000480)='fscache_resize\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYRESOCT=r0], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000400)=0x2) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x8, 0x5, 0x0) clock_adjtime(0x7, &(0x7f0000000840)={0x1, 0xfffffffffffffff3, 0x8, 0x4, 0x8dc, 0x8000000000000000, 0x2, 0x1, 0x8, 0x4, 0x2, 0x1, 0xffffffff, 0x1a9, 0x5, 0x100000001, 0x0, 0x4, 0xfffffffffffffff7, 0x101, 0x8, 0x100000001, 0x80000001, 0x0, 0x7, 0x4}) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket(0x1d, 0x2, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x6a, 0x5, 0x20000000, 0x10004) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x317, 0x1, 0x34, 0x9}, 0x9c) remap_file_pages(&(0x7f0000378000/0x2000)=nil, 0x2000, 0x100000a, 0x1, 0x100000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x0, 0x43, 0x0, 0x1, 0x4}, 0x28) r7 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_INSN(r7, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92ff, 0x0, 0x0, 0x80000000}) 8.989536642s ago: executing program 5 (id=2033): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_pts(r1, 0x20180) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000034000)=""/102392, 0x18ff8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1", 0xbd}, {&(0x7f00000002c0)="9c811ff500139d7d", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000007c0)="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", 0x2f6}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r4 = syz_open_dev$vim2m(&(0x7f0000001580), 0x57, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x2, "3a8e00005066c27891ca55e21f0000000000000003d200", 0x30395056}) 8.073151705s ago: executing program 6 (id=2035): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2003, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004040)=ANY=[@ANYBLOB="682400003e000701feffffff00000000037c000008004280040008000c0001800600060088"], 0x2468}, 0x1, 0x0, 0x0, 0x4000c000}, 0xc000) pipe(&(0x7f0000000440)={0xffffffffffffffff}) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) splice(r4, 0x0, r5, 0x0, 0x25a5, 0xa) 7.452527455s ago: executing program 2 (id=2037): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) write$dsp(r0, &(0x7f0000000100)="97", 0x1) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 6.913915127s ago: executing program 6 (id=2039): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x2, 0x7, 0xffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x5, 0x2000000000f, 0x9, 0x8000000000000005, 0x7e, 0xb, 0x1b, 0x2, 0xb596, 0x101, 0x3, 0x1], 0xeeee0000, 0x209210}) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000200ffff0300000082b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700000000000000000000003e078b4ea9373c73f5f0d747c3d5b253355dc62ee6de97639a2541327d2576f482f67452af6c45419d074aedf0d2074848a66ba8f197463c"], 0x40) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r1, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x8008af26, &(0x7f0000000680)) linkat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) 6.883486666s ago: executing program 5 (id=2040): socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048084) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r2 = syz_open_procfs(0x0, 0x0) pread64(r2, 0x0, 0x0, 0x0) r3 = syz_io_uring_setup(0x237, &(0x7f0000000480)={0x0, 0x8901, 0x0, 0x0, 0x2ce}, &(0x7f0000000040)=0x0, &(0x7f0000000600)=0x0) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x24ffffff) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000100)=@l2tp={0x2, 0x0, @broadcast, 0x3}, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x47ba, 0x0, 0x0, 0x0, 0x0) 5.858905362s ago: executing program 6 (id=2041): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 5.758697425s ago: executing program 2 (id=2043): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x9) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$EXT4_IOC_SETFSUUID(r0, 0x4008662c, &(0x7f00000001c0)={0x10, 0x0, "c6bdc3a022e2428b60c92f911295ae13"}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0xfffffffffffffe1d) ioctl$sock_netdev_private(r2, 0x8914, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @bcast, @bpq0, 0x3, [@null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r3, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) connect$rose(r3, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default]}, 0x40) 5.35973297s ago: executing program 2 (id=2044): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2003, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004040)=ANY=[@ANYBLOB="682400003e000701feffffff00000000037c000008004280040008000c0001800600060088"], 0x2468}, 0x1, 0x0, 0x0, 0x4000c000}, 0xc000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x25a5, 0xa) 4.780517684s ago: executing program 6 (id=2046): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x2, 0x7, 0xffffffff}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x5, 0x2000000000f, 0x9, 0x8000000000000005, 0x7e, 0xb, 0x1b, 0x2, 0xb596, 0x101, 0x3, 0x1], 0xeeee0000, 0x209210}) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000200ffff0300000082b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700000000000000000000003e078b4ea9373c73f5f0d747c3d5b253355dc62ee6de97639a2541327d2576f482f67452af6c45419d074aedf0d2074848a66ba8f197463c"], 0x40) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r1, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x8008af26, &(0x7f0000000680)) linkat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) 4.751607984s ago: executing program 2 (id=2047): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x2, 0x7, 0xffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x5, 0x2000000000f, 0x9, 0x8000000000000005, 0x7e, 0xb, 0x1b, 0x2, 0xb596, 0x101, 0x3, 0x1], 0xeeee0000, 0x209210}) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000200ffff0300000082b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700000000000000000000003e078b4ea9373c73f5f0d747c3d5b253355dc62ee6de97639a2541327d2576f482f67452af6c45419d074aedf0d2074848a66ba8f197463c"], 0x40) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r1, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x8008af26, &(0x7f0000000680)) linkat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) 4.455537649s ago: executing program 3 (id=2049): r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, 0x0, 0x0) close(r0) 3.537276087s ago: executing program 2 (id=2050): r0 = socket(0x10, 0x45b47133587402aa, 0x0) socket$igmp(0x2, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @mcast1, 0x5}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x3c}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup2(r2, r2) sendmmsg$unix(r5, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="76a80866cf23e0ee08a2c0e9e3a33344b90bf7fcf96bd413f2fa0ed329fbf050f2d5821baef4591678439b4c5a1dee93fc9776b4a05f796094e1dd29af41c9772774396056ffe740acb402f31340b74d449a2c5a6073f8fa4f12c8d15fa7269936b780932d706c0d70668aa71433d6d277c2cfb4", 0x74}, {&(0x7f000001e700)="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", 0x10de}, {&(0x7f0000000240)="9f354f9486a5f14e5f319986ea513e38b778658fa658bc45a6c164945e2faf57f5ba4773d4b8bcf20f57cb5aae7a231658fd63968c7e6262e31b03ff6060fcc41c236bdf5920cb925539c91b8551370fff430915bedc14e877b12706c5b97645aa5fcfcdc3b29fce22839027e55e0e14eac3371d4784736b0c460564", 0x7c}, {&(0x7f00000002c0)="53a6518541e06b37a123ea91d5ecbcaa6143692da62a671b82bcaa4042e8cb5b3e3f0d8345e5b0d609e194199f7d286677eb9a965e89a31e30ff2a9d7ffc7edcfb317417e079177fc8d598d97b5f6c86370a21faf316788d1b79aeb112ed9813a8f2321ea93049d4aed7ec580b6bcfcfa21848cbd2461fea9a60a34415ee679fde6bb119ba42dea219c82907fabc03be0ed5a9da877af372b56cfa0c22ab971c55dc39ee", 0xa4}], 0x4, &(0x7f0000001900)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r4, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r4, r3]}}, @cred={{0x1c}}], 0x78, 0x4044}}, {{&(0x7f0000001980)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001a00)="e517badefa8057ff66db4d95bfd7ccb3d99cbe26a542de7fbd552196fdae60bb1fea081fdfd7fe97cb3d9b28a242ef2ef6f37e05210266dcebb326f4ffa456bca78b086100757775ac86d2b7f1018e3e3b3f70164cb03cba95e0364f9055ab392dd8ec215b20cb3835a78358d653877fcd3a100003ebd900bc35a01d87c74f97085b81abfed461963533fa9f3ce29232ef52b0e479b5eb34f946368ddab2a874c01f5342b9", 0xa5}, {&(0x7f0000001ac0)="3236fcdd1a4693c7ac65dec3a5e61e33f0adc704966a18ba6638690c84ced94c4c2abc8cfd97943c", 0x28}, {&(0x7f0000001b00)="ea5b11f60bf2929a60b7d6702ebbaa14f1f90866b03b4f48a6286bf09bc9d63eae810a5c1159259af8f8ad6d8355", 0x2e}, {&(0x7f0000001b40)="a94ddbdb694a3202a909a74131720c8410ed7583c607b0c6b6d2a92a13044b0318c54709378330f99cdc461e7c5a6be5c6f7e95537c4c0853137be1f6acce8d6dd6b5de382d67617878f223a9a2b6e6f1c539a765846b909e9c3d1fa027657363e69a8dcdf29e5862b0d97ff0e22873019663b35f8dc48d0252c927cf7f31c16b85863070c1edafea71ecbbde4e03982f4", 0x91}, {&(0x7f000001c700)="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", 0x1000}, {&(0x7f0000001c00)="d77087ddf3e90a92f8916708d930bee181231bcf7f55894bd1dce89f6b5d789c5ed4340564d190944c9a8454b37c438b38a6f1354517898560072d0266704ab244619b42c3df63071f47", 0x4a}, {&(0x7f000001d700)="4f1e5e5e42e32c90d780cda3127400ecbf39375b7a3bbd01316d5780a95a1237f06af8ab7f4d6b1fa768aee074389f8c28aacdfedfad9ff81601f6d24f2c03bf1f865b78cbebe0058ebdd49614b71233821bf1e549c59d3665d6b3965dcb4310d2d3cee90acbfc376a56fcb9da6739056935bb939dae60f589aea4ce4558944df8da38f27ee163d5821160fab76348235635fe93af099b14774bba2e2bc3f60b5c8132b473ea6927888413b8b871acce52a7ace70e90951a711ccd2675420f99c1bd918373239185e045dcb59c698aca524e1c0ce9fb5dd8037742cd09766f692b6df680ffaa5a9be0acbdda42186ef54defd80a44864eb18bc97a8d4706a329afe2e4d8bd4114515aa806dddf9754a6af5d86e423b752b71dd40df0cf85fad8037fd4a3476c78eaf7c2ab2849c389ed3992f29fdf46c1a1d53e1b2de5737e1662e55afe79e4942b1242a69d22b660cd02c042aed16613242651ecfafa9f538a18d479f5477ba9cac656eab74a048d169bac5732f057730df41cbc9a0e47823dbed509e2f623c70604cf18c84e3027e4c6014fcc2e9722bf6787f3a93f6739b34d5205076bfe22145eddc93ce4fd17532beedb47573f5ef497f87ffb2039d73c67e88c133ff63c8f4cf4334ff7af29eb63e2d3c8a36633b37d224d795651f3280040364668e5557a337c7df47b21455de25c65db31be7e099425fa4f8fe3fea652589989f85235a7350cc9498dcae5db6df9ba55609a35fe5beca19745e771846591dfa9fff336a74069a6e9d96ef15850a0dea9d74dd04a7b8b0e46ac9d770530c4ca9991148cd82b5b9f235ae8d9ef61142abc99bba8738e1962ed558698afeb601e8492fdf6eaa5f3f5ff6ffb8b13c34f2ff330047cdb381dd793115d3b7d819457d6805b761a75a3fc30d2add3aae88bd3e890951bdd08faa168f551f0466b22791bb80e9cb07d3c1e0761519abbcf3f374fcc093488eb11732607270dea26fad7e6135377c94b93b259635a3e4071227b29c19fecc63ef1c278a88cfc22c59cd451aa073bb5c5de1c04dc9f75495effd4e64f03f9ccc6edaba8b8722ca2df1410d9c69be6078da7ddb3c03bb2504dfe40a81a8e6ca7c302333f8b9d63a798ff7d2d78f120154438a13e00cfb2c3d3829ec8a55dcb3a1f8336af6048d71cc64720dd5431e9b1f73966515e1a93c4f408cf0f20dfc618a2a5e8e62afd1288d245ede7fdae0c021c94f74184aa2c470d7244423ce4b513bfb2e4c4846ad38f9298f27760a9ef739de34620579a4a740f7334361d41fd4c5991d0e2a451c4368f428a4ccd25c02d20ae98c31e561ff206add04b81cb33c301693619a7b4dcb28f48347eca76d4fbded5c9be2a943ea9967e2cc83d86606ce5072dc0a0e598fd157b05724c89a6f09556ba11a9cf71c223156802e9ccc7a33db8875c6b1553c29c630640e5711858a990298fa5cfc55890bb5c6719248f7d000da3feec98781939d9117f9e571db99bf7522aeeb589c7896cc72194aba49d3891b1f890f4f7b3040ac806adfad7feb79c78b1d1a5a6ba792b23529cd23a7dd6f188f5345cc1e51d8e92c7615687fb246bef76b00fd880818d9b4d8233ac68efbe2c3c29f62e92d9ec1c4435728bf67d659bbd3375c2242f7041c9c531f46affac29f2becea07a39da0dc54aaa1a28a7f8b52bca7d40254bbafe230776984f47829cee49b7060b532532624877b6d8b7f768a51432c89f02bf3c658347520c18b569da1b6612bf3ded54ac23b4a1d60fe238006e748f8089e96395086767aeeb37beaf639a16dce49d302011867d44df5cc0e9ae06d02201d3b2d3491af903691db731b7b3b9ec5268a16fbb90edda11b26706582bd9ea3cb503d31e8a1e5cab5e70fbb6ead74f635ebd7228cf61697b55968d98053e55b2d8f11709a7c79eec62453023fe4785cf8a04e9ed82d9c825b4a44931e6ad0ee45e36ad56cefd4afe57aa7a1314b7717fffba133fa249f1a091fc2c0bdbb9021477b4c1a101adab79b314fb060a92886b4f4e95fbaee2eba365fd880d5193958308e92da410c2bcce90dfdf29dc06136b39a1fcd21478b5e43ec3209876ff147d98676e46fe8b758b9bbbed0fe8c25a38f4379d0f73baeff05ed6c17565da2233722372ee2101fa67e0c5dc5133ab1fc3133530bac995875c83fbdd06828d1d8ab5e8b1ec44497fae1675679e8ab8606b36527c4a1e15d8d933dbe2c6f55d4f6a7f30dff61bfcd3e23e7308ebf029ee6541284f5cc47bb3b2656f19ca27adfb64cb61a73ff0739e2203b202a2ecc7dab9b918d68922ff712f16f1eb00e956d7402bf11d0d7c00d9d5c8b291e2a900e7e8f6ddd404748898425182992f9ddb41dd47204fbfe440818252898c21038fbd0cdc7d62bc79ff6447f165e6a1acc50bb48fa1ea67362cb8dd2c5b32e4ce37b12315d04b832b0ce628bd068fef025c87a00687232f7f7d6873107aec17c708d80099dc9de1d2f408da2659ee62d20df2ca79befcce03ddba9c1951948f15e014fc40376e1c084aa9f31c0b8f599258f7d9c1363da65318dc09f87145950c8de042bc173129a21d007616bc8a99662abb1fa89cd5c39c2b2e8d420ef748d9b59a3dbf2c539397f10bb61a3fe27c7a70b2d8c9d730b7c47266eb7115d2b4e004929894ec732dbc3553fae2ec6008730fc9ad6b8c62f08325698ee648a99eb9d6a93fe19bacaefb57118c3dce0abdbb943c9debc9fc5f22d033f6b24c398307ec3fa09bb9491e204ebbd718df22925f584296fdf487098418ecc68d2289e4e8319495b8788f6d41fe516c82768c1992dd1b0f5ac3261980760b3ed33819a3a774db875b1ac6c678701ef9703d86c8d0c91d4fb55b7e9e8e7d6dbcef225ff9f45b7842180fb9aab0ee812099a25fe623ab641ce66edc7fdec41939d2fc356c5fa5c4307abe09521f08fd1acd190abc94200b78aa2a5e2fb417a89c3103cc735cc062af5645ab497e8c1b8d6403835d23fce80d61311a75959259ec7bf69115289933c50efa91f94c4bcfeae64f1c5441fe8e478145d8b8763ce36970498beac1d37b00ffe8d780065bfe9c6ac80f9efb0940286fc091c8abcf3a500045bafae6a9f97dc53b26c0dad6839965cc17613102500a0242f83992bf70bf891b820e5a3911fbaed47ea908f54703b87822733abf72bf87d6850c6d1ad41a1f135836197ac611ec2ec79aa119b85cc16c67b77fe85222a7aad9aa06faf27082fc5e89588ed5f9cc1817f89ef2c55f21d5c30bbe000f07e40376f0d669cbae7bcb862e1ed4ce7aec31f1088cc5edd63f62eb37c9e746cab79eed88cf887c0d95ba30d1c56c21a455470b3024bdf2cff520669e804e8bdc6e5314ae26392835def993993e37f92944cf4e23bf3e8676f70b50246e1f73f5fc4ba1e5122954c85b2be428e221404b5fb26e7ad577b2fa25fae3f1147cf3239cd5ac73ab34e941aa6211e95396460054c35429bab6855490e2c2346b9982c254f5f3ea3340c1f5af3780f865c39ae4f67570b56fe5b952ace923f61e23e77d8811c401ce71842d4b6117dc49e3ff545b348581637fa611e929d113ca5617b1dbe88eea6ad50f6aa9faf06fa3be89eddcf1c9faf9c2d10b50a58fbde19a24d3ee54219b108ab95282abb9ac3d5296c8807370b7ee28d64d2408e4190b39e3293d124b727e9704c00f590692aba56ea1e57e6566f8ed81ec4a1b83019ae2bbd7ffd4e69aae9279e1f254195bf9f990a4eb28fdc49da859c2d73ee0b744a253df97204f2ce8d87758722c77b0ca3250eeb3059dc0ee0f4322e165e77849ed9aeb76bde223927e13e4fdf16e3fb2762c4a69481e2b00c7c14d452dbf34e53ca4a8316f38e9bb13a2014b21f8eace9f5e90bce6ef4035032aa844cb8cc1f6f40b1b2ace2de7f1524e2a9b37d3e4c99924e7665f92cb5dcd0deff65b0013e68a0c6e15ecfc30509dd0a657a324b8bdc4d4dced01a968c0ee6e7537c05b2171f3c98b30d52b5bb969815b27d3b4e9f7f396d3a76cfd2a91578e71caa41ef46baf121d9f067fded2c343f5617d3efe93d14ad05704aded8c37f4c52c7710857bfdc8164bbf296b60eb5d04e9a8a4db8f70dc88ef17cc848c74f19bb6b560d75b090174a76218d42d6856d58e5e6cfe8b131c40118929dcf2d5afb6bb5e64409710fd088ca18e6d496a1cd8dc1237ace56a92f03382ee06e1844e08046490ee8e3d529a9d7df7456529fca047d9c7fd6cde65e8787f92f82741899a0c9b45670a42955adc5dcc02698acb86d328f36fe237406ace9949025ea44c74257e29e761bdbdc1bd13d33eff460fb851074453aa2d8a61326915b6e7d6f2608919d890513f8628d2e1ebdda982e31dadb7b9c1e50bd8c000a18a9a4073bb2e444ac9d20cde711ee46c6ecc9c1585d9d3e28167d86b046e512487e35d79d52c1f32900854aa8326b9e5ee18c29ca29ebf1de6b34304eba40714b9222d32f7aea978668675b443cadd11b3dd0f45c674466f619e2af2d181e8171a07fd03b57bdd737778376f3d59535cfca774f695be0fc1f00fe506b1e286f107875aca5767f35f13d18ea14292c4191c9d995a65405d1dbf8ae81fe13dc29b4294eebeebd3df27900c9fbfbdfc09c7ac7ad09e9afcc7834b0f995a3048607a1eba11adadadecbba13d5d7d22b628b1bddb8171884a6693bedb5e8d072609db3fd405c19454e5113c298f4ed5bcd06b53d1ca8ad73d818103a72fafd0430fc22221e0d42b27e83a78afb6f027028f2d887cec8f9e5766182f936b31c5d87e7637cb9aa9047c34d3f567f2e4d9195b4e55d8812d202ccf43eb4dcc28877127634eaf063111d95f1b3e57a60d8f1c793270738baf8e1e815d615d790b87ea37da3b44359db791186564cd4e3d0f718767f5eccb40f917f81b710b4a8240945e004988de68bbc23520466c0dad1dfda1af5d6873b8ce4010983aa3416a2a31aa919ea9118af51bf6bef51b93e99388a0da7070fc449379314b251c20bc00ce8632a39e4f8055555a2bc4e3209762bdeaeee767252e8589c0236887a8ef6d553816b89e5fcf7a8caef6824c19b127a5a40021a4fd0162dc2ead0ea807f5364d3b63637b125324e4d9c7e80ee9c40aaca1dbc48bacac5bff50dca95be6f65bf69bd830e6203804c3d68f00905028f282ec51b53712a962568479269f947c450c8370053cae738daa46a8d33c8d53515a531340f732e94fbf9018dd23637fcd90bd04cdb1e747ded3694a2f6e3beb2a6c57a5a7d75abb778a7399cd3c3852ab61950f4a5366a06d18498824c6b6cda8fa7a4d180c2481077bdf1bd38a71f85225125bd18b9b6a6678b8761eb058843507425d6faeeed8ff3c8b585c200d656a7ba0bae26d73b2bf71eca9c45c8c5d15532b82da1794e53e65174b3aaae9d27ae9aef17542327c9679e9d4f5f728ea82326e55b451f8c50fd8aa6e816a6bfbeeea40e6940f63e8d44103beb9ae68c5f24014e8dd341aad50ec6824d78268190d6a27c096d638595a47baf21a07d808ac83a758b4b158a8836a56946b5e1d584ffb5e2b26baf9a7fe4867c0a2b6ed69381677d642cfc686b10f2c494f03ec5d97611c753521cc5d1138f909c794148b815cbd4580b940859e44eb98de9b9f00c4a8e38e7042815f37ac5d6801bf20126b06b0eae7cb8086cd3c5b34d6f1ef3d3fcf5dc9fc1f3e365a66971e737a970015cb5782ce5d3b2989e8d51ad498bce06f6ce27ea2a44ca66917a1ef26aa5e1dd6f2e395a7adae6dc9b78d5eb40edeccf2", 0x1000}, {&(0x7f0000001c80)="0ab98050a874855db7485807cf1c980c5ae8fb01bda61124773661521c2cc40dfec5dceee10696a0891554ff848fc4b0569154f762068d28dada6a68947873b8862db46f02aa172c07f71acbd6f7590e28bb04bee31a6b2279c2f6465de59a5ff61381d3353161d9e0840f45fdf4fc80d023bb5b83", 0x75}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c}}], 0x20, 0x80}}, {{&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001f40), 0x0, &(0x7f0000002040)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r4]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x98, 0x40800}}], 0x3, 0x55b0b5a39e319f15) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000800)={0x28, r8, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8094}, 0x90) r10 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_opts(r10, 0x0, 0x8, &(0x7f0000000000)='S', 0x1) 3.496412781s ago: executing program 6 (id=2051): r0 = socket(0x10, 0x45b47133587402aa, 0x0) socket$igmp(0x2, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000480)={0xa, 0xfffe, 0x3, @mcast1, 