last executing test programs: 4m31.720245698s ago: executing program 0 (id=323): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) socket$inet(0x2, 0x1, 0x100) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x1) bind$inet(r0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) shutdown(r0, 0x1) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'gre0\x00', 0x0, 0x8, 0x0, 0x7, 0x7, {{0x9, 0x4, 0x3, 0x2, 0x24, 0x67, 0x0, 0x6, 0x29, 0x0, @multicast1, @private=0xa010100, {[@rr={0x7, 0xf, 0xc3, [@rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x43}, @local]}]}}}}}) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x3, @vifc_lcl_ifindex=r7, @private=0xa010100}, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x541b) ioctl$KDFONTOP_GET(r8, 0x4b72, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x200c01, 0x0) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000140)=@req={0x1000, 0xffff6f16, 0x800, 0x8}, 0xcf) 4m30.69180676s ago: executing program 0 (id=326): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x300) openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd1, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) syz_open_dev$tty20(0xc, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r7, &(0x7f0000000080)=[{&(0x7f0000001200)=""/4096, 0xffe00}], 0x5, 0x0, 0x0, 0x1f) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x40505330, &(0x7f0000000500)={0x800000, 0x10000, 0x2, 0xf55, 0x2, 0x55a}) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000a40)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in=@loopback}, {@in=@multicast1, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x1000, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x24000080) 4m29.61153575s ago: executing program 0 (id=328): r0 = socket$netlink(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x402, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x8) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000180)={0x6, 0x5, 0x2, 0x4, 0x1, 0x0, [{0x10, 0x75264262, 0x5, '\x00', 0x102}]}) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=@gettaction={0x14, 0x32, 0x605, 0x70bd2d, 0x25dfdbfd}, 0x14}}, 0x4000000) 4m24.600568602s ago: executing program 0 (id=337): r0 = fsmount(0xffffffffffffffff, 0x1, 0x3) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [@printk={@lu, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$kcm(0x2, 0x2, 0x73) sendmsg$inet(r7, &(0x7f0000000580)={&(0x7f00000000c0), 0x10, &(0x7f00000004c0), 0x300}, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000000)={&(0x7f0000000580)={0x1d, r9}, 0x10, &(0x7f0000000080)={&(0x7f00000005c0)=@canfd={{}, 0x19, 0x3, 0x0, 0x0, "0e7692fddc9d8ba5a0ac79669b2947a81f2e3c8973fc2af2a7fa10b9926ea28baed9b57d82ab23db557c307ae88da9c6c68d8ceae8e69b06707297b87f8c925a"}, 0x48}, 0x2, 0x0, 0x0, 0x4105}, 0x0) sendmsg$xdp(r0, &(0x7f0000000840)={&(0x7f0000000180)={0x2c, 0x4, r9, 0xac}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000001c0)="31bf2eb202a1ef53f886bb33b63210fdcee9b175cadcf2e13532ba76a90bedf1bebda9fbffd7f970539119ee3480d9dcaa666804a1f8f172cc87071348", 0x3d}, {&(0x7f00000002c0)="8a16db0a99b741f9f343e9f0dc7672f1c18f49527edee9b64b00927b6ba64d5a096cc8d822135e51a8dd2db2026ac97d037153abcaef1bba3d7c2d844676731d7b915f73c876a4db13fd56c7f53d834430e24e95355ebc1ec197726c26efbc0691a60628546ec07fed631fa441f3a83f994f0b5f910e2f34929f0b9135a4954c3c276941d7539e641a8477c567b61ef81eb42887edda582581f4a1636d0bb7d8f521703299ea5751585de8939f968e09dad66a17f4e9b0f3ac22f1654b7d", 0xbe}, {&(0x7f0000000380)="c4d18a5235acf8461e3f4bffcc35097ebf2f78f6b064430eb44523c4c5931d2d724de774623601dc5847c817a0d7766a942dc5b00bce5d57fd20fb421cc1329679068366e1b7dbd7ba6fa25f6843605467bbb49ff412add12891d791287ffa48cbc2783c729c8bb38b9324a47b2aa5128232f8b99ee6b3ede3b6aa05c329e9e536329662ad3ec189850da5e0a8bee7fa282958d7eb83eb75a7f8f9", 0x9b}, {&(0x7f0000000440)="165990937f5f3247cdc1ab350fe62ea5e4cf98663d2e7558b296a96cbff7c4ec548c816679fda3c1522300d6c2443c75c923916cb9a8cf1bc5005358d4ae63f2b88bb237657c5af980", 0x49}, {&(0x7f0000000500)="273c474f89331ec92fdd49bd69e7515ce7e8358139dd1ad013b766f4cf517b832794bcd18222c928f3caa5751f831abe568e480a348d5c470aa1264de4f9418c552f53d2be6e013c30916ce962bc7e31cfb20e3a4407d1ea2adfa0d34f4d3bd48e531f0a49909855f8366649fed633c21019e4762e5f97d56f8a4854a5a2e3125d49e892cd5326a0b53488ae51987188518dc60190c35b6f2ac042efc5e02c3169185efece50851d38b859f15b830435304dab2ec3561a4d1131a8239ada486cc43979bb187d290cfa8597ac9758d9d013a440", 0xd3}, {&(0x7f0000000600)="74220455dfad45003f1a0de81ea713d9d04bbf712990e261e870837378474737188c6213ecbe9b7ffd59d2c458a5216f0f76d68cf3c8fc76b262bd7f8e9fad72c6be5fbee72393d3fe454598dbe2a42b42664df17502b9a1dccdb8d38c03f0c16ec9f428d424344efb106ebad156bf79b0200c9dbe54c031e1b5ef8b312f2a063619dd0708d67d", 0x87}, {&(0x7f00000006c0)="3d9e10663765021407ec11364d56d0a1b5452ef7c4b832f8bd3b96bbb0ba8ad2b722c6b69fc03628feee84912067", 0x2e}, {&(0x7f0000000700)="fad49b1e6178cb1bdfd99b3183912a263741b4e4466d613353a92826f8778edea7dae884dcf565c5f79f531a84dbdc20b33821d6bc4f31a4a44801b42e59a79e0b063a664d8d103b9f696745fd9607456c57d6ed31466be7f0a96b2fab793cbecf3b41a8ea9c1587353b4d214f1b90409f39789b9f0bc6ef55cc7771d2e47ab3cc456463", 0x84}], 0x8, 0x0, 0x0, 0x200000c0}, 0x0) r10 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r10, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r10, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xb40, 0x870, 0x1, 0x2, 0xd59f80, 0x19f2, 0x3f, 0x19ef, 0x3, 0x5, 0x2800, 0x9, 0x2, 0xba2, 0xc, 0x30, {0x8, 0x1}, 0xd0, 0x9}}) clock_gettime(0x0, &(0x7f0000000080)) 4m17.587959724s ago: executing program 0 (id=349): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000280)='GPL\x00', 0xa, 0xc2, &(0x7f0000000580)=""/194, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) fsopen(0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000003c0)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000100)=[{0x81, 0x6, 0x1, 0xea}, {0x2, 0xcc, 0x5, 0xd}, {0xba43, 0x1, 0x3, 0x7ffffffd}, {0x11c, 0xf, 0x9e}]}) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706b86e65204361707455726527203030303030303430303030"], 0xb8) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r4, r3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 