0x5}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x3c}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = dup2(r2, r2) sendmmsg$unix(r5, &(0x7f0000002100)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="76a80866cf23e0ee08a2c0e9e3a33344b90bf7fcf96bd413f2fa0ed329fbf050f2d5821baef4591678439b4c5a1dee93fc9776b4a05f796094e1dd29af41c9772774396056ffe740acb402f31340b74d449a2c5a6073f8fa4f12c8d15fa7269936b780932d706c0d70668aa71433d6d277c2cfb4", 0x74}, {&(0x7f000001e700)="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", 0x10de}, {&(0x7f0000000240)="9f354f9486a5f14e5f319986ea513e38b778658fa658bc45a6c164945e2faf57f5ba4773d4b8bcf20f57cb5aae7a231658fd63968c7e6262e31b03ff6060fcc41c236bdf5920cb925539c91b8551370fff430915bedc14e877b12706c5b97645aa5fcfcdc3b29fce22839027e55e0e14eac3371d4784736b0c460564", 0x7c}, {&(0x7f00000002c0)="53a6518541e06b37a123ea91d5ecbcaa6143692da62a671b82bcaa4042e8cb5b3e3f0d8345e5b0d609e194199f7d286677eb9a965e89a31e30ff2a9d7ffc7edcfb317417e079177fc8d598d97b5f6c86370a21faf316788d1b79aeb112ed9813a8f2321ea93049d4aed7ec580b6bcfcfa21848cbd2461fea9a60a34415ee679fde6bb119ba42dea219c82907fabc03be0ed5a9da877af372b56cfa0c22ab971c55dc39ee", 0xa4}], 0x4, &(0x7f0000001900)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r4, r4, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r4, r3]}}, @cred={{0x1c}}], 0x78, 0x4044}}, {{&(0x7f0000001980)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001a00)="e517badefa8057ff66db4d95bfd7ccb3d99cbe26a542de7fbd552196fdae60bb1fea081fdfd7fe97cb3d9b28a242ef2ef6f37e05210266dcebb326f4ffa456bca78b086100757775ac86d2b7f1018e3e3b3f70164cb03cba95e0364f9055ab392dd8ec215b20cb3835a78358d653877fcd3a100003ebd900bc35a01d87c74f97085b81abfed461963533fa9f3ce29232ef52b0e479b5eb34f946368ddab2a874c01f5342b9", 0xa5}, {&(0x7f0000001ac0)="3236fcdd1a4693c7ac65dec3a5e61e33f0adc704966a18ba6638690c84ced94c4c2abc8cfd97943c", 0x28}, {&(0x7f0000001b00)="ea5b11f60bf2929a60b7d6702ebbaa14f1f90866b03b4f48a6286bf09bc9d63eae810a5c1159259af8f8ad6d8355", 0x2e}, {&(0x7f0000001b40)="a94ddbdb694a3202a909a74131720c8410ed7583c607b0c6b6d2a92a13044b0318c54709378330f99cdc461e7c5a6be5c6f7e95537c4c0853137be1f6acce8d6dd6b5de382d67617878f223a9a2b6e6f1c539a765846b909e9c3d1fa027657363e69a8dcdf29e5862b0d97ff0e22873019663b35f8dc48d0252c927cf7f31c16b85863070c1edafea71ecbbde4e03982f4", 0x91}, {&(0x7f000001c700)="6f4ede9b2df3f9e70fb45032c019257beeb2c37f0055bea28585b7c6defd7f3bba8b263dac4fc29fa725a7358f95524f9b2855f293ae95f2f296eeebc6947164f0523863b2df578cdfbe958d0cdd9f940daec42d1edfa126c41ee88e3417184704e2d7f7890135f0d88f807aba71e3d5a0c2c4a335fcd8b42cf3bb6935a758aa77fc367e3e0baa49d9796b279a338fa169c107984282c2244ff873819c12041b759902e3cecaff9bb05bca8ece73e27c1c2045e7dbb7494db0b929cafbad215979c2e877363b340851540969ef74520052a5db79e0b576ab96c19dfc781de9653100bfe2358bc8b6ea1741670818fe07729405eb12155a896f76f83e191e344eba3313d9a3fddb7349ec4239f86b1d86354105cf9cbb3234277fcb9ce3fdd4ba5c240253d5ab8feb7b72a613e7aa36b5e33de4fd9034cf90d9b825ab2068950f853c46dcb9e3459d4d7341edbf272aa697eaf17446451146de8fa30e42f71299db433c9ee0c75362451861a18aff404a7d01c0f23e1cc9e256b7532661d9a5d48368c65b0e4db63eec950040380ff4a5d534893315d347fa420863c638913e81340422bf6eb3b07ecf64ea6d8903c2406bbd3f2a4ebe66c872ee0a4b992b843ba2b6193e95483b9e1ec74ad317d7898ba4abc59281de7d667a5dd91a5665f71907036c924c8ae08ab0e2c5b5c1c02620e862f95cbf7caa441155fc085ff26d35cc33193622d134c555574cd6a97602b624304a9b69c637759eb75c5e8d92e276cdef4aef926eb634ab7fb50a068bd9b3e341ab2d606cab9d0d03a2bf7923df2f912c0e092922b0c683f6cfde038470a22e5f3bedfb85a1297e87f6359599d699f575851e683f2d20fb2ec164286873004c9ec33cf49e6ad8e7fdde3f9e0a3bfad6a33e6c4100bb7007fdece2bbb42940fdd85a5a09a33fa9d5db81c6d4a973e4f70d973c126d5f26b8d79570a4d8254b30f931409e10da759cb7f21e85a24ac72243b5c82c84ae3f58f369c4bc7d0025fe665a4e3a6dfd6792d931807a70810087db29039d2b2757dfe684744de50760da0f9baf140fae3082236362c7c6dc9cb9eb45c827be175a9fdbe4cb7b416e8956121af4ed6b1ee57e7f214783cad07b790da881d79ece89caa8204cd2df92341ba8682ba5091a4cf6487b2e27eff10bb4a324e0b9282296b54f6aabd7772a52c39617201e84ab203d7b35e8fc37d22bd54138deead6f8ea16c0c1eea1b2200cdafa4422da9a7455a0c6cba461fd22cf254ef298e88389e64b8d10c5e9d5bf1e38baa0cea0109195282da80d4b51c3ae7d43b5143d4f418d1c16c840eefe500bcfe982de8124b33db55ce6d867b671008f6c971208f172208dfd587d1ec5edc7c8e235f3e4f56605f6ab19ca9e6251838dc4c1689bf1aceafc9219698f6e155734110e3fd6e425695f43adbd058b673b64fcce0962c58d7e946c90ed658a07475af81693868e878949aa267ef6007d11406f50b03d290a3cacc952391e0d5674273e9f2a5f540448e6a3c276b1c9f89a37873ab5b58593ca2fbcfe3dee4e10da6dae00e35c636d33ecb157c99d44adf785dccd39f2534901778952de5efeedf75c1fdda2a4214b97a1731f4e808328edfb25ead79090cf20d455d0d2303bb10610d07c5304942096e9ed4c8ae8c904514b46c3caf150d7148bf80cab91bbf3f10eb830b099de79bf15124c5ddac59845815407ea1eae44ae6c77c00f40dbb7be9f52a98cb073ca591d6c3df78759c0c36b064f77f4a0666d02e38ed57ec7a24f5ce81ecb0bdb9a81c67d59ed1303520d64cc4d21ac360ade41f4b352952ad79834963d6c193d3a2a35878a168faf51298a0fc1421735cddf7db36fe3fbf7267b779abd8a1d3a909d16dd49cca9a00ddd5051423d5586abe42e6b18105cb82ad3a9d3364fc464b515ee921ec504caeac9c5b37627a274be0d0fd17dd30b0ccd030aa0d1bba51038c88099d1d5a92e7a670504a0b44072aa1640c2bff12e13b8449664518fe0abddc5684f84f8c2224765aa34b1357c272bd5e553992401131bc7e76267e24e9d701590c0e008e364e6c83346961b8792c99080d601ed10fbd17340c677e2849203e475381b210c62aadc0d91ea920f395915e62d3126cc4778f87d0cd5ef8885358f9babf0d92642761f9311fc5c1b4d69b7988ebe48ec640f22f6e7abce466074c03a27cc1b08072b6604cca8465e8b5dc8278e04a9db7c771a0cc002a6387d3ac48b967d0d454d7bb4403902597cca258d2f2f47d93bbff742ef5e9019217bf00a28dc291d9bc4f48fd077dc991452e34a827f7f83500b1244c2db47fdb529fe08b7364f74d4881d0e725a500ee4af4ce591d3d2f0e3ffa3a2a5a42e000844bb91ba033870bb26adf0cbd119061573750c82668d7246d2fcb513aa180d99e95b17873d1d3668af0ba0a4b59b5936989ee89ee29f3e07d15b42e810e93b3cd22a6a039f24827139e9cd982a9d077354b2d73a460a4c5dbe68baac89e4ee2730d0420333b71aefd098c33e41d6c7406099c087a7578295193384d8c4c1963b940c7ecae4ec990d84a99077fed1c97d8b0fe037fa370cf7c0c6cab9ae5959b929e57a3464858c029c40e2215b37f6469feb3da8196bfcd5e89cd79c5f050e34164ceb0b891d5bdd8ecc5c0f3c803d4f2c5931ffdb2ebf48735c29260de4f6d64f7c18d10d950f33a1359c53831e5f3283097bbb261a4a6cfa0394a830e56d49744c63c3dba07c91f0ddf3f3e8e18486b428eafdd2139529e5fa56c30220de6bca89649fa02c923d319bc1688ad1ba8258f66ae80510284236b21540757040696e601f8270b8486d8138604789c429aee7e86a2cc2915296297d7f31e9ba7db251191b27be3ecc6ea42413ef5dbf60155206b6969c57b92e0b988025a6242564b175298167b03ae67ce266cb6edf482904248c54cbd2fd95dff7ea57eee0565c81708419531c446fa19cd35ca3406893123ecca8668b51d37b94bdeef64abf7b7c2e87e999f3923e4c082fe899bb205b9dcee47acad109c0edb0c244ba0bc79dc3ec9359cbf737c673da61f6ce5443823417a4a6d5b6718caabc415c562957dd6d48941239335f97e7ae43ceaa8961386e027c930bb4db3c8933cc52840103ff77be50c626efaf591d75cace9f9c34314e140be31f247c9d4f765e9daf8787e48160aea03779e4b05f452570908354f0b654f1f255619b481023de057689cd6e6979a26d65324c79431949514bf0cff1285e9b82b531859f6a5937bd076b584a70698ef4b3d2c06839ab3c35c1ff5abd039a130c20a6b70b42bfca77b4aa1c1b536f282b794e43377eac8f15f4f554aa0f59aaca239f7902d85c495c40926799645542ff60817b226b3ed3ffc5be8b1f153db62f401b88ab72d0e0f4aa30f7b5671c98c96764df8e697d27c015848852aca4248e90d7eef78c3e930f4f280d6c68af4c092b61b80dcc8cdd9d944c70f6c9abf0ae7e35094833be4ba2d4b9bd7884590d05b066926908e64308d3c1513058a8bd2cf4e53722b6479bd8b3967284ad67e518792e571ed3ecc9e1bc0eb90bedfc1cd4bb81e5deb4f4ed5555feccc93d1917cc92d1f28c260317c6e7fb10819654777580fb5c32749adc4c712a5c9a7b8cfd3caf476eb63b2cc2c18fc1eeb040db529304db15f71b4fecb2a50268c91e231c84c469133944a306543bde580404bd9ceabccce46db5fede79cf72a8a5c42b806909f00e1e26eb4ba71ba1a8ba9f1bebdf5719af86bbec647923ea223c943fbe1ee07b02058dd99c4fd3f359fbdaf471649c64f9be8554d515a16be009c230be77abd5479094609a3650b8bb20aa3457b3947d3433a2897bd4e854c8ec25509489a11074555063a7e55ef4145b4669d4d7d7ba277f19cb2afd149a5e151cec0289242bacabfc173e692cf619a79c520dbacfeaba02db1549200b13eb2753820f55081a19cd8df8c398deb7373bcbb9ac22816e0d7cbff2569bc8ebfa873fe71a9e642f557aa73e697ce8a65baaae86701c602ce5be2d99ca714916a66f11ef7c8a0de88c743c40bf7d35faf31f1d0f1671e65fb1235d22a87ddd084cc27ea72b021d09462886fe4f2a6a9e63d1035fad359b8f8f79775ea8531374eb18232d0f9fb11882e932f82126787ea826d6a84bdfc4978745c4585051f9ef0fac6b0220eab2e09b776b1569c90bf515ef626dfbe21725d71fecddbcdac9b8511f76ed33b73510a0a072758840927374de29db80d4a52abce7263157511555aa7c77df333b3bb64890fd418c3f829cec0bba417b9261132239e990268d913a628156e95b391c87f7878fb8b2dd6c7c0ab5d243308d8b11634d8bd89b97519c30bb94d9bf5d8914d7166203fb295d191b5330fd140e849c520bc142171c135b2b0911949fe94bb84bb8aaf67b86800221946b2dc3370cf3c741692a95157b02c4303935dca943d9ecd72775e99079ee89e316f51cacfd793bbac2634bc154c638df5d019c5d7d0a46caa53920371501252cf476c1137bc70f9d391eaac729e147c64af22d1048d7d1cbe8cbac8b2f52f3136a08edddb7964d50764a8f383bb49bd91ae3d605d22543fe0a3885d87c7172f03a62cc8ad1e4965b8cd7eeac2bb5af091de8f96050a72f4ac0c2812b456e518470e843cfa03475cee4d2562dab62a6ae3c78b82768a8a3b79983c777454d5b0db5ad9cf0b751bb99110a8d9a3235682f0566cdd29e0067b4b132befa8c65f8772569b09618b093f1e18d000fc3bc2f38403286393a30474f23ffac43132c02c75b1f4f6ed305ba26cdf417869a6c2a75167a82cc5225c054392cc274cdb23d8feae6585d175155acca7e10b27b7475c9ca309481db53f4e3f92ce03367b071e765ce1efd8962c8736470ab694dbb70371b7000cefb073b4cddf99be0c11c0065d66064136ffafb2fee91498a947b1472bb950a0ae6febed44fc574f9d79f859f39c8197194629fbb5cb28b984d688a961e49017ea353cec854aefd672ad3dc86b269c7bef8d7edf3a210137a1a541bbd8791d3f6af3bace0e34d9c6223c151081b375acf4d3fc79095565e902f976cd1fbe965d10057f12e0f9a4b200da613920b863b72fc5ae78de50884d34f36e16f5658a4ec4d614191336ecc83acb0c7e979bcc5e74c5c6a30df498d3e7e76ae58b0b6596bf6cb8d49df7fd18303a421fcb847080edeb5724c2dd5c31310fd6ed268a943e171ef67b8afc6a76ecc97c8a5c7df3f181d2e5eb5251049f38e92b9837c05b769b5d41a736adff62c6c6f4fdc64dfa70cc2c348a476730e17e2854d399bb20aa7ec5bd223a4d822c2781e5e2a67d841088422b981379a86c9bf107ee3a0d625967cda2d45f57deaa19a72957e0ce05d7c45b2f007e7fe752749729a2679df790f96c9a2d5bf4f9c43cd0e6885c5746e8b8cfd8c222b7286d816bf9a6cecf23d2df5903ed1c81a2fda01a188a733c77436b697b37e05fe4676d5bdaf317a05e68b1a2ca4a74f6734c942a1bb52589a274420c22f26648a9b78e5525e036231e42d8ff01403b4a6c1d38bd98464064da710bcb2659e546c1a04b96bd327638519a60e4569237febcf50790875933b19405c9205e14945b0d56b2afbcf08d84e197949657d81b5d1545c20915a14a2cb748b6f70fbe8678166909996e46657e7abf932821782d139e7dcc92015371ff31021f842079ca1b48a9e36eee8295bfc591d5b7805b2ad17ceee7930f7e4b1bed3aff8444e91b5a1e6375c0baab1ee0daf598481ffce0082df", 0x1000}, {&(0x7f0000001c00)="d77087ddf3e90a92f8916708d930bee181231bcf7f55894bd1dce89f6b5d789c5ed4340564d190944c9a8454b37c438b38a6f1354517898560072d0266704ab244619b42c3df63071f47", 0x4a}, {&(0x7f000001d700)="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", 0x1000}, {&(0x7f0000001c80)="0ab98050a874855db7485807cf1c980c5ae8fb01bda61124773661521c2cc40dfec5dceee10696a0891554ff848fc4b0569154f762068d28dada6a68947873b8862db46f02aa172c07f71acbd6f7590e28bb04bee31a6b2279c2f6465de59a5ff61381d3353161d9e0840f45fdf4fc80d023bb5b83", 0x75}], 0x8, &(0x7f0000001e00)=[@cred={{0x1c}}], 0x20, 0x80}}, {{&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001f40)=[{0x0}], 0x1, &(0x7f0000002040)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r4]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x98, 0x40800}}], 0x3, 0x55b0b5a39e319f15) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000800)={0x28, r8, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8094}, 0x90) r10 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) open_tree(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_opts(r10, 0x0, 0x8, &(0x7f0000000000)='S', 0x1) 3.493665587s ago: executing program 3 (id=2052): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) clock_getres(0xa, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x60040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000004340)=""/102376, 0x18fe8) bind$phonet(0xffffffffffffffff, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x8}, &(0x7f0000000140)=0x6, 0x0, 0x6, 0x2, 0x7ff, 0x4, 0x22, 0xfffffffffffffffa}}], 0x58, 0x8004}, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r3) 3.369439835s ago: executing program 7 (id=2053): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000068000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30"], 0x4dc}, 0x1, 0x0, 0x0, 0x44000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000040)=0x9eb9, 0x4) sendto$inet6(r3, 0x0, 0x0, 0xfffffefffbfbbfbe, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000900)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="08001efbb07d58", 0x7}], 0x1, 0x0, 0x0, 0x60000000}, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm, @window={0x3, 0x6, 0x7}, @mss={0x2, 0x7}, @window={0x3, 0x0, 0x4}, @window={0x3, 0x8, 0x6}, @timestamp, @window={0x3, 0xfffe}, @sack_perm], 0x200000000000005e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)='<', 0x381, 0x805, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000500)={@val={0x0, 0x8864}, @val={0x1, 0x80, 0xc, 0x200, 0x8, 0x401}, @eth={@broadcast, @multicast, @void, {@ipv4={0x800, @tipc={{0x18, 0x4, 0x3, 0x3a, 0x79, 0x68, 0x0, 0x2, 0x6, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0xc5, [@loopback]}, @timestamp_addr={0x44, 0xc, 0xda, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x800}]}, @noop, @timestamp={0x44, 0x24, 0xeb, 0x0, 0x5, [0x8000, 0x5, 0x7, 0x101, 0x8, 0x26, 0x800, 0x2]}, @timestamp_addr={0x44, 0x14, 0x48, 0x1, 0x2, [{@local, 0xf}, {@multicast1, 0xb60c}]}]}}, @payload_conn={{{0x19, 0x0, 0x0, 0x0, 0x1, 0x6, 0x2, 0x2, 0x7b, 0x0, 0x1, 0x8, 0x5, 0x0, 0x8, 0x4f1, 0x4, 0x4e21, 0x4e20}}, [0x0]}}}}}}, 0x95) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000051401002dbd7000fbdbdf25080001"], 0x20}, 0x1, 0x0, 0x0, 0x40c0}, 0x4800) r5 = io_uring_setup(0x7f30, &(0x7f0000000000)={0x0, 0x400067c1, 0x4, 0x2, 0x20c}) close_range(r5, 0xffffffffffffffff, 0x0) 3.318756563s ago: executing program 3 (id=2054): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x68, 0x18, &(0x7f00000004c0)={@ptr={0x73622a85, 0x0, 0x0, 0x0, 0x0, 0x80000000004}, @flat=@weak_binder={0x77622a85, 0x1, 0x2000000001}, @ptr={0x70742a85, 0x1, &(0x7f0000000440)=""/76, 0x4c, 0x0, 0x29}}, &(0x7f0000000240)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 2.919231582s ago: executing program 3 (id=2055): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x8800, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_pts(r1, 0x20180) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000034000)=""/102392, 0x18ff8) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="0d18687da3e7f33aed145cf8ff2d1e5a18c0d5f9856f4824f41040f6987d0b531da10713ed151bc4867681f28e033aef683334d03864ed30590dd4ea64a20ecbbc1346c9f42510d91eec0632885b7da95ca85f4b1435c5c1e993a85257df5f19bdfc5e038a16e6a8aef907e347081fdb93cee93217e11f19cde423e6138bd1b79ee615527ccaf8049959ac6e32af46d777ccb8c26ca925f69590df13a81aee3213e80ba5cacf1f930b3cc49093d11594ef13325790b55efbdc2dd99ed1", 0xbd}, {&(0x7f00000002c0)="9c811ff500139d7d", 0x8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000007c0)="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", 0x2f6}], 0x1}}], 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r4 = syz_open_dev$vim2m(&(0x7f0000001580), 0x57, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x30, 0x1, 0x2, "3a8e00005066c27891ca55e21f0000000000000003d200", 0x30395056}) 2.734921955s ago: executing program 7 (id=2056): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 2.426661572s ago: executing program 5 (id=2057): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) write$dsp(r0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 1.735826877s ago: executing program 3 (id=2058): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000a8f4dd086d0492082a6d0000000109021b0001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000000)={0x18, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000cc0)={0x44, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$lan78xx(r0, 0x0, &(0x7f0000000e00)={0x34, &(0x7f0000000b80)={0x40, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000200)={0x14, &(0x7f00000000c0)={0x0, 0x21, 0xee, {0xee, 0x21, "6c42b641868cc56248f44b07b8cedf9af6b0b840b164d2cd9b393310d6268f12f77508ccc69c96eabbe138d33aa792126a931a7d74f064d737f4da063f4e101366081051947599645c68c5429c73aca22a56bb71a77fa4ac1b8b58646dff2b6af1665120f7dead033d229c4d4de2c2fb1f1b7877b9c86eba3106cce041a6fd0373209f00f1dd243145079ce98cdd4f1e6153a8b3347ca8ea844ed347f35454b6748531544a094d3fe913d02d1d803fc90bd29f90701fb59c0dadf0b675882bedbd185c3ebd84e5f8d6a35c1db00c697007f9f57fe76149754b20fb4d3ed2ce6744c1e1b0bb05b1844fc4cd66"}}, &(0x7f00000001c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000300)={0x1c, &(0x7f0000000240)={0x0, 0x9, 0x20, "99bcdc6ee2e7fc518ec60059f27891eca79db5267feaa0f5a59220018a989eb1"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0xc9}}) 1.735030915s ago: executing program 7 (id=2059): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) clock_getres(0xa, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r1) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x60040, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x4, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000004340)=""/102376, 0x18fe8) bind$phonet(0xffffffffffffffff, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x8}, &(0x7f0000000140)=0x6, 0x0, 0x6, 0x2, 0x7ff, 0x4, 0x22, 0xfffffffffffffffa}}], 0x58, 0x8004}, 0x0) socket$kcm(0x29, 0x5, 0x0) close(r3) 1.09807956s ago: executing program 6 (id=2060): openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x10c4, 0x10, 0x0, 0x180000}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000200)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x437, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x5}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0xff}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x40000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000002d00092f27bd70000000000006"], 0x1c}}, 0x84) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000002d00010026bdf000fcdbdf2504"], 0x18}, 0x1, 0x0, 0x0, 0x4000d}, 0x20000000) recvmsg$unix(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2) r7 = gettid() setrlimit(0xc, &(0x7f0000000040)={0xbcf}) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r8, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{0x304}, "dc00", "acc1e9f9399482e5f29e9c10ca86c172", "84902b01", "1109361dd889ced6"}, 0x28) setsockopt$inet6_tcp_int(r8, 0x6, 0x17, &(0x7f0000000240)=0x4, 0x4) sched_rr_get_interval(r7, &(0x7f0000000000)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1}}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 978.365125ms ago: executing program 5 (id=2061): socket$netlink(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x88203, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x101301) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x101}]}}}]}, @NFT_MSG_NEWSETELEM={0x48, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1c, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xec}}, 0x0) 975.298931ms ago: executing program 2 (id=2062): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000580)='ata_bmdma_status\x00', r1, 0x0, 0x3}, 0x18) r2 = io_uring_setup(0x19e3, &(0x7f0000000340)={0x0, 0xa8c3, 0x1000, 0x3, 0x3cf}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{0x0}], 0x1) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000002c0)=0x1) capset(0x0, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) creat(0x0, 0xecf86c37d53049cc) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRES32=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1, 0x4, 0x8}}, 0x30) r7 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000040de284211000000000001090224000100000000090400000103000000092100000001220500"], 0x0) syz_usb_control_io$hid(r7, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0x2) 946.900746ms ago: executing program 7 (id=2063): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec85000000750000000400000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003540)={[0x7fffffff]}, 0x8) fchown(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000841, &(0x7f00000001c0)={0xa, 0x2, 0x1b6, @private2={0xfc, 0x2, '\x00', 0x5}}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 227.212332ms ago: executing program 3 (id=2064): r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x374b) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000480)='fscache_resize\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x4, 0xe, &(0x7f0000000740)=ANY=[@ANYRESOCT=r0], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x700, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000008019386dd", 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000100)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000400)=0x2) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000080)=0x8, 0x5, 0x0) clock_adjtime(0x7, &(0x7f0000000840)={0x1, 0xfffffffffffffff3, 0x8, 0x4, 0x8dc, 0x8000000000000000, 0x2, 0x1, 0x8, 0x4, 0x2, 0x1, 0xffffffff, 0x1a9, 0x5, 0x100000001, 0x0, 0x4, 0xfffffffffffffff7, 0x101, 0x8, 0x100000001, 0x80000001, 0x0, 0x7, 0x4}) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket(0x1d, 0x2, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x6a, 0x5, 0x20000000, 0x10004) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x317, 0x1, 0x34, 0x9}, 0x9c) remap_file_pages(&(0x7f0000378000/0x2000)=nil, 0x2000, 0x100000a, 0x1, 0x100000) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x0, 0x43, 0x0, 0x1, 0x4}, 0x28) r7 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_INSN(r7, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x92ff, 0x0, 0x0, 0x80000000}) 0s ago: executing program 7 (id=2065): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x6, 0x3, 0x0, 0x2, 0x7, 0xffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x5, 0x2000000000f, 0x9, 0x8000000000000005, 0x7e, 0xb, 0x1b, 0x2, 0xb596, 0x101, 0x3, 0x1], 0xeeee0000, 0x209210}) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="01000000000000000200ffff0300000082b0cfc4337965941538be02000000000000000000007400a391793ba7f40000000000fdf700000000000000000000003e078b4ea9373c73f5f0d747c3d5b253355dc62ee6de97639a2541327d2576f482f67452af6c45419d074aedf0d2074848a66ba8f197463c"], 0x40) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, 0x0, 0x1) syz_open_procfs(0x0, &(0x7f0000002380)='net/ip_mr_cache\x00') mkdir(&(0x7f00000002c0)='./bus\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x820009408200a5fe) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x150) mknodat$loop(r1, &(0x7f0000000040)='./file1\x00', 0x2000, 0x1) chdir(&(0x7f00000003c0)='./bus\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) read$dsp(0xffffffffffffffff, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x8008af26, &(0x7f0000000680)) linkat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) unlink(&(0x7f0000000280)='./file1\x00') mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x4, 0x0) kernel console output (not intermixed with test programs): 56643360.906:7789): avc: denied { ioctl } for pid=5850 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 575.091150][ T30] audit: type=1400 audit(1756643360.956:7790): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 575.670972][T12907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56524 sclass=netlink_route_socket pid=12907 comm=syz.2.1643 [ 576.635537][ T30] audit: type=1400 audit(1756643360.956:7791): avc: denied { read write open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.661586][ T30] audit: type=1400 audit(1756643360.956:7792): avc: denied { ioctl } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.687630][ T30] audit: type=1400 audit(1756643360.996:7793): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.711925][ T30] audit: type=1400 audit(1756643360.996:7794): avc: denied { open } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.756559][ T30] audit: type=1400 audit(1756643360.996:7795): avc: denied { ioctl } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.790274][ T30] audit: type=1400 audit(1756643361.066:7796): avc: denied { write } for pid=12899 comm="syz.2.1641" name="comedi4" dev="devtmpfs" ino=1280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 579.041452][T12932] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1647'. [ 579.267491][T12934] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1648'. [ 579.285870][T12935] netlink: 'syz.1.1649': attribute type 1 has an invalid length. [ 579.437218][T12935] bond5: entered promiscuous mode [ 579.452931][T12935] 8021q: adding VLAN 0 to HW filter on device bond5 [ 579.522011][T12938] 8021q: adding VLAN 0 to HW filter on device bond5 [ 579.529056][T12938] bond5: (slave vcan3): The slave device specified does not support setting the MAC address [ 579.646685][T12938] bond5: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 579.668746][T12938] bond5: (slave vcan3): making interface the new active one [ 579.677186][T12938] vcan3: entered promiscuous mode [ 579.686414][T12938] bond5: (slave vcan3): Enslaving as an active interface with an up link [ 579.711293][T12942] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1650'. [ 579.720504][ T43] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 579.880619][ T43] usb 2-1: Using ep0 maxpacket: 16 [ 579.890077][ T43] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 579.907388][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 579.911819][ T30] kauditd_printk_skb: 171 callbacks suppressed [ 579.911833][ T30] audit: type=1400 audit(1756643365.936:7968): avc: denied { prog_load } for pid=12952 comm="syz.3.1655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 579.922603][ T43] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 579.944843][ T30] audit: type=1400 audit(1756643365.956:7969): avc: denied { bpf } for pid=12952 comm="syz.3.1655" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 579.955660][ T43] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 579.985378][ T43] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 579.985437][ T5953] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 580.000297][ T43] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 580.015535][ T43] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 580.023816][ T43] usb 2-1: Manufacturer: syz [ 580.044260][ T43] usb 2-1: config 0 descriptor?? [ 580.053281][ T30] audit: type=1400 audit(1756643365.956:7970): avc: denied { perfmon } for pid=12952 comm="syz.3.1655" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 580.077421][ T30] audit: type=1400 audit(1756643366.026:7971): avc: denied { ioctl } for pid=12933 comm="syz.1.1649" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 580.127919][ T30] audit: type=1400 audit(1756643366.066:7972): avc: denied { ioctl } for pid=12933 comm="syz.1.1649" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 580.155128][ T30] audit: type=1400 audit(1756643366.106:7973): avc: denied { allowed } for pid=12952 comm="syz.3.1655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 580.177679][ T30] audit: type=1400 audit(1756643366.106:7974): avc: denied { create } for pid=12952 comm="syz.3.1655" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 580.209188][ T30] audit: type=1400 audit(1756643366.106:7975): avc: denied { map } for pid=12952 comm="syz.3.1655" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=39783 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 580.240646][ T5953] usb 3-1: Using ep0 maxpacket: 16 [ 580.246237][ T30] audit: type=1400 audit(1756643366.106:7976): avc: denied { read write } for pid=12952 comm="syz.3.1655" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=39783 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 580.280808][ T5953] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 580.306624][ T5953] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 580.317416][ T30] audit: type=1400 audit(1756643366.106:7977): avc: denied { execmem } for pid=12952 comm="syz.3.1655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 580.369427][ T5953] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 580.399367][ T5953] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.441892][ T5953] usb 3-1: Product: syz [ 580.446092][ T5953] usb 3-1: Manufacturer: syz [ 580.478519][ T5953] usb 3-1: SerialNumber: syz [ 581.022503][ T43] rc_core: IR keymap rc-hauppauge not found [ 581.028468][ T43] Registered IR keymap rc-empty [ 581.037908][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 581.056647][T12961] tipc: Enabled bearer , priority 0 [ 581.067579][T12961] syzkaller0: entered promiscuous mode [ 581.075194][T12961] syzkaller0: entered allmulticast mode [ 581.090549][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 581.190785][T12964] atomic_op ffff888054312998 conn xmit_atomic 0000000000000000 [ 581.225797][ T43] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 581.658209][T12972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56524 sclass=netlink_route_socket pid=12972 comm=syz.5.1659 [ 581.726852][T12959] tipc: Resetting bearer [ 581.762462][ T43] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input23 [ 581.855726][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 581.863972][T12959] tipc: Disabling bearer [ 581.911962][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.090610][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.111449][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.150620][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.190647][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.226167][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.348070][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.360262][T12982] fuse: Unknown parameter '' [ 582.410791][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.464431][ T43] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 582.521742][ T43] mceusb 2-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 582.535981][ T43] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 582.701478][T10447] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 582.718033][ T5953] usb 3-1: 0:2 : does not exist [ 582.724051][ T5953] usb 3-1: unit 9 not found! [ 582.742019][T12987] random: crng reseeded on system resumption [ 582.780569][ T43] usb 2-1: USB disconnect, device number 41 [ 582.860543][T10447] usb 7-1: device descriptor read/64, error -71 [ 582.867284][ T5953] usb 3-1: USB disconnect, device number 34 [ 582.969210][T12975] delete_channel: no stack [ 583.226839][T11410] udevd[11410]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 584.462941][T10447] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 584.760502][T10447] usb 7-1: device descriptor read/64, error -71 [ 585.032593][ T30] kauditd_printk_skb: 154 callbacks suppressed [ 585.032605][ T30] audit: type=1400 audit(1756643370.896:8132): avc: denied { bpf } for pid=12993 comm="syz.2.1666" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 585.067371][T10447] usb usb7-port1: attempt power cycle [ 585.210630][ T30] audit: type=1400 audit(1756643370.906:8133): avc: denied { create } for pid=12993 comm="syz.2.1666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 585.234004][ T30] audit: type=1400 audit(1756643370.906:8134): avc: denied { write } for pid=12993 comm="syz.2.1666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 585.271463][ T30] audit: type=1400 audit(1756643370.916:8135): avc: denied { read } for pid=12993 comm="syz.2.1666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 585.295680][ T30] audit: type=1400 audit(1756643370.926:8136): avc: denied { ioctl } for pid=12993 comm="syz.2.1666" path="socket:[39838]" dev="sockfs" ino=39838 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 585.324722][ T30] audit: type=1400 audit(1756643371.086:8137): avc: denied { create } for pid=12992 comm="syz.3.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 585.476708][ T30] audit: type=1400 audit(1756643371.086:8138): avc: denied { ioctl } for pid=12981 comm="syz.6.1662" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 586.535956][ T30] audit: type=1400 audit(1756643371.086:8139): avc: denied { setopt } for pid=12992 comm="syz.3.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 587.568418][ T30] audit: type=1400 audit(1756643371.086:8140): avc: denied { create } for pid=12992 comm="syz.3.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 587.594381][ T30] audit: type=1400 audit(1756643371.086:8141): avc: denied { prog_load } for pid=12992 comm="syz.3.1665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 587.851096][T13021] tipc: Enabling of bearer rejected, failed to enable media [ 587.863611][T13021] atomic_op ffff88807c267998 conn xmit_atomic 0000000000000000 [ 588.147759][T13026] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1674'. [ 589.328406][T13037] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 589.850203][T10447] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 590.060662][T10447] usb 2-1: Using ep0 maxpacket: 16 [ 590.088912][ T30] kauditd_printk_skb: 151 callbacks suppressed [ 590.088953][ T30] audit: type=1400 audit(1756643376.106:8293): avc: denied { ioctl } for pid=13035 comm="syz.1.1676" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 590.340910][ T30] audit: type=1400 audit(1756643376.126:8294): avc: denied { create } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 590.359658][ T5846] Bluetooth: hci3: command 0x0406 tx timeout [ 590.375799][T13049] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1681'. [ 590.380864][ T30] audit: type=1400 audit(1756643376.126:8295): avc: denied { write } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 590.416872][T10447] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 590.431900][T10447] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 590.457386][ T30] audit: type=1400 audit(1756643376.206:8296): avc: denied { create } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 590.482894][ T30] audit: type=1400 audit(1756643376.226:8297): avc: denied { setopt } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 590.504538][ T30] audit: type=1400 audit(1756643376.236:8298): avc: denied { ioctl } for pid=13035 comm="syz.1.1676" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 590.529703][ T30] audit: type=1400 audit(1756643376.236:8299): avc: denied { write } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 590.549496][T10447] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 590.558665][T10447] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 590.567521][ T30] audit: type=1400 audit(1756643376.276:8300): avc: denied { read write } for pid=13046 comm="syz.5.1681" name="video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 590.591812][T10447] usb 2-1: Product: syz [ 590.596040][T10447] usb 2-1: Manufacturer: syz [ 590.604011][T10447] usb 2-1: SerialNumber: syz [ 590.615720][ T30] audit: type=1400 audit(1756643376.276:8301): avc: denied { open } for pid=13046 comm="syz.5.1681" path="/dev/video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 590.649586][ T30] audit: type=1400 audit(1756643376.346:8302): avc: denied { create } for pid=13046 comm="syz.5.1681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 591.356115][T10447] usb 2-1: 0:2 : does not exist [ 591.361161][T10447] usb 2-1: unit 9 not found! [ 591.541091][T10447] usb 2-1: USB disconnect, device number 42 [ 591.575283][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 591.647022][ T5895] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 592.330529][ T5895] usb 7-1: Using ep0 maxpacket: 16 [ 592.353397][ T5895] usb 7-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 592.376757][ T5895] usb 7-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 592.387232][ T5895] usb 7-1: Product: syz [ 592.392271][ T5895] usb 7-1: Manufacturer: syz [ 592.397042][ T5895] usb 7-1: SerialNumber: syz [ 592.412084][ T5895] usb 7-1: config 0 descriptor?? [ 593.144003][ T5895] usb 7-1: USB disconnect, device number 20 [ 593.541015][T10447] usb 3-1: new full-speed USB device number 35 using dummy_hcd [ 593.781111][ T6248] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 593.843465][T10447] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 593.855395][T10447] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 593.867023][T10447] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 593.876230][T10447] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 593.884621][T10447] usb 3-1: SerialNumber: syz [ 593.898795][T10447] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 593.917366][T10447] usb-storage 3-1:1.0: USB Mass Storage device detected [ 593.942508][T10447] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 593.963915][T10447] scsi host1: usb-storage 3-1:1.0 [ 594.146005][T10447] usb 3-1: USB disconnect, device number 35 [ 594.312070][T13095] netlink: 8 bytes leftover after parsing attributes in process `syz.6.1694'. [ 594.939612][ T5923] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 595.115351][ T30] kauditd_printk_skb: 241 callbacks suppressed [ 595.115390][ T30] audit: type=1400 audit(1756643381.136:8544): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 595.211750][ T30] audit: type=1400 audit(1756643381.136:8545): avc: denied { open } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 595.235864][ C0] vkms_vblank_simulate: vblank timer overrun [ 595.256537][ T30] audit: type=1400 audit(1756643381.136:8546): avc: denied { ioctl } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 595.287345][ T30] audit: type=1400 audit(1756643381.236:8547): avc: denied { ioctl } for pid=13110 comm="syz.6.1698" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 595.315647][ T30] audit: type=1400 audit(1756643381.276:8548): avc: denied { ioctl } for pid=13110 comm="syz.6.1698" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 595.389210][ T30] audit: type=1400 audit(1756643381.276:8549): avc: denied { create } for pid=13119 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 595.390494][ T5923] usb 7-1: Using ep0 maxpacket: 16 [ 595.411072][ T30] audit: type=1400 audit(1756643381.276:8550): avc: denied { write } for pid=13119 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 595.438128][ T30] audit: type=1400 audit(1756643381.276:8551): avc: denied { create } for pid=13119 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 595.559588][ T30] audit: type=1400 audit(1756643381.276:8552): avc: denied { create } for pid=13119 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 595.579285][ C0] vkms_vblank_simulate: vblank timer overrun [ 595.602104][ T5923] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 595.615355][ T5923] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 595.625072][ T30] audit: type=1400 audit(1756643381.276:8553): avc: denied { read } for pid=13119 comm="syz.2.1701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 595.655358][ T5923] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 595.667859][ T5923] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 595.690533][ T5923] usb 7-1: Product: syz [ 595.694874][ T5923] usb 7-1: Manufacturer: syz [ 595.699550][ T5923] usb 7-1: SerialNumber: syz [ 596.591853][ T5923] usb 7-1: 0:2 : does not exist [ 596.637628][ T5923] usb 7-1: unit 9 not found! [ 596.685531][ T5923] usb 7-1: USB disconnect, device number 21 [ 596.733153][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 597.180202][T13143] 8021q: adding VLAN 0 to HW filter on device bond1 [ 598.019576][T13143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1708'. [ 598.945595][T13181] tipc: Enabled bearer , priority 0 [ 598.980781][ T43] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 599.150614][ T43] usb 3-1: Using ep0 maxpacket: 16 [ 599.243058][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 599.290665][ T43] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 599.306295][ T43] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 65535, setting to 1024 [ 599.319372][ T43] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 599.333806][ T43] usb 3-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 599.343996][ T43] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.353048][ T43] usb 3-1: Product: syz [ 599.357281][ T43] usb 3-1: Manufacturer: syz [ 599.362321][ T43] usb 3-1: SerialNumber: syz [ 599.458739][ T43] usb 3-1: config 0 descriptor?? [ 599.474189][T13143] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 599.481447][T13143] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 599.494006][ C1] port100 3-1:0.0: NFC: Urb failure (status -71) [ 599.504432][ C1] port100 3-1:0.0: NFC: Urb failure (status -71) [ 599.512509][ T43] port100 3-1:0.0: NFC: Could not get supported command types [ 599.693874][T13197] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 600.183850][ T30] kauditd_printk_skb: 179 callbacks suppressed [ 600.183868][ T30] audit: type=1400 audit(1756643385.956:8733): avc: denied { create } for pid=13195 comm="syz.3.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 600.350095][ T30] audit: type=1400 audit(1756643385.956:8734): avc: denied { write } for pid=13195 comm="syz.3.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 600.370941][ T30] audit: type=1400 audit(1756643386.136:8735): avc: denied { create } for pid=13195 comm="syz.3.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 600.843506][ T30] audit: type=1400 audit(1756643386.136:8736): avc: denied { create } for pid=13195 comm="syz.3.1715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 600.933603][ T5895] usb 3-1: USB disconnect, device number 36 [ 600.965500][ T30] audit: type=1326 audit(1756643386.156:8737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13186 comm="syz.5.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3df8ebe9 code=0x7fc00000 [ 601.001494][ T30] audit: type=1400 audit(1756643386.166:8738): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 601.027183][ T30] audit: type=1400 audit(1756643386.166:8739): avc: denied { read write open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 601.062566][ T30] audit: type=1400 audit(1756643386.166:8740): avc: denied { ioctl } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 601.170635][ T30] audit: type=1400 audit(1756643386.256:8741): avc: denied { create } for pid=13201 comm="syz.5.1716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 601.202047][ T30] audit: type=1400 audit(1756643386.266:8742): avc: denied { execmem } for pid=13201 comm="syz.5.1716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 603.690953][ T5953] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 604.033006][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 604.273138][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 604.721767][ T5953] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 604.732996][ T5953] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 604.758419][ T5953] usb 3-1: config 0 descriptor?? [ 605.213600][ T30] kauditd_printk_skb: 188 callbacks suppressed [ 605.213619][ T30] audit: type=1400 audit(1756643391.106:8931): avc: denied { execmem } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 605.821235][ T5953] arvo 0003:1E7D:30D4.0017: unknown main item tag 0x0 [ 605.834879][ T5953] arvo 0003:1E7D:30D4.0017: item fetching failed at offset 5/7 [ 605.997477][T13272] FAULT_INJECTION: forcing a failure. [ 605.997477][T13272] name failslab, interval 1, probability 0, space 0, times 0 [ 606.010556][T13272] CPU: 1 UID: 0 PID: 13272 Comm: syz.5.1735 Not tainted syzkaller #0 PREEMPT(full) [ 606.010582][T13272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 606.010593][T13272] Call Trace: [ 606.010601][T13272] [ 606.010610][T13272] dump_stack_lvl+0x16c/0x1f0 [ 606.010637][T13272] should_fail_ex+0x512/0x640 [ 606.010659][T13272] ? __kvmalloc_node_noprof+0x124/0x620 [ 606.010681][T13272] should_failslab+0xc2/0x120 [ 606.010702][T13272] __kvmalloc_node_noprof+0x137/0x620 [ 606.010722][T13272] ? seq_read_iter+0x826/0x12c0 [ 606.010747][T13272] ? seq_read_iter+0x826/0x12c0 [ 606.010764][T13272] seq_read_iter+0x826/0x12c0 [ 606.010780][T13272] ? rcu_is_watching+0x12/0xc0 [ 606.010802][T13272] ? irqentry_exit+0x3b/0x90 [ 606.010822][T13272] ? lockdep_hardirqs_on+0x7c/0x110 [ 606.010856][T13272] kernfs_fop_read_iter+0x40f/0x5a0 [ 606.010881][T13272] copy_splice_read+0x615/0xc20 [ 606.010907][T13272] ? __pfx_copy_splice_read+0x10/0x10 [ 606.010928][T13272] ? lockdep_hardirqs_on+0x7c/0x110 [ 606.010959][T13272] ? __pfx_copy_splice_read+0x10/0x10 [ 606.010977][T13272] do_splice_read+0x285/0x370 [ 606.010999][T13272] splice_direct_to_actor+0x2a1/0xa30 [ 606.011020][T13272] ? __pfx_direct_splice_actor+0x10/0x10 [ 606.011044][T13272] ? __pfx_splice_direct_to_actor+0x10/0x10 [ 606.011072][T13272] do_splice_direct+0x174/0x240 [ 606.011091][T13272] ? __pfx_do_splice_direct+0x10/0x10 [ 606.011110][T13272] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 606.011133][T13272] ? rw_verify_area+0xcf/0x6c0 [ 606.011163][T13272] do_sendfile+0xb06/0xe50 [ 606.011186][T13272] ? __pfx_do_sendfile+0x10/0x10 [ 606.011204][T13272] ? __fget_files+0x20e/0x3c0 [ 606.011231][T13272] __x64_sys_sendfile64+0x1d8/0x220 [ 606.011254][T13272] ? ksys_write+0x1ac/0x250 [ 606.011272][T13272] ? __pfx___x64_sys_sendfile64+0x10/0x10 [ 606.011301][T13272] do_syscall_64+0xcd/0x4c0 [ 606.011324][T13272] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 606.011343][T13272] RIP: 0033:0x7f6c3df8ebe9 [ 606.011359][T13272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 606.011375][T13272] RSP: 002b:00007f6c3eda2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 606.011394][T13272] RAX: ffffffffffffffda RBX: 00007f6c3e1c6090 RCX: 00007f6c3df8ebe9 [ 606.011406][T13272] RDX: 0000000000000000 RSI: 000000000000000a RDI: 000000000000000a [ 606.011416][T13272] RBP: 00007f6c3eda2090 R08: 0000000000000000 R09: 0000000000000000 [ 606.011426][T13272] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 606.011436][T13272] R13: 00007f6c3e1c6128 R14: 00007f6c3e1c6090 R15: 00007fffd1fa01d8 [ 606.011462][T13272] [ 606.510291][ T30] audit: type=1400 audit(1756643391.136:8932): avc: denied { ioctl } for pid=13227 comm="syz.2.1725" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 606.536745][ T30] audit: type=1400 audit(1756643391.266:8933): avc: denied { execmem } for pid=13262 comm="syz.3.1733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 606.556842][ T30] audit: type=1400 audit(1756643391.416:8934): avc: denied { create } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 606.577254][ T30] audit: type=1400 audit(1756643391.416:8935): avc: denied { write } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 606.630570][T13234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 606.693890][ T5953] arvo 0003:1E7D:30D4.0017: parse failed [ 606.699604][ T5953] arvo 0003:1E7D:30D4.0017: probe with driver arvo failed with error -22 [ 606.711187][ T30] audit: type=1400 audit(1756643391.416:8936): avc: denied { module_request } for pid=13263 comm="syz.1.1734" kmod="crypto-digest_null" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 607.054613][ T30] audit: type=1400 audit(1756643391.516:8937): avc: denied { create } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 607.120344][T13234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 607.235741][ T30] audit: type=1400 audit(1756643391.536:8938): avc: denied { create } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 607.424232][ T30] audit: type=1400 audit(1756643391.566:8939): avc: denied { create } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 607.520033][ T30] audit: type=1400 audit(1756643391.566:8940): avc: denied { write } for pid=13263 comm="syz.1.1734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 607.870122][T13310] random: crng reseeded on system resumption [ 608.882764][ T5923] usb 3-1: USB disconnect, device number 37 [ 610.220670][ T30] kauditd_printk_skb: 118 callbacks suppressed [ 610.220687][ T30] audit: type=1400 audit(1756643396.236:9059): avc: denied { read write open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 610.262888][T13328] fuse: Bad value for 'user_id' [ 610.281790][T13328] fuse: Bad value for 'user_id' [ 610.952280][ T30] audit: type=1400 audit(1756643396.246:9060): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 610.977939][ C1] vkms_vblank_simulate: vblank timer overrun [ 611.024722][ T30] audit: type=1400 audit(1756643396.246:9061): avc: denied { create } for pid=13329 comm="syz.5.1745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 611.050041][T13340] netlink: 'syz.6.1748': attribute type 1 has an invalid length. [ 611.065916][ T30] audit: type=1400 audit(1756643396.286:9062): avc: denied { execmem } for pid=13329 comm="syz.5.1745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 611.089070][ T30] audit: type=1400 audit(1756643396.326:9063): avc: denied { mounton } for pid=13331 comm="syz.6.1746" path="/120/file0" dev="tmpfs" ino=674 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 611.172893][ T30] audit: type=1400 audit(1756643396.386:9064): avc: denied { read write } for pid=5850 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 611.210536][ T30] audit: type=1400 audit(1756643396.386:9065): avc: denied { open } for pid=5850 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 611.234927][ T30] audit: type=1400 audit(1756643396.386:9066): avc: denied { ioctl } for pid=5850 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 611.265288][ T30] audit: type=1400 audit(1756643396.416:9067): avc: denied { read } for pid=13327 comm="syz.2.1744" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 611.334130][ T30] audit: type=1400 audit(1756643396.426:9068): avc: denied { open } for pid=13327 comm="syz.2.1744" path="net:[4026532790]" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 611.570016][T13340] bond4: entered promiscuous mode [ 611.588499][T13340] 8021q: adding VLAN 0 to HW filter on device bond4 [ 611.615078][T13300] delete_channel: no stack [ 611.654325][T13346] 8021q: adding VLAN 0 to HW filter on device bond4 [ 611.678599][T13346] bond4: (slave vcan2): The slave device specified does not support setting the MAC address [ 611.689630][T13346] bond4: (slave vcan2): Setting fail_over_mac to active for active-backup mode [ 611.710133][T13346] bond4: (slave vcan2): making interface the new active one [ 611.718161][T13346] vcan2: entered promiscuous mode [ 611.727772][T13346] bond4: (slave vcan2): Enslaving as an active interface with an up link [ 611.810787][ T5953] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 611.863501][T13357] random: crng reseeded on system resumption [ 612.383140][ T5953] usb 7-1: Using ep0 maxpacket: 16 [ 612.392381][ T5953] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 612.416072][ T5953] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 612.439626][ T5953] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 612.470870][ T5953] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 612.499544][ T5953] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 612.522389][ T5953] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 612.539928][ T5953] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 612.558232][ T5953] usb 7-1: Manufacturer: syz [ 612.575534][ T5953] usb 7-1: config 0 descriptor?? [ 614.073916][T13378] netlink: 'syz.3.1759': attribute type 6 has an invalid length. [ 614.319291][T13379] 9pnet_fd: Insufficient options for proto=fd [ 614.719832][ T5953] rc_core: IR keymap rc-hauppauge not found [ 614.859583][ T5953] Registered IR keymap rc-empty [ 614.865287][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 614.892211][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 614.912141][ T5953] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 614.915185][ T5953] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input24 [ 614.924725][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 614.942797][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 614.961834][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.063065][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.080797][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.649249][ T30] kauditd_printk_skb: 191 callbacks suppressed [ 615.649265][ T30] audit: type=1400 audit(1756643401.666:9260): avc: denied { link } for pid=13394 comm="syz.2.1764" name="file1" dev="tmpfs" ino=1845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 615.809723][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.843193][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.889572][ T30] audit: type=1400 audit(1756643401.876:9261): avc: denied { write } for pid=13402 comm="syz.3.1765" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 615.919633][ T30] audit: type=1400 audit(1756643401.876:9262): avc: denied { prog_load } for pid=13402 comm="syz.3.1765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 615.923534][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 615.938876][ T30] audit: type=1400 audit(1756643401.876:9263): avc: denied { bpf } for pid=13402 comm="syz.3.1765" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 615.938921][ T30] audit: type=1400 audit(1756643401.876:9264): avc: denied { associate } for pid=13402 comm="syz.3.1765" name="dsp" scontext=root:object_r:etc_runtime_t tcontext=system_u:object_r:root_t tclass=filesystem permissive=1 [ 615.938957][ T30] audit: type=1400 audit(1756643401.896:9265): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 615.938992][ T30] audit: type=1400 audit(1756643401.896:9266): avc: denied { open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 615.939031][ T30] audit: type=1400 audit(1756643401.906:9267): avc: denied { unlink } for pid=5842 comm="syz-executor" name="file0" dev="tmpfs" ino=1845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 615.939067][ T30] audit: type=1400 audit(1756643401.906:9268): avc: denied { unlink } for pid=5842 comm="syz-executor" name="file1" dev="tmpfs" ino=1845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 615.939100][ T30] audit: type=1400 audit(1756643401.916:9269): avc: denied { unmount } for pid=5842 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 616.187327][T13406] syzkaller1: entered promiscuous mode [ 616.195205][T13406] syzkaller1: entered allmulticast mode [ 616.197909][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 616.308373][T13409] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1767'. [ 616.443855][ T5953] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 616.623297][ T5953] mceusb 7-1:0.0: Registered with mce emulator interface version 1 [ 616.710085][ T5953] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 616.751996][ T5953] usb 7-1: USB disconnect, device number 22 [ 617.472086][T13421] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1770'. [ 617.714100][T13429] fuse: Bad value for 'fd' [ 617.992150][T13415] netlink: 56 bytes leftover after parsing attributes in process `syz.6.1768'. [ 618.017398][T13415] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.026431][T13415] bridge0: port 1(bridge_slave_0) entered disabled state [ 619.363113][T13447] netlink: 'syz.3.1776': attribute type 12 has an invalid length. [ 620.841628][ T30] kauditd_printk_skb: 160 callbacks suppressed [ 620.841646][ T30] audit: type=1400 audit(1756643406.826:9430): avc: denied { execmem } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 621.210568][ T30] audit: type=1400 audit(1756643406.896:9431): avc: denied { mounton } for pid=13463 comm="syz.2.1782" path="/344/file1" dev="tmpfs" ino=1889 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 621.480467][ T30] audit: type=1400 audit(1756643406.896:9432): avc: denied { mount } for pid=13463 