4m16.581655718s ago: executing program 0 (id=352): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) memfd_secret(0x80000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtaction={0xfe8, 0x30, 0xffff, 0x70bd2d, 0x0, {}, [{0xfd4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x10001, 0x5, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2b9, 0xf, 0x4, 0xfffffff8, 0x2e3}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0xf1c, 0x3, 0x0, 0x0, {{0x8}, {0xef4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xeed, 0x6, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xfe8}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[], 0x54}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x7, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4804) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xe, 0x9}, {0xfff3, 0x5}, {0x1c, 0x2613a1b406814a86}}}, 0x24}}, 0x44804) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000400)={0x1, 0x0, 0x16, r4, 0xe54}, 0xc) 4m1.369129486s ago: executing program 32 (id=352): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) memfd_secret(0x80000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) socket(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r5 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)=@newtaction={0xfe8, 0x30, 0xffff, 0x70bd2d, 0x0, {}, [{0xfd4, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x10001, 0x5, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2b9, 0xf, 0x4, 0xfffffff8, 0x2e3}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_bpf={0xf1c, 0x3, 0x0, 0x0, {{0x8}, {0xef4, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xeed, 0x6, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xfe8}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[], 0x54}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, 0x7, 0xa, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4804) close_range(r5, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xe, 0x9}, {0xfff3, 0x5}, {0x1c, 0x2613a1b406814a86}}}, 0x24}}, 0x44804) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000400)={0x1, 0x0, 0x16, r4, 0xe54}, 0xc) 2m33.329575836s ago: executing program 5 (id=373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendto$inet6(r4, &(0x7f0000000040)='T', 0x1, 0x8910, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0xac}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x100, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x40}, @ldst={0x3, 0x0, 0x0, 0x9, 0x9, 0x1, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x4a, &(0x7f0000000380)=""/74, 0xc0f00, 0x18, '\x00', r7, @fallback=0x33, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r3, 0x3, 0x0, &(0x7f0000000440)=[{0x5, 0x3, 0xc, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x8}], 0x10, 0x8, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007baaaa"], 0x0) 2m2.552903639s ago: executing program 5 (id=373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendto$inet6(r4, &(0x7f0000000040)='T', 0x1, 0x8910, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0xac}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x100, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x40}, @ldst={0x3, 0x0, 0x0, 0x9, 0x9, 0x1, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x4a, &(0x7f0000000380)=""/74, 0xc0f00, 0x18, '\x00', r7, @fallback=0x33, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r3, 0x3, 0x0, &(0x7f0000000440)=[{0x5, 0x3, 0xc, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x8}], 0x10, 0x8, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007baaaa"], 0x0) 1m28.465180415s ago: executing program 5 (id=373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendto$inet6(r4, &(0x7f0000000040)='T', 0x1, 0x8910, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0xac}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x100, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x40}, @ldst={0x3, 0x0, 0x0, 0x9, 0x9, 0x1, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x4a, &(0x7f0000000380)=""/74, 0xc0f00, 0x18, '\x00', r7, @fallback=0x33, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r3, 0x3, 0x0, &(0x7f0000000440)=[{0x5, 0x3, 0xc, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x8}], 0x10, 0x8, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007baaaa"], 0x0) 54.578612314s ago: executing program 5 (id=373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendto$inet6(r4, &(0x7f0000000040)='T', 0x1, 0x8910, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0xac}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x100, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x40}, @ldst={0x3, 0x0, 0x0, 0x9, 0x9, 0x1, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x4a, &(0x7f0000000380)=""/74, 0xc0f00, 0x18, '\x00', r7, @fallback=0x33, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r3, 0x3, 0x0, &(0x7f0000000440)=[{0x5, 0x3, 0xc, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x8}], 0x10, 0x8, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007baaaa"], 0x0) 21.513741275s ago: executing program 3 (id=739): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16, @ANYRESOCT], &(0x7f0000000280)='GPL\x00', 0xa, 0xc2, &(0x7f0000000580)=""/194, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) fsopen(0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000003c0)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000100)=[{0x81, 0x6, 0x1, 0xea}, {0x2, 0xcc, 0x5, 0xd}, {0xba43, 0x1, 0x3, 0x7ffffffd}, {0x11c, 0xf, 0x9e}]}) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706b86e65204361707455726527203030303030303430303030"], 0xb8) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r4, r3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 16.494644298s ago: executing program 5 (id=373): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x80000, 0x3) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x89901) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x7, 0x0, 0x0, @fd=r6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0xc010) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e00)=ANY=[@ANYBLOB], 0x4c}}, 0x2) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) sendto$inet6(r4, &(0x7f0000000040)='T', 