comm="syz.2.1782" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 621.583069][ T30] audit: type=1400 audit(1756643406.896:9433): avc: denied { create } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 621.751590][T13492] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 621.783107][ T30] audit: type=1400 audit(1756643406.896:9434): avc: denied { create } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 621.881909][ T30] audit: type=1400 audit(1756643406.906:9435): avc: denied { setopt } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 621.992901][ T30] audit: type=1400 audit(1756643406.906:9436): avc: denied { setopt } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 622.013934][ T30] audit: type=1400 audit(1756643406.906:9437): avc: denied { ioctl } for pid=13463 comm="syz.2.1782" path="socket:[40650]" dev="sockfs" ino=40650 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 622.039238][ T30] audit: type=1400 audit(1756643406.906:9438): avc: denied { write } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 622.040664][ T5953] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 622.060249][ C0] vkms_vblank_simulate: vblank timer overrun [ 622.089909][ T30] audit: type=1400 audit(1756643406.916:9439): avc: denied { create } for pid=13463 comm="syz.2.1782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 622.504968][T13499] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1784'. [ 622.634475][T13505] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1787'. [ 622.645982][T13505] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 622.658492][ T5953] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.658760][T13505] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (7) [ 622.679150][ T5953] usb 7-1: New USB device found, idVendor=046d, idProduct=c71f, bcdDevice= 0.00 [ 622.713626][ T5953] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.793829][ T5953] usb 7-1: config 0 descriptor?? [ 622.857766][ T5953] usbhid 7-1:0.0: can't add hid device: -22 [ 622.870748][ T5953] usbhid 7-1:0.0: probe with driver usbhid failed with error -22 [ 623.151548][T13514] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1788'. [ 623.653133][T13517] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 37748736, id = 0 [ 624.028601][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.035099][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.991070][ T6131] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 625.873851][ T30] kauditd_printk_skb: 128 callbacks suppressed [ 625.873867][ T30] audit: type=1400 audit(1756643411.896:9568): avc: denied { read } for pid=13528 comm="syz.2.1793" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 625.876164][ T5895] usb 7-1: USB disconnect, device number 23 [ 625.890338][ T30] audit: type=1400 audit(1756643411.906:9569): avc: denied { read open } for pid=13528 comm="syz.2.1793" path="net:[4026532790]" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 625.944671][T13527] netlink: 68 bytes leftover after parsing attributes in process `syz.5.1792'. [ 625.986248][ T30] audit: type=1400 audit(1756643411.906:9570): avc: denied { create } for pid=13528 comm="syz.2.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 626.740521][ T30] audit: type=1400 audit(1756643411.906:9571): avc: denied { write } for pid=13528 comm="syz.2.1793" name="ip_mr_cache" dev="proc" ino=4026532814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 626.764249][ T30] audit: type=1400 audit(1756643411.906:9572): avc: denied { write } for pid=13528 comm="syz.2.1793" path="/proc/1292/net/ip_mr_cache" dev="proc" ino=4026532814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 626.790474][ T30] audit: type=1400 audit(1756643411.966:9573): avc: denied { create } for pid=13518 comm="syz.3.1790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 626.811576][ T30] audit: type=1400 audit(1756643411.966:9574): avc: denied { write } for pid=13522 comm="syz.5.1792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 626.867838][ T30] audit: type=1400 audit(1756643411.966:9575): avc: denied { nlmsg_write } for pid=13522 comm="syz.5.1792" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 626.904750][ T30] audit: type=1400 audit(1756643411.986:9576): avc: denied { create } for pid=13518 comm="syz.3.1790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 626.927046][ T30] audit: type=1400 audit(1756643411.986:9577): avc: denied { write } for pid=13518 comm="syz.3.1790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 627.870506][ T9] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 628.020891][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 628.028594][ T9] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 628.069321][T13552] lo: entered allmulticast mode [ 628.075475][T13551] lo: left allmulticast mode [ 628.117351][ T9] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 628.142307][T13555] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1801'. [ 628.169315][T13555] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 628.182823][ T9] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 628.186176][T13555] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (7) [ 628.241935][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 628.250488][ T9] usb 3-1: Product: syz [ 628.255789][ T9] usb 3-1: Manufacturer: syz [ 628.260452][ T9] usb 3-1: SerialNumber: syz [ 628.436778][T13550] SELinux: failed to load policy [ 628.538952][ T9] usb 3-1: 0:2 : does not exist [ 628.544582][ T9] usb 3-1: unit 9 not found! [ 628.559379][T13566] overlayfs: failed to clone upperpath [ 628.586719][ T9] usb 3-1: USB disconnect, device number 38 [ 628.623000][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 628.715361][T13570] netlink: 'syz.6.1808': attribute type 1 has an invalid length. [ 628.732937][T13570] bond5: entered promiscuous mode [ 628.738231][T13570] 8021q: adding VLAN 0 to HW filter on device bond5 [ 628.773096][T13570] 8021q: adding VLAN 0 to HW filter on device bond5 [ 628.779948][T13570] bond5: (slave vcan3): The slave device specified does not support setting the MAC address [ 628.790074][T13570] bond5: (slave vcan3): Setting fail_over_mac to active for active-backup mode [ 628.803035][T13570] bond5: (slave vcan3): making interface the new active one [ 628.810356][T13570] vcan3: entered promiscuous mode [ 628.816554][T13570] bond5: (slave vcan3): Enslaving as an active interface with an up link [ 629.061889][ T9] usb 7-1: new high-speed USB device number 24 using dummy_hcd [ 629.229264][ T9] usb 7-1: Using ep0 maxpacket: 16 [ 629.242193][ T9] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 629.260590][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 629.283940][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 629.310135][ T9] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 629.341127][ T9] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 629.371533][ T9] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 629.470462][ T9] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 629.544720][ T9] usb 7-1: Manufacturer: syz [ 629.545633][T13583] netlink: 'syz.3.1811': attribute type 3 has an invalid length. [ 629.559951][T13583] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.1811'. [ 629.631170][ T9] usb 7-1: config 0 descriptor?? [ 629.993346][ T9] rc_core: IR keymap rc-hauppauge not found [ 629.999266][ T9] Registered IR keymap rc-empty [ 630.007142][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.030514][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.051773][ T9] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 630.106526][ T9] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input25 [ 630.161633][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.211768][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.285600][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.610515][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.630506][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.639291][T13594] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 630.653152][T13594] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 630.662956][T13594] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 630.673576][T13594] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 630.681018][T13594] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 630.780558][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.860491][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.890744][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.910922][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.931226][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 630.965726][ T9] mceusb 7-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 630.975775][ T9] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 631.028037][ T9] usb 7-1: USB disconnect, device number 24 [ 631.195330][ T30] kauditd_printk_skb: 217 callbacks suppressed [ 631.195342][ T30] audit: type=1400 audit(1756643417.216:9795): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 631.300215][T13591] lo speed is unknown, defaulting to 1000 [ 631.317615][ T30] audit: type=1400 audit(1756643417.256:9796): avc: denied { open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 631.379392][T13599] netlink: 12 bytes leftover after parsing attributes in process `syz.6.1815'. [ 631.397197][ T30] audit: type=1400 audit(1756643417.256:9797): avc: denied { ioctl } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 631.522234][ T30] audit: type=1400 audit(1756643417.256:9798): avc: denied { read write } for pid=10431 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 631.591071][ T30] audit: type=1400 audit(1756643417.256:9799): avc: denied { open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 631.763622][ T30] audit: type=1400 audit(1756643417.256:9800): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 632.170558][ T30] audit: type=1400 audit(1756643417.386:9801): avc: denied { execmem } for pid=13595 comm="syz.5.1814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 632.350486][ T30] audit: type=1400 audit(1756643417.396:9802): avc: denied { read } for pid=13596 comm="syz.6.1815" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 632.460309][ T30] audit: type=1400 audit(1756643417.396:9803): avc: denied { open } for pid=13596 comm="syz.6.1815" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 632.481956][T13591] chnl_net:caif_netlink_parms(): no params data found [ 632.523460][T13614] tipc: Enabling of bearer rejected, failed to enable media [ 632.537065][ T30] audit: type=1400 audit(1756643417.396:9804): avc: denied { ioctl } for pid=13596 comm="syz.6.1815" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x7435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 632.674626][T13616] tipc: Enabled bearer , priority 0 [ 632.744897][T13594] Bluetooth: hci4: command tx timeout [ 632.758226][T13616] tipc: Resetting bearer [ 632.903565][T13615] tipc: Disabling bearer [ 632.970861][T13591] bridge0: port 1(bridge_slave_0) entered blocking state [ 632.980622][T13591] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.992053][T13591] bridge_slave_0: entered allmulticast mode [ 633.008849][T13591] bridge_slave_0: entered promiscuous mode [ 633.592511][T13591] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.605949][T13591] bridge0: port 2(bridge_slave_1) entered disabled state [ 633.634373][T13591] bridge_slave_1: entered allmulticast mode [ 633.665238][T13591] bridge_slave_1: entered promiscuous mode [ 633.989178][T13662] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1824'. [ 634.375259][T13662] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 634.400802][T13662] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (7) [ 634.437470][T13591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 634.466987][T13591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 634.493092][T13665] netlink: 9280 bytes leftover after parsing attributes in process `syz.5.1825'. [ 634.559500][T13591] team0: Port device team_slave_0 added [ 634.572113][T13591] team0: Port device team_slave_1 added [ 634.619605][T13591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 634.654533][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 634.705489][ T43] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 634.755211][T13591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 634.773077][T13591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 634.780869][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 634.820694][T13594] Bluetooth: hci4: command tx timeout [ 634.839623][T13591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 634.880496][ T43] usb 3-1: Using ep0 maxpacket: 16 [ 634.891498][ T43] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 634.926321][ T43] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 634.969866][ T43] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 634.990984][ T43] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 634.999094][ T43] usb 3-1: Product: syz [ 635.003940][ T43] usb 3-1: Manufacturer: syz [ 635.009173][ T43] usb 3-1: SerialNumber: syz [ 635.195140][T13591] hsr_slave_0: entered promiscuous mode [ 635.652783][T13591] hsr_slave_1: entered promiscuous mode [ 635.664679][T13591] debugfs: 'hsr0' already exists in 'hsr' [ 635.674145][ T43] usb 3-1: 0:2 : does not exist [ 635.683298][T13591] Cannot create hsr debugfs directory [ 635.690733][ T43] usb 3-1: unit 9 not found! [ 635.752848][ T43] usb 3-1: USB disconnect, device number 39 [ 635.828477][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 636.119944][T13591] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 636.132537][T13591] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 636.144044][T13591] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 636.153081][T13591] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 636.212458][ T30] kauditd_printk_skb: 199 callbacks suppressed [ 636.212474][ T30] audit: type=1400 audit(1756643422.236:10004): avc: denied { ioctl } for pid=13689 comm="syz.6.1832" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 636.225143][T13591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 636.271082][T10447] usb 7-1: new high-speed USB device number 25 using dummy_hcd [ 636.271723][ T30] audit: type=1400 audit(1756643422.296:10005): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 636.287257][T13591] 8021q: adding VLAN 0 to HW filter on device team0 [ 636.303917][ T30] audit: type=1400 audit(1756643422.296:10006): avc: denied { open } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 636.334843][ T30] audit: type=1400 audit(1756643422.296:10007): avc: denied { ioctl } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 636.364661][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 636.371809][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 636.372759][ T30] audit: type=1400 audit(1756643422.296:10008): avc: denied { ioctl } for pid=13689 comm="syz.6.1832" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 636.405744][ T30] audit: type=1400 audit(1756643422.296:10009): avc: denied { ioctl } for pid=13689 comm="syz.6.1832" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 636.415587][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 636.436396][ T30] audit: type=1400 audit(1756643422.396:10010): avc: denied { ioctl } for pid=13689 comm="syz.6.1832" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 636.443167][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 636.487576][ T30] audit: type=1400 audit(1756643422.476:10011): avc: denied { prog_load } for pid=13697 comm="syz.2.1833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 636.507890][ T30] audit: type=1400 audit(1756643422.476:10012): avc: denied { bpf } for pid=13697 comm="syz.2.1833" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 636.510528][T10447] usb 7-1: Using ep0 maxpacket: 8 [ 636.529559][ T30] audit: type=1400 audit(1756643422.476:10013): avc: denied { perfmon } for pid=13697 comm="syz.2.1833" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 636.585146][T13699] tipc: Enabling of bearer rejected, failed to enable media [ 636.719600][T10447] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 636.744541][T10447] usb 7-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 636.755692][T10447] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 636.766735][T10447] usb 7-1: config 0 descriptor?? [ 636.778492][T10447] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 636.902569][T13594] Bluetooth: hci4: command tx timeout [ 637.002718][T13709] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1836'. [ 637.216232][T13591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 637.665434][T10447] gspca_vc032x: reg_r err -32 [ 637.735975][T10447] vc032x 7-1:0.0: probe with driver vc032x failed with error -32 [ 637.948951][T13591] veth0_vlan: entered promiscuous mode [ 637.962807][T13591] veth1_vlan: entered promiscuous mode [ 637.997289][T13591] veth0_macvtap: entered promiscuous mode [ 638.012445][T13591] veth1_macvtap: entered promiscuous mode [ 638.039435][T13591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 638.058719][T13591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 638.074339][ T6237] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.083707][ T6237] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.097286][ T6237] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.107840][ T6237] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 638.204930][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 638.219240][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 638.252847][ T6226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 638.262535][ T6226] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 638.980757][T13594] Bluetooth: hci4: command tx timeout [ 639.328506][ T5963] usb 7-1: USB disconnect, device number 25 [ 639.690489][ T5895] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 639.828049][ T5951] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 639.910511][ T5895] usb 3-1: Using ep0 maxpacket: 16 [ 640.158657][ T5895] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 640.170294][ T5895] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 640.266007][ T5895] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 640.276345][ T5895] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 640.285167][ T5895] usb 3-1: Product: syz [ 640.289405][ T5895] usb 3-1: Manufacturer: syz [ 640.294133][ T5895] usb 3-1: SerialNumber: syz [ 640.340933][ T5951] usb 8-1: Using ep0 maxpacket: 8 [ 640.355704][ T5951] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 640.365997][ T5951] usb 8-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=6d.2a [ 640.443885][ T5951] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.457227][ T5951] usb 8-1: config 0 descriptor?? [ 640.469105][ T5951] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 640.517149][ T5895] usb 3-1: 0:2 : does not exist [ 640.525630][ T5895] usb 3-1: unit 9 not found! [ 640.625741][ T5895] usb 3-1: USB disconnect, device number 40 [ 640.671467][T13753] binder_alloc: 13752: binder_alloc_buf, no vma [ 640.719017][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 641.181483][ T5951] gspca_vc032x: reg_w err -110 [ 641.380010][ T30] kauditd_printk_skb: 249 callbacks suppressed [ 641.380027][ T30] audit: type=1400 audit(1756643426.906:10263): avc: denied { execmem } for pid=13754 comm="syz.6.