0x1, 0x8910, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0xac}}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x100, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x13, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1ff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x40}, @ldst={0x3, 0x0, 0x0, 0x9, 0x9, 0x1, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x4a, &(0x7f0000000380)=""/74, 0xc0f00, 0x18, '\x00', r7, @fallback=0x33, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r3, 0x3, 0x0, &(0x7f0000000440)=[{0x5, 0x3, 0xc, 0xa}, {0x3, 0x1, 0x0, 0x1}, {0x5, 0x2, 0x0, 0x8}], 0x10, 0x8, @void, @value}, 0x94) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007baaaa"], 0x0) 13.523873073s ago: executing program 3 (id=754): socket(0x200000000000011, 0x2, 0xd) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x10) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0x3, 0xfffa, 0x1000, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) creat(0x0, 0x0) syz_emit_vhci(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102400, 0x19000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000009000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x10, 0x453, 0x10, 0x70bd25, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0x80c4}, 0x20000010) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0xfff}, 0x38) syz_open_dev$cec(0x0, 0x0, 0x100) syz_open_dev$cec(0x0, 0x0, 0x0) 13.520974926s ago: executing program 4 (id=755): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x12}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18000}, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netlink\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x41, 0x0, "d86adaa9ce82e10f6177fa999685c43d5042ddd6740fb249181d73dab87ea2fa8ee95f3f70c56ff9ef31c4fc281a67440ff0e38e6ba0997b1028741368abc8cd7c8d9d9ae736ede0eb4ff476a0469d17"}, 0xd8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8971, &(0x7f0000000040)={'netdevsim0\x00', @ifru_addrs=@tipc=@name={0x1e, 0x2, 0x3, {{0x1}, 0x2}}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {0x0, 0xc}, {0xe, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r5, &(0x7f00000002c0)='./file1\x00', 0x10, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000440)) 12.557842839s ago: executing program 1 (id=756): migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x800, &(0x7f0000000240)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmmsg$inet(r2, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0xcb) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={0x4000000, {}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @empty}, 0x2a0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}) dup(r1) r5 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000028060001"], 0x1c}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000000c0)=ANY=[@ANYRES8=r5, @ANYRESHEX=r6], 0x3c}, 0x1, 0x0, 0x0, 0x2000e000}, 0x11ea1afab7de4f4e) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f00000014c0)=@filename='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) bind$ax25(r3, &(0x7f0000000540)={{0x3, @bcast}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) memfd_secret(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) 12.524351408s ago: executing program 3 (id=757): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5, 0x0, 0xb7, 0x0, 0x10000}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa50003d1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0)=0xa, 0x4) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000440)={0x1, 0x2, "ec9fe44d4dbe56a60274fcffffffffffffff14eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f1b46caa357d70ee438f901d76070200004b21482b76f2ad8eaac06f272081f98fd2e3e5a63e009104df635e731a5bfcd942f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bb94b99e6b87de5f79d383d05bb32701daed400785a49788f00faecc9e0c48a3740bbe6e1c1fd4f6cfdfe756bc00d08e36655c00"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket(0x40000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x5, &(0x7f0000019440)=""/102400, &(0x7f00000000c0)=0x19000) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 12.324838909s ago: executing program 4 (id=758): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x158) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240), 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) socket$igmp(0x2, 0x3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001400090525bd7000fddbdf25022000cb", @ANYRES32=r6, @ANYBLOB="08000a000100000008000400640101000800020008afad2499cd3d4323000900cd0a0000080009000301000000000000460714fd930b93db21d4daab8f2d9a172b9a47c36c8d5abc5f3a8df87cb28fccccd7b2eadaf1228f8b3e3753cd52281ab39875eaf0b7af64d2bfc93c195b1eb47dddacf8a78b31767000f51a3f1241d205"], 0x48}}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)=[0x0], &(0x7f0000000340), 0x0, 0x1}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000380)={0x1, r7}) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8200, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind:0-N:3/7']) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{0x4, 0x9, 0x5, 0x6}, {0xff, 0x40, 0x1f, 0x1}, {0x800, 0x1, 0x2, 0x1}]}, 0x10) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) recvmmsg$unix(r1, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/246, 0xf6}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000013a40)={0x0, 0x0, &(0x7f0000013a00)={&(0x7f00000158c0), 0x10b8c}}, 0x0) 11.113722464s ago: executing program 3 (id=760): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x23b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/oops_count', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000a, 0x5d031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x44, &(0x7f0000000040), 0x5d) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @u32=0xffff}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x9, 0x0, 0x0, @fd=r7}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) syz_open_procfs$namespace(r8, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) 11.11334624s ago: executing program 2 (id=761): r0 = socket$inet(0x2, 0x3, 0x4) setsockopt(r0, 0x1, 0x5, &(0x7f0000000240)="83a61448", 