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 641.393468][ T5951] vc032x 8-1:0.0: probe with driver vc032x failed with error -110 [ 641.454062][ T30] audit: type=1400 audit(1756643427.066:10264): avc: denied { write } for pid=13754 comm="syz.6.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 641.478934][ T30] audit: type=1400 audit(1756643427.076:10265): avc: denied { read } for pid=13754 comm="syz.6.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 641.501858][ T30] audit: type=1400 audit(1756643427.406:10266): avc: denied { ioctl } for pid=13741 comm="syz.7.1843" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 641.532019][ T30] audit: type=1400 audit(1756643427.446:10267): avc: denied { read write } for pid=13756 comm="syz.5.1850" name="nbd5" dev="devtmpfs" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 641.556782][ T30] audit: type=1400 audit(1756643427.446:10268): avc: denied { open } for pid=13756 comm="syz.5.1850" path="/dev/nbd5" dev="devtmpfs" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 641.583931][ T30] audit: type=1326 audit(1756643427.446:10269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13756 comm="syz.5.1850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3df8ebe9 code=0x7ffc0000 [ 641.623846][ T30] audit: type=1326 audit(1756643427.446:10270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13756 comm="syz.5.1850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6c3df8ebe9 code=0x7ffc0000 [ 641.700712][ T30] audit: type=1400 audit(1756643427.446:10271): avc: denied { ioctl } for pid=13756 comm="syz.5.1850" path="/dev/nbd5" dev="devtmpfs" ino=684 ioctlcmd=0xab07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 641.801593][ T30] audit: type=1326 audit(1756643427.446:10272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13756 comm="syz.5.1850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3df8ebe9 code=0x7ffc0000 [ 642.401319][T13785] netlink: 9280 bytes leftover after parsing attributes in process `syz.5.1858'. [ 642.609446][T13790] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 642.618510][T13790] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 642.986228][T10447] usb 8-1: USB disconnect, device number 2 [ 643.968626][T13798] random: crng reseeded on system resumption [ 644.085412][T13802] tipc: Enabled bearer , priority 0 [ 644.093238][T13802] syzkaller0: entered promiscuous mode [ 644.098992][T13802] syzkaller0: entered allmulticast mode [ 645.267349][T13801] tipc: Resetting bearer [ 645.343132][T13801] tipc: Disabling bearer [ 645.950479][ T5923] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 646.310444][ T5923] usb 3-1: Using ep0 maxpacket: 16 [ 646.318400][ T5923] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 646.328746][ T5923] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 646.340099][ T5923] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 646.351205][ T5923] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 646.379635][ T5923] usb 3-1: Product: syz [ 646.386141][ T30] kauditd_printk_skb: 291 callbacks suppressed [ 646.386153][ T30] audit: type=1400 audit(1756643432.414:10564): avc: denied { read write } for pid=13591 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 646.427325][ T5923] usb 3-1: Manufacturer: syz [ 646.445069][ T5923] usb 3-1: SerialNumber: syz [ 646.469187][ T30] audit: type=1400 audit(1756643432.454:10565): avc: denied { read write open } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 646.501216][ T30] audit: type=1400 audit(1756643432.454:10566): avc: denied { ioctl } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 646.574127][ T30] audit: type=1400 audit(1756643432.494:10567): avc: denied { ioctl } for pid=13819 comm="syz.2.1867" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 646.630627][ T30] audit: type=1400 audit(1756643432.494:10568): avc: denied { prog_load } for pid=13827 comm="syz.7.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 646.701423][ T5923] usb 3-1: 0:2 : does not exist [ 646.711228][ T5923] usb 3-1: unit 9 not found! [ 646.718707][ T30] audit: type=1400 audit(1756643432.494:10569): avc: denied { bpf } for pid=13827 comm="syz.7.1871" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 646.742074][ T30] audit: type=1400 audit(1756643432.494:10570): avc: denied { perfmon } for pid=13827 comm="syz.7.1871" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 646.794359][ T5923] usb 3-1: USB disconnect, device number 41 [ 646.801398][ T30] audit: type=1400 audit(1756643432.494:10571): avc: denied { prog_run } for pid=13827 comm="syz.7.1871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 646.833630][ T30] audit: type=1400 audit(1756643432.704:10572): avc: denied { read } for pid=13819 comm="syz.2.1867" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 646.856353][ T30] audit: type=1400 audit(1756643432.704:10573): avc: denied { open } for pid=13819 comm="syz.2.1867" path="net:[4026532790]" dev="nsfs" ino=4026532790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 646.915968][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 648.532843][T13850] tipc: Started in network mode [ 648.549890][T13850] tipc: Node identity beafced699b8, cluster identity 4711 [ 648.575088][T13850] tipc: Enabled bearer , priority 0 [ 648.617886][T13852] syzkaller0: entered promiscuous mode [ 648.635416][T13852] syzkaller0: entered allmulticast mode [ 648.745650][T13842] tipc: Resetting bearer [ 648.807152][T13842] tipc: Disabling bearer [ 648.884518][ T5953] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 649.060587][ T5953] usb 3-1: Using ep0 maxpacket: 32 [ 649.067136][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.080752][ T5953] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 649.090993][ T5953] usb 3-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 649.100044][ T5953] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.110784][ T5953] usb 3-1: config 0 descriptor?? [ 649.190486][ T5951] usb 7-1: new high-speed USB device number 26 using dummy_hcd [ 649.340447][ T5951] usb 7-1: Using ep0 maxpacket: 16 [ 649.347303][ T5951] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 649.357759][ T5951] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 649.368750][ T5951] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 649.378028][ T5951] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 649.388315][ T5951] usb 7-1: Product: syz [ 649.392734][ T5951] usb 7-1: Manufacturer: syz [ 649.397363][ T5951] usb 7-1: SerialNumber: syz [ 649.536575][ T5953] ft260 0003:0403:6030.0018: unknown main item tag 0x7 [ 649.621641][T13594] Bluetooth: hci1: command 0x0406 tx timeout [ 649.637503][ T5951] usb 7-1: 0:2 : does not exist [ 649.661390][ T5951] usb 7-1: unit 9 not found! [ 649.718978][ T5951] usb 7-1: USB disconnect, device number 26 [ 649.731369][ T5953] ft260 0003:0403:6030.0018: chip code: 6424 8183 [ 649.744609][T13879] overlayfs: failed to clone upperpath [ 649.775130][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 649.820832][ T9] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 649.960011][T13857] loop6: detected capacity change from 0 to 7 [ 649.987510][ T9] usb 8-1: device descriptor read/64, error -71 [ 649.994176][T11412] Dev loop6: unable to read RDB block 7 [ 650.007008][T11412] loop6: unable to read partition table [ 650.020948][ T5953] ft260 0003:0403:6030.0018: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.2-1/input0 [ 650.033027][T11412] loop6: partition table beyond EOD, truncated [ 650.054348][T13857] Dev loop6: unable to read RDB block 7 [ 650.063153][T13857] loop6: unable to read partition table [ 650.121229][T13857] loop6: partition table beyond EOD, truncated [ 650.139912][T13857] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 650.215719][ T5219] Dev loop6: unable to read RDB block 7 [ 650.232099][ T5953] ft260 0003:0403:6030.0018: failed to retrieve status: -32, no wakeup [ 650.240604][ T9] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 650.254277][ T5219] loop6: unable to read partition table [ 650.279947][ T5219] loop6: partition table beyond EOD, truncated [ 650.382593][ T5219] Dev loop6: unable to read RDB block 7 [ 650.403630][ T9] usb 8-1: device descriptor read/64, error -71 [ 650.420879][ T5219] loop6: unable to read partition table [ 650.438609][ T5219] loop6: partition table beyond EOD, truncated [ 650.551650][ T9] usb usb8-port1: attempt power cycle [ 650.724681][ T5953] usb 3-1: reset high-speed USB device number 42 using dummy_hcd [ 650.931414][ T9] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 651.042376][ T9] usb 8-1: device descriptor read/8, error -71 [ 651.511741][ T30] kauditd_printk_skb: 280 callbacks suppressed [ 651.511755][ T30] audit: type=1400 audit(1756643437.164:10854): avc: denied { prog_load } for pid=13908 comm="syz.5.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 651.561371][ T30] audit: type=1400 audit(1756643437.164:10855): avc: denied { bpf } for pid=13908 comm="syz.5.1902" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 651.583625][ T30] audit: type=1400 audit(1756643437.174:10856): avc: denied { name_bind } for pid=13908 comm="syz.5.1902" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 651.641464][ T9] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 651.679167][ T9] usb 8-1: device descriptor read/8, error -71 [ 651.728378][ T30] audit: type=1400 audit(1756643437.174:10857): avc: denied { node_bind } for pid=13908 comm="syz.5.1902" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 651.833736][ T9] usb usb8-port1: unable to enumerate USB device [ 651.851316][ T30] audit: type=1400 audit(1756643437.184:10858): avc: denied { create } for pid=13908 comm="syz.5.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 651.877530][ T30] audit: type=1400 audit(1756643437.184:10859): avc: denied { write } for pid=13908 comm="syz.5.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 652.033385][ T30] audit: type=1400 audit(1756643437.194:10860): avc: denied { read } for pid=13908 comm="syz.5.1902" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 652.072670][T10447] usb 3-1: USB disconnect, device number 42 [ 652.093654][ T30] audit: type=1400 audit(1756643437.534:10861): avc: denied { ioctl } for pid=13875 comm="syz.7.1889" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 652.136810][ T30] audit: type=1400 audit(1756643437.664:10862): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 652.168053][ T30] audit: type=1400 audit(1756643437.664:10863): avc: denied { read write open } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 652.320570][ T5951] usb 7-1: new high-speed USB device number 27 using dummy_hcd [ 652.470436][ T5951] usb 7-1: Using ep0 maxpacket: 16 [ 652.480128][ T5951] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 652.503050][ T5951] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 652.516016][ T5951] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 652.699671][ T5951] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 652.734624][ T5951] usb 7-1: Product: syz [ 652.782185][ T5951] usb 7-1: Manufacturer: syz [ 652.809095][ T5951] usb 7-1: SerialNumber: syz [ 653.116185][ T5951] usb 7-1: 0:2 : does not exist [ 653.130590][ T5951] usb 7-1: unit 9 not found! [ 653.174881][ T5951] usb 7-1: USB disconnect, device number 27 [ 653.251856][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 653.901842][T13939] 8021q: adding VLAN 0 to HW filter on device bond2 [ 653.946584][T13939] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1911'. [ 654.520507][ T975] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 654.720569][ T975] usb 3-1: Using ep0 maxpacket: 16 [ 655.427308][ T975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 655.438453][ T975] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 655.448555][ T975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 65535, setting to 1024 [ 655.460055][ T975] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 655.473212][ T975] usb 3-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 655.482467][ T975] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 655.494484][ T975] usb 3-1: Product: syz [ 655.498754][ T975] usb 3-1: Manufacturer: syz [ 655.503494][ T975] usb 3-1: SerialNumber: syz [ 655.529522][ T975] usb 3-1: config 0 descriptor?? [ 655.541539][T13939] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 655.548739][T13939] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 655.557270][ C1] port100 3-1:0.0: NFC: Urb failure (status -71) [ 655.563642][ C1] port100 3-1:0.0: NFC: Urb failure (status -71) [ 655.588584][ T975] port100 3-1:0.0: NFC: Could not get supported command types [ 656.210796][T10447] usb 3-1: USB disconnect, device number 43 [ 656.646842][ T30] kauditd_printk_skb: 200 callbacks suppressed [ 656.646860][ T30] audit: type=1400 audit(1756643442.304:11064): avc: denied { prog_load } for pid=13955 comm="syz.6.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 656.685905][ T30] audit: type=1400 audit(1756643442.304:11065): avc: denied { bpf } for pid=13955 comm="syz.6.1916" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 656.710179][ T30] audit: type=1400 audit(1756643442.304:11066): avc: denied { name_bind } for pid=13955 comm="syz.6.1916" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 656.734572][ T30] audit: type=1400 audit(1756643442.314:11067): avc: denied { node_bind } for pid=13955 comm="syz.6.1916" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 656.866807][ T30] audit: type=1400 audit(1756643442.314:11068): avc: denied { create } for pid=13955 comm="syz.6.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 656.966085][ T30] audit: type=1400 audit(1756643442.324:11069): avc: denied { write } for pid=13955 comm="syz.6.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 656.999325][ T30] audit: type=1400 audit(1756643442.324:11070): avc: denied { read } for pid=13955 comm="syz.6.1916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 657.042656][ T30] audit: type=1400 audit(1756643442.994:11071): avc: denied { read write } for pid=10431 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 657.069011][ T30] audit: type=1400 audit(1756643442.994:11072): avc: denied { read write open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 657.115116][ T30] audit: type=1400 audit(1756643442.994:11073): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 657.501693][T13970] overlayfs: failed to clone lowerpath [ 657.571973][T13970] overlayfs: failed to clone upperpath [ 657.953843][ T6237] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 660.650888][T14032] binder: BINDER_SET_CONTEXT_MGR already set [ 660.739958][T14032] binder: 14007:14032 ioctl 4018620d 200000000040 returned -16 [ 660.926501][T14036] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1936'. [ 661.004265][T14036] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 661.059880][T14036] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (7) [ 661.490691][ T5951] usb 3-1: new full-speed USB device number 44 using dummy_hcd [ 661.885015][ T30] kauditd_printk_skb: 158 callbacks suppressed [ 661.885035][ T30] audit: type=1400 audit(1756643447.574:11232): avc: denied { ioctl } for pid=14034 comm="syz.2.1936" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 661.921774][ T30] audit: type=1400 audit(1756643447.924:11233): avc: denied { read write } for pid=13591 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 661.946237][ T30] audit: type=1400 audit(1756643447.924:11234): avc: denied { open } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 662.041574][ T30] audit: type=1400 audit(1756643447.924:11235): avc: denied { ioctl } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 662.072736][ T30] audit: type=1400 audit(1756643447.954:11236): avc: denied { ioctl } for pid=14034 comm="syz.2.1936" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 662.103316][ T5951] usb 3-1: not running at top speed; connect to a high speed hub [ 662.112237][ T5951] usb 3-1: config 1 interface 0 has no altsetting 0 [ 662.121002][ T30] audit: type=1400 audit(1756643448.014:11237): avc: denied { ioctl } for pid=14034 comm="syz.2.1936" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 662.155192][ T5951] usb 3-1: New USB device found, idVendor=056a, idProduct=00d5, bcdDevice= 0.40 [ 662.164756][ T5951] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.173106][ T5951] usb 3-1: Product: syz [ 662.177431][ T30] audit: type=1400 audit(1756643448.014:11238): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 662.203369][ T5951] usb 3-1: Manufacturer: syz [ 662.207997][ T5951] usb 3-1: SerialNumber: syz [ 662.216123][ T30] audit: type=1400 audit(1756643448.014:11239): avc: denied { open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 662.247329][ T30] audit: type=1400 audit(1756643448.014:11240): avc: denied { ioctl } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 662.261316][T14051] 8021q: adding VLAN 0 to HW filter on device bond3 [ 662.273412][ T9] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 662.294033][ T30] audit: type=1400 audit(1756643448.024:11241): avc: denied { allowed } for pid=14045 comm="syz.3.1938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 662.299265][T14051] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1940'. [ 662.460228][T14058] fuse: Unknown parameter '0x000000000000000400000000000000000000' [ 662.480924][ T9] usb 8-1: Using ep0 maxpacket: 16 [ 662.493398][ T9] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 662.509749][ T9] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 662.524657][ T9] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 662.535372][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 662.546732][ T9] usb 8-1: Product: syz [ 662.551728][ T9] usb 8-1: Manufacturer: syz [ 662.552805][T14036] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 662.559498][ T9] usb 8-1: SerialNumber: syz [ 662.601091][T14036] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 662.726086][ T5951] usbhid 3-1:1.0: can't add hid device: -71 [ 662.732131][ T5951] usbhid 3-1:1.0: probe with driver usbhid failed with error -71 [ 662.751592][ T5951] usb 3-1: USB disconnect, device number 44 [ 663.268330][ T9] usb 8-1: 0:2 : does not exist [ 663.285491][ T9] usb 8-1: unit 9 not found! [ 663.329220][ T9] usb 8-1: USB disconnect, device number 7 [ 663.370763][T11412] udevd[11412]: error opening ATTR{/sys/devices/platform/dummy_hcd.7/usb8/8-1/8-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 665.408852][T14077] netlink: 9280 bytes leftover after parsing attributes in process `syz.2.1949'. [ 666.899892][ T30] kauditd_printk_skb: 181 callbacks suppressed [ 666.899904][ T30] audit: type=1400 audit(1756643452.924:11423): avc: denied { create } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 667.031129][T14092] atomic_op ffff888057689998 conn xmit_atomic 0000000000000000 [ 667.284867][T14094] fuse: Unknown parameter '0x000000000000000400000000000000000000' [ 667.308979][ T30] audit: type=1400 audit(1756643452.924:11424): avc: denied { write } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 667.330873][ T30] audit: type=1400 audit(1756643452.924:11425): avc: denied { read } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 667.351289][ C1] vkms_vblank_simulate: vblank timer overrun [ 667.358011][ T30] audit: type=1400 audit(1756643452.964:11426): avc: denied { read } for pid=14088 comm="syz.5.1952" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 667.398278][ T30] audit: type=1400 audit(1756643452.964:11427): avc: denied { open } for pid=14088 comm="syz.5.1952" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 667.449783][ T30] audit: type=1400 audit(1756643453.034:11428): avc: denied { create } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 667.518603][T14100] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 667.529854][ T30] audit: type=1400 audit(1756643453.054:11429): avc: denied { bind } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 667.565402][ T30] audit: type=1400 audit(1756643453.064:11430): avc: denied { write } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 667.630103][T14101] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1957'. [ 667.734630][ T30] audit: type=1400 audit(1756643453.084:11431): avc: denied { create } for pid=14088 comm="syz.5.1952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 668.101135][ T30] audit: type=1400 audit(1756643453.264:11432): avc: denied { name_bind } for pid=14074 comm="syz.3.1948" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 669.429433][T14117] 8021q: adding VLAN 0 to HW filter on device bond6 [ 669.953654][T14117] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1961'. [ 670.893891][ T975] usb 7-1: new high-speed USB device number 28 using dummy_hcd [ 671.340693][ T975] usb 7-1: Using ep0 maxpacket: 16 [ 671.454765][ T975] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 33437, setting to 1024 [ 671.580614][ T975] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0xF has invalid maxpacket 1024 [ 671.638165][ T975] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 65535, setting to 1024 [ 671.657273][ T975] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 671.673475][ T975] usb 7-1: New USB device found, idVendor=054c, idProduct=06c1, bcdDevice=c2.87 [ 671.695336][ T975] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 671.722049][ T975] usb 7-1: Product: syz [ 671.732618][ T975] usb 7-1: Manufacturer: syz [ 671.743014][ T975] usb 7-1: SerialNumber: syz [ 671.765298][ T975] usb 7-1: config 0 descriptor?? [ 671.808471][ T975] usb 7-1: can't set config #0, error -71 [ 671.839532][ T975] usb 7-1: USB disconnect, device number 28 [ 671.904641][ T30] kauditd_printk_skb: 196 callbacks suppressed [ 671.904657][ T30] audit: type=1400 audit(1756643457.934:11629): avc: denied { prog_load } for pid=14172 comm="syz.6.1971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 671.943124][T14169] tipc: Enabled bearer , priority 0 [ 672.046792][T14176] atomic_op ffff888054029998 conn xmit_atomic 0000000000000000 [ 672.390078][ T30] audit: type=1400 audit(1756643457.974:11630): avc: denied { create } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 672.394331][T14175] atomic_op ffff888032f4c998 conn xmit_atomic 0000000000000000 [ 672.621283][T14167] tipc: Disabling bearer [ 672.776129][ T30] audit: type=1400 audit(1756643457.974:11631): avc: denied { write } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 673.287604][ T30] audit: type=1400 audit(1756643457.974:11632): avc: denied { read } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 673.321723][ T30] audit: type=1400 audit(1756643457.994:11633): avc: denied { read } for pid=14167 comm="syz.2.1969" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 673.366161][ T6237] Bluetooth: hci6: Frame reassembly failed (-84) [ 673.399502][ T30] audit: type=1400 audit(1756643457.994:11634): avc: denied { open } for pid=14167 comm="syz.2.1969" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 673.429861][ T30] audit: type=1400 audit(1756643458.054:11635): avc: denied { create } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 673.450701][ T30] audit: type=1400 audit(1756643458.064:11636): avc: denied { bind } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 673.470585][ T30] audit: type=1400 audit(1756643458.074:11637): avc: denied { write } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 673.569929][ T30] audit: type=1400 audit(1756643458.094:11638): avc: denied { create } for pid=14167 comm="syz.2.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 673.874644][T14199] fuse: Unknown parameter '0x000000000000000400000000000000000000' [ 674.080521][T10447] usb 7-1: new high-speed USB device number 29 using dummy_hcd [ 674.240689][T10447] usb 7-1: Using ep0 maxpacket: 32 [ 674.266470][T10447] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 674.279171][T10447] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 674.289900][T10447] usb 7-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 674.301671][T10447] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 674.315238][T10447] usb 7-1: config 0 descriptor?? [ 674.884473][T10447] ft260 0003:0403:6030.0019: unknown main item tag 0x7 [ 675.047066][T14216] tipc: Enabling of bearer rejected, failed to enable media [ 675.070953][T14216] atomic_op ffff888030a67998 conn xmit_atomic 0000000000000000 [ 675.107274][T10447] ft260 0003:0403:6030.0019: chip code: 6424 8183 [ 675.326043][T14196] loop6: detected capacity change from 0 to 7 [ 675.403830][ T5856] Bluetooth: hci6: command 0x1003 tx timeout [ 675.510568][T13594] Bluetooth: hci6: Opcode 0x1003 failed: -110 [ 675.574924][T11412] Dev loop6: unable to read RDB block 7 [ 675.591700][T11412] loop6: unable to read partition table [ 675.598106][T11412] loop6: partition table beyond EOD, truncated [ 675.604816][T10447] ft260 0003:0403:6030.0019: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.6-1/input0 [ 676.201047][T14196] Dev loop6: unable to read RDB block 7 [ 676.207140][T14196] loop6: unable to read partition table [ 676.336763][T14196] loop6: partition table beyond EOD, truncated [ 676.363888][T14196] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 676.384282][T10447] ft260 0003:0403:6030.0019: failed to retrieve status: -32, no wakeup [ 676.592430][ T5951] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 676.724751][T10447] ft260 0003:0403:6030.0019: failed to reset I2C controller: -71 [ 676.933082][ T30] kauditd_printk_skb: 194 callbacks suppressed [ 676.933103][ T30] audit: type=1400 audit(1756643462.964:11833): avc: denied { create } for pid=14236 comm="syz.3.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 676.959324][ T5951] usb 8-1: Using ep0 maxpacket: 32 [ 677.000186][ T5951] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 677.858712][T10447] usb 7-1: USB disconnect, device number 29 [ 677.896436][ T5951] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 677.906654][ T30] audit: type=1400 audit(1756643462.984:11834): avc: denied { read write } for pid=6568 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 677.931271][ T5951] usb 8-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 677.940518][ T5951] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.949818][ T30] audit: type=1400 audit(1756643462.984:11835): avc: denied { open } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 677.975349][ T30] audit: type=1400 audit(1756643462.984:11836): avc: denied { ioctl } for pid=6568 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 678.077775][ T5951] usb 8-1: config 0 descriptor?? [ 678.582628][ T30] audit: type=1400 audit(1756643462.994:11837): avc: denied { create } for pid=14236 comm="syz.3.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 678.609423][ T30] audit: type=1400 audit(1756643463.004:11838): avc: denied { connect } for pid=14236 comm="syz.3.1990" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 678.949561][ T5951] ft260 0003:0403:6030.001A: unknown main item tag 0x7 [ 679.028079][ T30] audit: type=1400 audit(1756643463.004:11839): avc: denied { create } for pid=14236 comm="syz.3.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 679.069971][T14256] audit: audit_backlog=65 > audit_backlog_limit=64 [ 679.086894][T14258] audit: audit_backlog=65 > audit_backlog_limit=64 [ 679.096951][T14256] audit: audit_lost=99 audit_rate_limit=0 audit_backlog_limit=64 [ 679.226539][ T5951] ft260 0003:0403:6030.001A: chip code: 6424 8183 [ 679.746732][T14227] loop6: detected capacity change from 0 to 7 [ 679.757585][T11412] Dev loop6: unable to read RDB block 7 [ 679.763153][T14263] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1999'. [ 679.780718][T11412] loop6: unable to read partition table [ 679.791700][T11412] loop6: partition table beyond EOD, truncated [ 679.818632][T14227] Dev loop6: unable to read RDB block 7 [ 679.826095][T14227] loop6: unable to read partition table [ 679.833291][T14227] loop6: partition table beyond EOD, truncated [ 679.874650][T14227] loop_reread_partitions: partition scan of loop6 (þ被xü—ŸÑà– ) failed (rc=-5) [ 679.934310][ T5951] ft260 0003:0403:6030.001A: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.7-1/input0 [ 680.015827][ T5219] Dev loop6: unable to read RDB block 7 [ 680.041207][T14270] netlink: 'syz.6.2002': attribute type 1 has an invalid length. [ 680.080643][ T5219] loop6: unable to read partition table [ 680.087339][ T5219] loop6: partition table beyond EOD, truncated [ 680.144918][ T5951] ft260 0003:0403:6030.001A: failed to retrieve status: -32, no wakeup [ 680.236907][ T5951] ft260 0003:0403:6030.001A: failed to retrieve status: -71 [ 680.316244][ T5951] ft260 0003:0403:6030.001A: failed to reset I2C controller: -71 [ 680.317590][T14270] bond7: entered promiscuous mode [ 680.363442][T14270] 8021q: adding VLAN 0 to HW filter on device bond7 [ 680.445030][T14276] 8021q: adding VLAN 0 to HW filter on device bond7 [ 680.470772][ T5951] usb 8-1: USB disconnect, device number 8 [ 680.492258][T14276] bond7: (slave vcan4): The slave device specified does not support setting the MAC address [ 680.513780][T14276] bond7: (slave vcan4): Setting fail_over_mac to active for active-backup mode [ 680.546057][T14276] bond7: (slave vcan4): making interface the new active one [ 680.556964][T14276] vcan4: entered promiscuous mode [ 680.565586][T14276] bond7: (slave vcan4): Enslaving as an active interface with an up link [ 680.810485][ T975] usb 7-1: new high-speed USB device number 30 using dummy_hcd [ 680.980510][ T975] usb 7-1: Using ep0 maxpacket: 16 [ 680.986887][ T975] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 680.999249][ T975] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 681.042149][ T975] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 681.076323][ T975] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 681.100464][ T5895] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 681.124434][ T975] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 681.169435][ T975] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 681.178958][ T975] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 681.202227][ T975] usb 7-1: Manufacturer: syz [ 681.227784][ T975] usb 7-1: config 0 descriptor?? [ 681.290594][ T5895] usb 8-1: Using ep0 maxpacket: 8 [ 681.314996][ T5895] usb 8-1: config 0 has an invalid interface number: 55 but max is 0 [ 681.343565][ T5895] usb 8-1: config 0 has no interface number 0 [ 681.349763][ T5895] usb 8-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 681.397664][ T5895] usb 8-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32800, setting to 1024 [ 681.410100][ T5895] usb 8-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 681.497459][ T5895] usb 8-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 681.522260][ T5895] usb 8-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 681.540953][ T5895] usb 8-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 681.570413][ T5895] usb 8-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 681.579478][ T5895] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 681.593711][ T5895] usb 8-1: config 0 descriptor?? [ 681.610537][ T975] rc_core: IR keymap rc-hauppauge not found [ 681.616486][ T975] Registered IR keymap rc-empty [ 681.630532][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.639186][ T5895] ldusb 8-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 681.670488][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.695408][ T975] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 681.722642][ T975] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input26 [ 681.789120][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.820906][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.851278][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.880600][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.900520][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.920957][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.932630][T14281] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2004'. [ 681.940668][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 681.959119][ T30] kauditd_printk_skb: 200 callbacks suppressed [ 681.959277][ T30] audit: type=1400 audit(1756643467.974:12031): avc: denied { map_create } for pid=14280 comm="syz.7.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 681.985599][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 682.041509][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 682.203668][ T975] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 682.368857][ T975] mceusb 7-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 682.444214][ T975] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 682.597751][ T975] usb 7-1: USB disconnect, device number 30 [ 683.885894][ T30] audit: type=1400 audit(1756643469.904:12032): avc: denied { read write } for pid=10431 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 683.925037][ T30] audit: type=1400 audit(1756643469.914:12033): avc: denied { read write open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 683.957845][ T30] audit: type=1400 audit(1756643469.914:12034): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 684.078501][T14302] netlink: 64 bytes leftover after parsing attributes in process `syz.6.2011'. [ 684.128346][ T975] usb 8-1: USB disconnect, device number 9 [ 684.146039][ T30] audit: type=1400 audit(1756643470.044:12035): avc: denied { read } for pid=14300 comm="syz.6.2011" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 684.182876][ T30] audit: type=1400 audit(1756643470.044:12036): avc: denied { open } for pid=14300 comm="syz.6.2011" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 684.359475][ T975] ldusb 8-1:0.55: LD USB Device #0 now disconnected [ 684.406172][ T30] audit: type=1400 audit(1756643470.094:12037): avc: denied { create } for pid=14300 comm="syz.6.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 684.486363][ T30] audit: type=1400 audit(1756643470.104:12038): avc: denied { write } for pid=14300 comm="syz.6.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 684.738634][ T30] audit: type=1400 audit(1756643470.154:12039): avc: denied { create } for pid=14300 comm="syz.6.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 684.759590][ T30] audit: type=1400 audit(1756643470.154:12040): avc: denied { setopt } for pid=14300 comm="syz.6.2011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 685.647200][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.705652][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.138868][T14345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56524 sclass=netlink_route_socket pid=14345 comm=syz.6.2016 [ 686.821812][T14350] netlink: 9280 bytes leftover after parsing attributes in process `syz.2.2017'. [ 687.047488][ T30] kauditd_printk_skb: 85 callbacks suppressed [ 687.047506][ T30] audit: type=1400 audit(1756643473.074:12126): avc: denied { read write } for pid=10431 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 687.380820][T14357] netlink: 'syz.6.2020': attribute type 1 has an invalid length. [ 687.389566][ T30] audit: type=1400 audit(1756643473.134:12127): avc: denied { create } for pid=14351 comm="syz.7.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 687.472045][ T30] audit: type=1400 audit(1756643473.154:12128): avc: denied { setopt } for pid=14351 comm="syz.7.