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040), 0x481, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r1, 0x80045113, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) add_key(0x0, 0x0, 0x0, 0x0, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r4) ioctl$KVM_CHECK_EXTENSION(r5, 0xae01, 0x1) syz_kvm_setup_syzos_vm$x86(r4, &(0x7f00003ad000/0x400000)=nil) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r4, 0x4020aed2, &(0x7f0000000080)={0x5000, 0x284000, 0x8}) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r6, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x80000000, 0x640, 0x1, 0x2, 0xd59f83, 0x19f2, 0x42, 0x0, 0x3, 0x8bf25f69, 0x2800, 0x2800, 0xfff, 0xba2, 0x4, 0x23, {0x8, 0xffffffff}, 0xcc, 0x9}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x9a974000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000003d0007ff0f00000000000000037c000004"], 0x18}}, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x1c, 0x0, 0x0, 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) 10.691609011s ago: executing program 1 (id=762): r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) pread64(r2, &(0x7f0000000180), 0x0, 0x7fff) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x7) r7 = syz_open_procfs(r6, &(0x7f00000000c0)='uid_map\x00') r8 = socket$inet6(0xa, 0x1, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xd, 0x8, 0x0) mremap(&(0x7f00009d1000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f00002a0000/0x4000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) pread64(r7, &(0x7f0000000480)=""/177, 0xb1, 0xa6) getpid() ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x83, 0x55, 0x0, 0x8}) capset(0x0, 0x0) r9 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$SG_GET_LOW_DMA(r9, 0x227a, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) 9.535830389s ago: executing program 1 (id=763): mkdir(&(0x7f0000000300)='./bus\x00', 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000180)={0x3, 0x0, 0x2000000}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0xa8a3eacf598d6747, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000d000000f3f80000", 0x1c) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_open_dev$evdev(0x0, 0x0, 0x60000) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0815000000051104000000000000000001000005540201"], 0x1508}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e00000004000000040000000300000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00T\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x3, 0x3, 0x3, 0x1, 0x0, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) io_setup(0x6, &(0x7f0000001380)=0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) io_submit(r6, 0x6, &(0x7f0000000800)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000500)="536c8a6557e6fbc5ea3ca5ff7fd0651cee86e4060e075e1f5ebe02114a8c9ae86bdfff14d33d1ab97b6c645ed67ac748464c2d0661fe35a6285204eb6979df615c4014b63ff458f8b7ce8ff20195fe4387cc13b3d3fc33267b1624f2967987c6722e0b00080d216316bdb3c08735114ffb881b150e233f80b2a9af3e9e8ee47a8f8e41f624a440b43073d2307c11359655b89389afef76f33c5e0e98dc4a9776a9e418987d2da7f1a25f02cfa682dfee30f83ba702b3704c84aa22e577e1d967d193eb836fd9c37b3795de6f108fc1c12f6f19f40d61ed763fd42294e6a464df6cbf597969bb", 0xe6, 0x7, 0x0, 0x2, r7}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x8, 0x15, r4, &(0x7f0000000480)="f317f9fd446e80ae9e041859a4464c90b703e16065f17ec790e15efbb263ba9583602807c3abf4f7eb0e", 0x2a, 0x40, 0x0, 0x3, r7}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x7, r5, &(0x7f00000023c0)="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", 0x10e3, 0x10}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x7, 0xffffffffffffffff, &(0x7f0000000740)="231f0b40d4c4b2d13d3302", 0xb, 0x1, 0x0, 0x2, r7}]) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x5}}) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a", 0x23}], 0x1}, 0x40044) mount(&(0x7f0000000040)=@md0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='cgroup\x00', 0x1000050, &(0x7f0000000140)='-\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x9a0441, 0x0) 7.005653977s ago: executing program 3 (id=764): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16, @ANYRESOCT], &(0x7f0000000280)='GPL\x00', 0xa, 0xc2, &(0x7f0000000580)=""/194, 0x41100, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) fsopen(0x0, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000003c0)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000100)=[{0x81, 0x6, 0x1, 0xea}, {0x2, 0xcc, 0x5, 0xd}, {0xba43, 0x1, 0x3, 0x7ffffffd}, {0x11c, 0xf, 0x9e}]}) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706b86e65204361707455726527203030303030303430303030"], 0xb8) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r4, r3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) writev(r5, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 6.881327691s ago: executing program 4 (id=765): timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') pread64(r1, &(0x7f0000001600)=""/4103, 0x1007, 0x97) syz_emit_ethernet(0x76, &(0x7f0000000a40)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6000000000403a00fe8000000000000000000000000000bbfe8000000000000000000000000000bb0200907800000000605b29054c2eab00001100fc010000000000000000000000000000fe80000000008000000000000000010000000000e00006"], 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18050000000000fe0a29a8853b16c3bc850000007d000000040000000700000095c4d312d2e0e96461c4e7cd3cd1d82ed588ea5ae9e944b8c22dbe527cb1e681"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) pipe2$9p(0x0, 0x4880) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0xb, 0x29, 0x1, {0x7fff}}, 0xb) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0), 0x4000) rmdir(&(0x7f0000000380)='./file0/../file0\x00') 6.821994952s ago: executing program 1 (id=766): r0 = io_uring_setup(0x3aad, &(0x7f0000000340)={0x0, 0xd794, 0x1000, 0x6, 0x3d4}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0xf, &(0x7f0000000540)={0x9, 0x0, 0x0, 0x0}, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x1, 0x102) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/protocols\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x412982, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r7, 0x0, 0x0) r8 = syz_open_dev$sndpcmp(&(0x7f0000000500), 0xb, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001200000100000000000000f900000000000000000000000000000000000000000000000014000d002000000000000000000000809a6ee369681851d66ff7cb"], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x8140) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000001000010400000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00200600201200001c00128009000100626f6e64000000000c00028008000200", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00000018"], 0x50}}, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r8, 0xc2604110, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x981f, @remote, 0x6}, 0x1c) preadv(r2, &(0x7f00000003c0), 0x0, 0x4b5, 0x0) readv(r1, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 6.59769496s ago: executing program 2 (id=767): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5, 0x0, 0xb7, 0x0, 0x10000}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa50003d1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0)=0xa, 0x4) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000440)={0x1, 0x2, "ec9fe44d4dbe56a60274fcffffffffffffff14eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f1b46caa357d70ee438f901d76070200004b21482b76f2ad8eaac06f272081f98fd2e3e5a63e009104df635e731a5bfcd942f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bb94b99e6b87de5f79d383d05bb32701daed400785a49788f00faecc9e0c48a3740bbe6e1c1fd4f6cfdfe756bc00d08e36655c00"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket(0x40000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x5, &(0x7f0000019440)=""/102400, &(0x7f00000000c0)=0x19000) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 5.477737584s ago: executing program 4 (id=768): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5, 0x0, 0xb7, 0x0, 0x10000}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa50003d1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0)=0xa, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r3, 0x8108551b, &(0x7f0000000440)={0x1, 0x2, "ec9fe44d4dbe56a60274fcffffffffffffff14eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f1b46caa357d70ee438f901d76070200004b21482b76f2ad8eaac06f272081f98fd2e3e5a63e009104df635e731a5bfcd942f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bb94b99e6b87de5f79d383d05bb32701daed400785a49788f00faecc9e0c48a3740bbe6e1c1fd4f6cfdfe756bc00d08e36655c00"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r2, 0x80045010, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x5, &(0x7f0000019440)=""/102400, &(0x7f00000000c0)=0x19000) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 5.217189751s ago: executing program 2 (id=769): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x12}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18000}, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netlink\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x41, 0x0, "d86adaa9ce82e10f6177fa999685c43d5042ddd6740fb249181d73dab87ea2fa8ee95f3f70c56ff9ef31c4fc281a67440ff0e38e6ba0997b1028741368abc8cd7c8d9d9ae736ede0eb4ff476a0469d17"}, 0xd8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8971, &(0x7f0000000040)={'netdevsim0\x00', @ifru_addrs=@tipc=@name={0x1e, 0x2, 0x3, {{0x1}, 0x2}}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {0x0, 0xc}, {0xe, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r5, &(0x7f00000002c0)='./file1\x00', 0x10, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000440)) 5.025890131s ago: executing program 1 (id=770): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x8, 0x0, 0x8}, 0x0, 0x0, 0x2}, {{@in=@remote, 0x2, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x5, 0x0, 0xb7, 0x0, 0x10000}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000340)='.\x00', 0xa50003d1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0)=0xa, 0x4) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r5, 0x8108551b, &(0x7f0000000440)={0x1, 0x2, "ec9fe44d4dbe56a60274fcffffffffffffff14eeb406bfdd73835e57efa94b1a0275781c647aa7e3470c6028643b17832b10b386a6f73791011c26a9aa9a46577b9249b738fe7750bec83bf6ed5b67213fa7d6c0823fd154ed29ede1ff379742c3f1b46caa357d70ee438f901d76070200004b21482b76f2ad8eaac06f272081f98fd2e3e5a63e009104df635e731a5bfcd942f4529517454618de595cd179445b4bdbf698b9986356f0ebf7d25a57774ef474f86a3ad24ae9f0bb94b99e6b87de5f79d383d05bb32701daed400785a49788f00faecc9e0c48a3740bbe6e1c1fd4f6cfdfe756bc00d08e36655c00"}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r4, 0x80045010, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) r7 = socket(0x40000000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x5, &(0x7f0000019440)=""/102400, &(0x7f00000000c0)=0x19000) mount(&(0x7f0000000100)=@nullb, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='befs\x00', 0x0, 0x0) 4.062194751s ago: executing program 4 (id=771): write(0xffffffffffffffff, &(0x7f0000000180), 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x2a, 0x0) r3 = socket$kcm(0x10, 0x400000002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r7, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) r8 = openat$kvm(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f00000000c0)) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x34, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x6f102a5319a5ac7c, 0xf}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24000014}, 0x20084084) recvfrom(r3, 0x0, 0x0, 0x40000000, 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="040e04910c20"], 0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x6, 0xdd, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) 4.05129671s ago: executing program 2 (id=772): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) setrlimit(0xa, &(0x7f0000000040)={0x3, 0x6}) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) r3 = socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=prefer']) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x515002, 0xc6) bind$alg(r3, 0x0, 0x0) r4 = accept$alg(r3, 0x0, 0x0) r5 = dup(r4) r6 = open(0x0, 0x10f0c2, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newqdisc={0x140, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0x7}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x110, 