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 687.555759][ T30] audit: type=1400 audit(1756643473.164:12129): avc: denied { write } for pid=14351 comm="syz.7.2019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 687.558153][T14357] bond8: entered promiscuous mode [ 687.577349][ T30] audit: type=1400 audit(1756643473.184:12130): avc: denied { read write } for pid=14351 comm="syz.7.2019" name="video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 687.609109][ T30] audit: type=1400 audit(1756643473.184:12131): avc: denied { open } for pid=14351 comm="syz.7.2019" path="/dev/video5" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 687.640949][ T30] audit: type=1400 audit(1756643473.234:12132): avc: denied { read write open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 687.666603][ T30] audit: type=1400 audit(1756643473.234:12133): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 687.723174][T14357] 8021q: adding VLAN 0 to HW filter on device bond8 [ 687.740187][ T30] audit: type=1400 audit(1756643473.444:12134): avc: denied { read write } for pid=5842 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 687.800268][ T30] audit: type=1400 audit(1756643473.444:12135): avc: denied { open } for pid=5842 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 687.830540][T14365] tipc: Enabling of bearer rejected, failed to enable media [ 688.054088][ T9] usb 7-1: new high-speed USB device number 31 using dummy_hcd [ 688.082381][T14362] 8021q: adding VLAN 0 to HW filter on device bond8 [ 688.092128][T14362] bond8: (slave vcan5): The slave device specified does not support setting the MAC address [ 688.597674][T14362] bond8: (slave vcan5): Setting fail_over_mac to active for active-backup mode [ 688.631639][T14362] bond8: (slave vcan5): making interface the new active one [ 688.651223][ T9] usb 7-1: Using ep0 maxpacket: 16 [ 688.655427][T14362] vcan5: entered promiscuous mode [ 688.768633][T14362] bond8: (slave vcan5): Enslaving as an active interface with an up link [ 688.790319][ T9] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 688.829649][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 688.859671][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 688.954973][T14379] netlink: 64 bytes leftover after parsing attributes in process `syz.7.2024'. [ 689.149116][ T9] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 689.169141][ T9] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 689.219184][ T9] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 689.238947][ T9] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 689.291197][ T9] usb 7-1: Manufacturer: syz [ 689.313023][ T9] usb 7-1: config 0 descriptor?? [ 689.461197][T10447] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 689.639227][T10447] usb 3-1: Using ep0 maxpacket: 16 [ 689.738235][T10447] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 689.832400][T10447] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 689.933039][T10447] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 689.966799][T10447] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 689.982481][T10447] usb 3-1: Product: syz [ 689.986967][T10447] usb 3-1: Manufacturer: syz [ 689.993989][T10447] usb 3-1: SerialNumber: syz [ 690.030479][ T9] rc_core: IR keymap rc-hauppauge not found [ 690.051442][ T9] Registered IR keymap rc-empty [ 690.057274][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 690.070141][T14391] 8021q: adding VLAN 0 to HW filter on device bond2 [ 690.089972][T14391] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2028'. [ 690.118115][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 690.153381][ T9] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 690.182041][ T9] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input27 [ 690.361849][T10447] usb 3-1: 0:2 : does not exist [ 690.367037][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 690.906342][ T6239] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 690.916793][T10447] usb 3-1: unit 9 not found! [ 690.941046][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 690.990525][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.019850][T14401] random: crng reseeded on system resumption [ 691.021191][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.043249][T10447] usb 3-1: USB disconnect, device number 45 [ 691.090505][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.133903][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.193057][T14403] tipc: Enabling of bearer rejected, failed to enable media [ 691.214659][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.407402][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.652346][T14413] atomic_op ffff88805a407998 conn xmit_atomic 0000000000000000 [ 691.656447][T11410] udevd[11410]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 691.676329][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.700469][ T9] mceusb 7-1:0.0: Error: mce write submit urb error = -90 [ 691.876900][ T9] mceusb 7-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 691.917560][T14410] tipc: Enabling of bearer rejected, failed to enable media [ 691.928607][ T9] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 691.969578][ T9] usb 7-1: USB disconnect, device number 31 [ 692.119634][ T30] kauditd_printk_skb: 192 callbacks suppressed [ 692.148289][ T30] audit: type=1400 audit(1756643478.094:12328): avc: denied { read } for pid=14407 comm="syz.5.2033" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 692.408361][T14410] atomic_op ffff888028a11198 conn xmit_atomic 0000000000000000 [ 692.479072][ T30] audit: type=1400 audit(1756643478.094:12329): avc: denied { open } for pid=14407 comm="syz.5.2033" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 692.585016][T14420] netlink: 9280 bytes leftover after parsing attributes in process `syz.6.2035'. [ 692.608117][ T30] audit: type=1400 audit(1756643478.204:12330): avc: denied { name_bind } for pid=14407 comm="syz.5.2033" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 692.633351][ T30] audit: type=1400 audit(1756643478.204:12331): avc: denied { node_bind } for pid=14407 comm="syz.5.2033" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 692.657558][ T30] audit: type=1400 audit(1756643478.374:12332): avc: denied { read write } for pid=10431 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 692.780440][ T30] audit: type=1400 audit(1756643478.374:12333): avc: denied { open } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 692.866022][T14424] overlayfs: failed to clone upperpath [ 692.881477][ T30] audit: type=1400 audit(1756643478.374:12334): avc: denied { ioctl } for pid=10431 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 692.967555][ T30] audit: type=1400 audit(1756643478.394:12335): avc: denied { create } for pid=14409 comm="syz.3.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 692.997801][ T30] audit: type=1400 audit(1756643478.394:12336): avc: denied { bind } for pid=14409 comm="syz.3.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 693.021095][ T30] audit: type=1400 audit(1756643478.434:12337): avc: denied { read write } for pid=14417 comm="syz.6.2035" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 695.212067][T14446] netlink: 9280 bytes leftover after parsing attributes in process `syz.2.2044'. [ 695.582286][T14454] tipc: Enabling of bearer rejected, failed to enable media [ 696.691120][T14460] tipc: Enabling of bearer rejected, failed to enable media [ 696.932414][T14467] netlink: 52 bytes leftover after parsing attributes in process `syz.7.2053'. [ 697.190792][ T30] kauditd_printk_skb: 171 callbacks suppressed [ 697.190804][ T30] audit: type=1400 audit(1756643483.224:12509): avc: denied { create } for pid=14463 comm="syz.6.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 697.219695][T14472] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 697.253962][ T30] audit: type=1400 audit(1756643483.284:12510): avc: denied { read } for pid=14463 comm="syz.6.2051" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 697.352140][ T30] audit: type=1400 audit(1756643483.284:12511): avc: denied { open } for pid=14463 comm="syz.6.2051" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 697.518318][ T30] audit: type=1400 audit(1756643483.354:12512): avc: denied { create } for pid=14463 comm="syz.6.2051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 697.677910][ T30] audit: type=1400 audit(1756643483.434:12513): avc: denied { connect } for pid=14461 comm="syz.2.2050" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 698.157721][ T30] audit: type=1400 audit(1756643483.464:12515): avc: denied { read write } for pid=13591 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 698.306131][ T30] audit: type=1400 audit(1756643483.464:12516): avc: denied { open } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 698.489790][ T30] audit: type=1400 audit(1756643483.464:12517): avc: denied { ioctl } for pid=13591 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 698.502077][T14485] tipc: Enabling of bearer rejected, failed to enable media [ 698.979842][ T30] audit: type=1400 audit(1756643483.464:12514): avc: denied { connect } for pid=14463 comm="syz.6.2051" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 699.113397][ T30] audit: type=1400 audit(1756643483.494:12518): avc: denied { create } for pid=14461 comm="syz.2.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 699.238007][T14497] 8021q: adding VLAN 0 to HW filter on device bond9 [ 699.387290][T14497] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2060'. [ 700.515549][T14502] fuse: Unknown parameter '' [ 700.821078][ C0] ------------[ cut here ]------------ [ 700.826875][ C0] ODEBUG: free active (active state 0) object: ffff888056f03c90 object type: timer_list hint: rose_t0timer_expiry+0x0/0x150 [ 700.840187][ C0] WARNING: CPU: 0 PID: 0 at lib/debugobjects.c:612 debug_print_object+0x1a2/0x2b0 [ 700.849421][ C0] Modules linked in: [ 700.853641][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 700.862593][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 700.872656][ C0] RIP: 0010:debug_print_object+0x1a2/0x2b0 [ 700.878480][ C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd 60 3a 16 8c 4c 89 e6 48 c7 c7 e0 2e 16 8c e8 8f 6c 8f fc 90 <0f> 0b 90 90 58 83 05 26 bf c0 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 700.898106][ C0] RSP: 0018:ffffc90000007a28 EFLAGS: 00010286 [ 700.904198][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a3358 [ 700.912186][ C0] RDX: ffffffff8e2977c0 RSI: ffffffff817a3365 RDI: 0000000000000001 [ 700.920156][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 700.928133][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8c163580 [ 700.936138][ C0] R13: ffffffff8bafed40 R14: ffffffff8a817c30 R15: ffffc90000007b28 [ 700.944122][ C0] FS: 0000000000000000(0000) GS:ffff8881246b8000(0000) knlGS:0000000000000000 [ 700.953064][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 700.959645][ C0] CR2: 0000001b2e2e3ff8 CR3: 0000000050328000 CR4: 00000000003526f0 [ 700.967626][ C0] DR0: 0000000000000002 DR1: 0000000000000002 DR2: 0000000000000008 [ 700.975608][ C0] DR3: 1000000100000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 700.983592][ C0] Call Trace: [ 700.986863][ C0] [ 700.989698][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 700.995360][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 701.001186][ C0] debug_check_no_obj_freed+0x4b7/0x600 [ 701.006745][ C0] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 701.012836][ C0] ? mark_held_locks+0x49/0x80 [ 701.017603][ C0] ? kasan_quarantine_put+0x10a/0x240 [ 701.022984][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 701.028185][ C0] kfree+0x28f/0x4d0 [ 701.032099][ C0] ? rose_timer_expiry+0x53f/0x630 [ 701.037222][ C0] rose_timer_expiry+0x53f/0x630 [ 701.042186][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 701.047648][ C0] call_timer_fn+0x197/0x620 [ 701.052269][ C0] ? __pfx_call_timer_fn+0x10/0x10 [ 701.057393][ C0] ? rcu_is_watching+0x12/0xc0 [ 701.062175][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 701.067647][ C0] __run_timers+0x6ef/0x960 [ 701.072178][ C0] ? __pfx___run_timers+0x10/0x10 [ 701.077231][ C0] run_timer_base+0x114/0x190 [ 701.082021][ C0] ? __pfx_run_timer_base+0x10/0x10 [ 701.087227][ C0] ? rcu_is_watching+0x12/0xc0 [ 701.092020][ C0] run_timer_softirq+0x1a/0x40 [ 701.096794][ C0] handle_softirqs+0x216/0x8e0 [ 701.101589][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 701.106881][ C0] __irq_exit_rcu+0x109/0x170 [ 701.111582][ C0] irq_exit_rcu+0x9/0x30 [ 701.115825][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 701.121479][ C0] [ 701.124405][ C0] [ 701.127332][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 701.133324][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 701.138956][ C0] Code: 0c 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d d3 12 16 00 fb f4 4c 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 701.158586][ C0] RSP: 0018:ffffffff8e207e08 EFLAGS: 000002c2 [ 701.164669][ C0] RAX: 0000000002e358f1 RBX: 0000000000000000 RCX: ffffffff8b93fc29 [ 701.172664][ C0] RDX: 0000000000000000 RSI: ffffffff8de50a38 RDI: ffffffff8c162980 [ 701.180644][ C0] RBP: fffffbfff1c52ef8 R08: 0000000000000001 R09: ffffed1017086655 [ 701.188609][ C0] R10: ffff8880b84332ab R11: 0000000000000000 R12: 0000000000000000 [ 701.196597][ C0] R13: ffffffff8e2977c0 R14: ffffffff90ab5290 R15: 0000000000000000 [ 701.204598][ C0] ? ct_kernel_exit+0x139/0x190 [ 701.209463][ C0] default_idle+0x13/0x20 [ 701.213809][ C0] default_idle_call+0x6d/0xb0 [ 701.218577][ C0] do_idle+0x391/0x510 [ 701.222670][ C0] ? __pfx_do_idle+0x10/0x10 [ 701.227267][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 701.232486][ C0] cpu_startup_entry+0x4f/0x60 [ 701.237255][ C0] rest_init+0x16b/0x2b0 [ 701.241519][ C0] ? acpi_subsystem_init+0x133/0x180 [ 701.246801][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 701.252363][ C0] start_kernel+0x3ee/0x4d0 [ 701.256868][ C0] x86_64_start_reservations+0x18/0x30 [ 701.262337][ C0] x86_64_start_kernel+0x130/0x190 [ 701.267445][ C0] common_startup_64+0x13e/0x148 [ 701.272405][ C0] [ 701.275418][ C0] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 701.282692][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted syzkaller #0 PREEMPT(full) [ 701.291618][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 701.301665][ C0] Call Trace: [ 701.304939][ C0] [ 701.307777][ C0] dump_stack_lvl+0x3d/0x1f0 [ 701.312369][ C0] vpanic+0x6e8/0x7a0 [ 701.316356][ C0] ? __pfx_vpanic+0x10/0x10 [ 701.320883][ C0] ? debug_print_object+0x1a2/0x2b0 [ 701.326079][ C0] panic+0xca/0xd0 [ 701.329804][ C0] ? __pfx_panic+0x10/0x10 [ 701.334234][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 701.339340][ C0] check_panic_on_warn+0xab/0xb0 [ 701.344286][ C0] __warn+0xf6/0x3c0 [ 701.348173][ C0] ? debug_print_object+0x1a2/0x2b0 [ 701.353372][ C0] report_bug+0x3c3/0x580 [ 701.357697][ C0] ? debug_print_object+0x1a2/0x2b0 [ 701.362898][ C0] handle_bug+0x184/0x210 [ 701.367230][ C0] exc_invalid_op+0x17/0x50 [ 701.371732][ C0] asm_exc_invalid_op+0x1a/0x20 [ 701.376581][ C0] RIP: 0010:debug_print_object+0x1a2/0x2b0 [ 701.382389][ C0] Code: fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 54 41 56 48 8b 14 dd 60 3a 16 8c 4c 89 e6 48 c7 c7 e0 2e 16 8c e8 8f 6c 8f fc 90 <0f> 0b 90 90 58 83 05 26 bf c0 0b 01 48 83 c4 18 5b 5d 41 5c 41 5d [ 701.401996][ C0] RSP: 0018:ffffc90000007a28 EFLAGS: 00010286 [ 701.408060][ C0] RAX: 0000000000000000 RBX: 0000000000000003 RCX: ffffffff817a3358 [ 701.416023][ C0] RDX: ffffffff8e2977c0 RSI: ffffffff817a3365 RDI: 0000000000000001 [ 701.423988][ C0] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 701.431951][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: ffffffff8c163580 [ 701.439914][ C0] R13: ffffffff8bafed40 R14: ffffffff8a817c30 R15: ffffc90000007b28 [ 701.447882][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 701.453521][ C0] ? __warn_printk+0x198/0x350 [ 701.458291][ C0] ? __warn_printk+0x1a5/0x350 [ 701.463060][ C0] ? debug_print_object+0x1a1/0x2b0 [ 701.468276][ C0] ? __pfx_rose_t0timer_expiry+0x10/0x10 [ 701.473906][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 701.479714][ C0] debug_check_no_obj_freed+0x4b7/0x600 [ 701.485272][ C0] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 701.491346][ C0] ? mark_held_locks+0x49/0x80 [ 701.496113][ C0] ? kasan_quarantine_put+0x10a/0x240 [ 701.501480][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 701.506686][ C0] kfree+0x28f/0x4d0 [ 701.510594][ C0] ? rose_timer_expiry+0x53f/0x630 [ 701.515717][ C0] rose_timer_expiry+0x53f/0x630 [ 701.520657][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 701.526120][ C0] call_timer_fn+0x197/0x620 [ 701.530716][ C0] ? __pfx_call_timer_fn+0x10/0x10 [ 701.535842][ C0] ? rcu_is_watching+0x12/0xc0 [ 701.540607][ C0] ? __pfx_rose_timer_expiry+0x10/0x10 [ 701.546067][ C0] __run_timers+0x6ef/0x960 [ 701.550587][ C0] ? __pfx___run_timers+0x10/0x10 [ 701.555634][ C0] run_timer_base+0x114/0x190 [ 701.560313][ C0] ? __pfx_run_timer_base+0x10/0x10 [ 701.565512][ C0] ? rcu_is_watching+0x12/0xc0 [ 701.570278][ C0] run_timer_softirq+0x1a/0x40 [ 701.575042][ C0] handle_softirqs+0x216/0x8e0 [ 701.579812][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 701.585100][ C0] __irq_exit_rcu+0x109/0x170 [ 701.589777][ C0] irq_exit_rcu+0x9/0x30 [ 701.594040][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 701.599668][ C0] [ 701.602590][ C0] [ 701.605514][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 701.611496][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 701.617132][ C0] Code: 0c 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d d3 12 16 00 fb f4 4c 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 701.636733][ C0] RSP: 0018:ffffffff8e207e08 EFLAGS: 000002c2 [ 701.642796][ C0] RAX: 0000000002e358f1 RBX: 0000000000000000 RCX: ffffffff8b93fc29 [ 701.650760][ C0] RDX: 0000000000000000 RSI: ffffffff8de50a38 RDI: ffffffff8c162980 [ 701.658721][ C0] RBP: fffffbfff1c52ef8 R08: 0000000000000001 R09: ffffed1017086655 [ 701.666683][ C0] R10: ffff8880b84332ab R11: 0000000000000000 R12: 0000000000000000 [ 701.674646][ C0] R13: ffffffff8e2977c0 R14: ffffffff90ab5290 R15: 0000000000000000 [ 701.682712][ C0] ? ct_kernel_exit+0x139/0x190 [ 701.687591][ C0] default_idle+0x13/0x20 [ 701.691935][ C0] default_idle_call+0x6d/0xb0 [ 701.696698][ C0] do_idle+0x391/0x510 [ 701.700769][ C0] ? __pfx_do_idle+0x10/0x10 [ 701.705361][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 701.710577][ C0] cpu_startup_entry+0x4f/0x60 [ 701.715345][ C0] rest_init+0x16b/0x2b0 [ 701.719590][ C0] ? acpi_subsystem_init+0x133/0x180 [ 701.724875][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 701.730432][ C0] start_kernel+0x3ee/0x4d0 [ 701.734941][ C0] x86_64_start_reservations+0x18/0x30 [ 701.740399][ C0] x86_64_start_kernel+0x130/0x190 [ 701.745511][ C0] common_startup_64+0x13e/0x148 [ 701.750471][ C0] [ 701.753702][ C0] Kernel Offset: disabled [ 701.758004][ C0] Rebooting in 86400 seconds..