0x2, [@TCA_GRED_LIMIT={0x8, 0x5, 0x1406}, @TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x4050}, 0x0) r9 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r9, 0x84, 0xd, &(0x7f00000000c0), 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x2, 0x6, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) ftruncate(r6, 0x200004) read$FUSE(r5, &(0x7f00000023c0)={0x2020}, 0xfffffe9f) sendfile(r5, r6, 0x0, 0x80001d00c0d1) socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) 3.113705129s ago: executing program 1 (id=773): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_START_REQ(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x12}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6, 0x8, 0xaaa0}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0xffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x18000}, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/netlink\x00') setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e20, @empty}}, 0x0, 0x0, 0x41, 0x0, "d86adaa9ce82e10f6177fa999685c43d5042ddd6740fb249181d73dab87ea2fa8ee95f3f70c56ff9ef31c4fc281a67440ff0e38e6ba0997b1028741368abc8cd7c8d9d9ae736ede0eb4ff476a0469d17"}, 0xd8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8971, &(0x7f0000000040)={'netdevsim0\x00', @ifru_addrs=@tipc=@name={0x1e, 0x2, 0x3, {{0x1}, 0x2}}}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {0x0, 0xc}, {0xe, 0x10}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@metacopy_on}]}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r5, &(0x7f00000002c0)='./file1\x00', 0x10, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r5, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000440)) 2.974053282s ago: executing program 3 (id=774): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYRES32=0xffffffffffffffff], 0x48) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYRES64=r0], 0x60}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000003c0)='rxrpc_rx_discard_ack\x00', r1, 0x0, 0x1}, 0x18) clock_adjtime(0xffffffd3, &(0x7f00000004c0)={0x203, 0x6, 0x26, 0x100000000000009, 0x8, 0xb, 0x64d, 0x8, 0x9657, 0x5, 0x2, 0xe7d4, 0x8, 0x200000b, 0x5, 0xcc4, 0x2efa, 0x1, 0x10005, 0x4, 0x1, 0x6, 0xe, 0xfffffffffffffffa, 0x1, 0x2000008000000}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$sock_int(r2, 0x1, 0x29, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f0000000380)=0x40007) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00'}, 0x10) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r5 = syz_clone(0x88200, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_pidfd_open(r5, 0x0) pidfd_getfd(r6, 0xffffffffffffffff, 0x0) 1.755065596s ago: executing program 2 (id=775): syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfff7fffffffffff5}, 0x18) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe02001085000000ae00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r6}, 0x10) prctl$PR_SET_IO_FLUSHER(0x43, 0xfffffffffffffffd) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000850000000e000000850000000500000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r7}, 0x18) io_getevents(0x0, 0x4, 0x0, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r5, &(0x7f0000000040)=ANY=[@ANYBLOB='-4'], 0xc) lseek(0xffffffffffffffff, 0x851, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x20000, 0x2) lseek(r7, 0x7ff, 0x2) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xc8, 0x1d8, 0xc8, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f00000002c0), {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}, {[0xd9, 0x8], 0x1}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x9, 0x7, 0x6, 0xd76b, 0x4da9}}, @common=@set={{0x40}, {{0xffffffffffffffff, [0x4, 0x6, 0x2, 0x1, 0x4, 0x2], 0x0, 0x3}}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x9ee4}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 477.256548ms ago: executing program 2 (id=776): socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x4e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x35, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000280)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee2, 0x8031, 0xffffffffffffffff, 0xc1ecd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000040)={0x1d, r5, 0x8000000000000003}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000004740)=@newtaction={0x14, 0x30, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4c804}, 0x4091) close(r4) syz_usb_connect(0x0, 0x202, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000009780)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xb0) r6 = dup(0xffffffffffffffff) write$6lowpan_enable(r6, 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_DELLINK(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) ioctl$sock_ifreq(r8, 0x8922, &(0x7f00000000c0)={'batadv_slave_0\x00', @ifru_flags=0x1}) setsockopt$SO_BINDTODEVICE_wg(r7, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) 0s ago: executing program 4 (id=777): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x23b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/oops_count', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x200000a, 0x5d031, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x44, &(0x7f0000000040), 0x5d) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x34, 0x3c, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0xfc}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @u32=0xffff}]}, @nested={0x8, 0x2, 0x0, 0x1, [@nested={0x4, 0x72}]}, @typed={0x8, 0x9, 0x0, 0x0, @fd=r7}]}, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) syz_open_procfs$namespace(r8, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private=0xfffffffe}}) kernel console output (not intermixed with test programs): e="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 190.619094][ T30] audit: type=1400 audit(1747825054.618:850): avc: denied { ioctl } for pid=6753 comm="syz.4.168" path="socket:[10039]" dev="sockfs" ino=10039 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 190.947940][ T5895] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 191.072829][ T30] audit: type=1400 audit(1747825054.618:851): avc: denied { setopt } for pid=6753 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 191.344733][ T5895] usb 2-1: Using ep0 maxpacket: 32 [ 191.588791][ T5895] usb 2-1: New USB device found, idVendor=02d9, idProduct=0025, bcdDevice=29.40 [ 191.745005][ T5895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.791800][ T30] audit: type=1326 audit(1747825055.808:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.4.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7ffc0000 [ 191.844122][ T5895] usb 2-1: config 0 descriptor?? [ 191.874567][ T30] audit: type=1326 audit(1747825055.808:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.4.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fb9d8b8e969 code=0x7ffc0000 [ 192.090851][ T30] audit: type=1326 audit(1747825055.808:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6767 comm="syz.4.173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7ffc0000 [ 192.363325][ T6754] audit: audit_backlog=65 > audit_backlog_limit=64 [ 193.043924][ T30] kauditd_printk_skb: 116 callbacks suppressed [ 193.043962][ T30] audit: type=1400 audit(1747825057.058:969): avc: denied { read } for pid=6765 comm="syz.3.172" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 193.702723][ T30] audit: type=1400 audit(1747825057.108:970): avc: denied { open } for pid=6765 comm="syz.3.172" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 193.847434][ T6780] Cannot find del_set index 4 as target [ 194.145095][ T6766] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 194.215237][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.221637][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.308330][ T6766] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 194.341549][ T6766] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 194.503740][ T6787] fuse: Bad value for 'fd' [ 194.889549][ T5865] usb 2-1: USB disconnect, device number 4 [ 194.932725][ T6766] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 194.960364][ T6766] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 195.151766][ T6766] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 195.160012][ T6766] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 195.329326][ T6794] ALSA: mixer_oss: invalid index 40000 [ 195.781208][ T6795] ALSA: mixer_oss: invalid index 40000 [ 196.224554][ T5125] Bluetooth: hci0: command 0x0c1a tx timeout [ 196.334862][ T5816] Bluetooth: hci3: command 0x0406 tx timeout [ 196.341956][ T5820] Bluetooth: hci4: command 0x0405 tx timeout [ 196.430690][ T6766] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 196.439428][ T6766] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 196.574030][ T6766] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 196.584312][ T6766] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 196.592831][ T6766] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 196.675473][ T6803] ALSA: mixer_oss: invalid index 40000 [ 196.984561][ T5816] Bluetooth: hci1: command 0x0406 tx timeout [ 197.234564][ T5820] Bluetooth: hci2: command 0x0406 tx timeout [ 197.468440][ T6807] netlink: 'syz.3.183': attribute type 1 has an invalid length. [ 197.599196][ T6807] 8021q: adding VLAN 0 to HW filter on device bond1 [ 198.179239][ T30] audit: type=1400 audit(1747825062.198:971): avc: denied { write } for pid=6806 comm="syz.3.183" path="socket:[10108]" dev="sockfs" ino=10108 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 198.258089][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 198.360178][ T6813] netlink: 28 bytes leftover after parsing attributes in process `syz.3.183'. [ 198.373445][ T30] audit: type=1326 audit(1747825062.318:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6806 comm="syz.3.183" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fed8db8e969 code=0x0 [ 198.488669][ T30] audit: type=1400 audit(1747825062.508:973): avc: denied { create } for pid=6826 comm="syz.2.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 198.508585][ T5820] Bluetooth: hci3: command 0x0406 tx timeout [ 198.670681][ T5820] Bluetooth: hci4: command 0x0405 tx timeout [ 199.075641][ T5816] Bluetooth: hci1: command 0x0406 tx timeout [ 199.114731][ T30] audit: type=1400 audit(1747825063.078:974): avc: denied { connect } for pid=6826 comm="syz.2.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 199.365191][ T5125] Bluetooth: hci2: command 0x0406 tx timeout [ 199.402492][ T6829] befs: (nullb0): No write support. Marking filesystem read-only [ 199.557730][ T6829] befs: (nullb0): invalid magic header [ 200.335399][ T5125] Bluetooth: hci0: command 0x0c1a tx timeout [ 200.446350][ T6844] usb usb8: usbfs: process 6844 (syz.2.187) did not claim interface 0 before use [ 200.695718][ T5125] Bluetooth: hci3: command 0x0406 tx timeout [ 200.738296][ T5125] Bluetooth: hci4: command 0x0405 tx timeout [ 201.693362][ T6852] ALSA: mixer_oss: invalid index 40000 [ 202.626290][ T30] audit: type=1400 audit(1747825066.488:975): avc: denied { watch } for pid=6853 comm="syz.2.190" path="/37" dev="tmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 202.647864][ C0] vkms_vblank_simulate: vblank timer overrun [ 202.685861][ T6856] netlink: 'syz.1.191': attribute type 3 has an invalid length. [ 202.698527][ T6856] netlink: 8 bytes leftover after parsing attributes in process `syz.1.191'. [ 202.735608][ T5820] Bluetooth: hci3: command 0x0406 tx timeout [ 202.814627][ T5820] Bluetooth: hci4: command 0x0405 tx timeout [ 202.949010][ T6865] ALSA: mixer_oss: invalid index 40000 [ 205.188092][ T5865] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 205.760808][ T6876] block device autoloading is deprecated and will be removed. [ 205.998435][ T30] audit: type=1400 audit(1747825069.828:976): avc: denied { audit_write } for pid=6872 comm="syz.2.196" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 206.309657][ T5865] usb 1-1: device descriptor read/64, error -71 [ 206.754585][ T5865] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 206.850720][ T6888] B: renamed from veth0 (while UP) [ 206.887264][ T30] audit: type=1400 audit(1747825070.868:977): avc: denied { ioctl } for pid=6879 comm="syz.1.197" path="socket:[11277]" dev="sockfs" ino=11277 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 206.945888][ T5865] usb 1-1: device descriptor read/64, error -71 [ 207.109907][ T5865] usb usb1-port1: attempt power cycle [ 207.801787][ T6900] netlink: 'syz.3.200': attribute type 10 has an invalid length. [ 207.993047][ T5865] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 208.563278][ T6900] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 208.572115][ T30] audit: type=1400 audit(1747825072.148:978): avc: denied { compute_member } for pid=6902 comm="syz.2.201" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 208.612054][ T5865] usb 1-1: device descriptor read/8, error -71 [ 209.095240][ T6921] ALSA: mixer_oss: invalid index 40000 [ 209.897904][ T30] audit: type=1400 audit(1747825073.898:979): avc: denied { read } for pid=6926 comm="syz.0.204" name="usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 209.994222][ T30] audit: type=1400 audit(1747825073.898:980): avc: denied { open } for pid=6926 comm="syz.0.204" path="/dev/usbmon7" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 210.196650][ T6918] bridge_slave_0: left allmulticast mode [ 210.202591][ T6918] bridge_slave_0: left promiscuous mode [ 210.498414][ T6918] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.524170][ T6918] bridge_slave_1: left allmulticast mode [ 210.543125][ T6918] bridge_slave_1: left promiscuous mode [ 210.555052][ T6918] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.576486][ T6934] netlink: 4 bytes leftover after parsing attributes in process `syz.2.203'. [ 210.589268][ T6918] bond0: (slave bond_slave_0): Releasing backup interface [ 210.626236][ T6918] bond0: (slave bond_slave_1): Releasing backup interface [ 210.681192][ T6918] team0: Port device team_slave_0 removed [ 210.702830][ T6918] team0: Port device team_slave_1 removed [ 210.724027][ T6918] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 210.793441][ T6918] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 210.940739][ T6918] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 210.953563][ T6918] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.041350][ T6941] ALSA: mixer_oss: invalid index 40000 [ 211.479623][ T971] lo speed is unknown, defaulting to 1000 [ 211.750192][ T6925] team0: Mode changed to "loadbalance" [ 211.949628][ T30] audit: type=1400 audit(1747825075.938:981): avc: denied { write } for pid=6942 comm="syz.1.206" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 213.516274][ T30] audit: type=1400 audit(1747825076.598:982): avc: denied { write } for pid=6945 comm="syz.4.207" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 214.075425][ T6962] netlink: 12 bytes leftover after parsing attributes in process `syz.1.209'. [ 214.088469][ T30] audit: type=1400 audit(1747825078.078:983): avc: denied { create } for pid=6958 comm="syz.1.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 214.478486][ T30] audit: type=1400 audit(1747825078.078:984): avc: denied { write } for pid=6958 comm="syz.1.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 214.497967][ C0] vkms_vblank_simulate: vblank timer overrun [ 214.967189][ T30] audit: type=1400 audit(1747825078.168:985): avc: denied { read write } for pid=6961 comm="syz.0.211" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 215.011705][ T30] audit: type=1400 audit(1747825078.188:986): avc: denied { open } for pid=6961 comm="syz.0.211" path="/dev/sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 215.035431][ C0] vkms_vblank_simulate: vblank timer overrun [ 215.050114][ T30] audit: type=1400 audit(1747825078.528:987): avc: denied { ioctl } for pid=6961 comm="syz.0.211" path="/dev/sg0" dev="devtmpfs" ino=761 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 215.079072][ T30] audit: type=1400 audit(1747825078.768:988): avc: denied { create } for pid=6961 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 215.080574][ T6899] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 215.113759][ T30] audit: type=1400 audit(1747825078.778:989): avc: denied { ioctl } for pid=6961 comm="syz.0.211" path="socket:[11397]" dev="sockfs" ino=11397 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 215.138257][ C0] vkms_vblank_simulate: vblank timer overrun [ 216.469483][ T30] audit: type=1400 audit(1747825080.458:990): avc: denied { listen } for pid=6971 comm="syz.3.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 216.907261][ T6982] netlink: 40 bytes leftover after parsing attributes in process `syz.1.216'. [ 217.238810][ T6988] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 217.248237][ T6988] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 217.468317][ T6991] vivid-004: disconnect [ 217.721312][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 217.721338][ T30] audit: type=1400 audit(1747825081.258:992): avc: denied { mounton } for pid=6986 comm="syz.2.215" path="/42/file0/bus" dev="hugetlbfs" ino=11476 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=dir permissive=1 [ 217.863477][ T30] audit: type=1400 audit(1747825081.308:993): avc: denied { listen } for pid=6986 comm="syz.2.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 217.905118][ T6986] vivid-004: reconnect [ 217.938191][ T30] audit: type=1326 audit(1747825081.818:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 217.961805][ T30] audit: type=1326 audit(1747825081.828:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 217.985038][ T30] audit: type=1326 audit(1747825081.828:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.008493][ T30] audit: type=1326 audit(1747825081.828:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.049769][ T30] audit: type=1326 audit(1747825081.828:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.078749][ T30] audit: type=1326 audit(1747825081.828:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.109206][ T30] audit: type=1326 audit(1747825081.828:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.230522][ T30] audit: type=1326 audit(1747825081.828:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6986 comm="syz.2.215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7fc00000 [ 218.587657][ T7001] xt_hashlimit: size too large, truncated to 1048576 [ 218.690423][ T7002] xt_HMARK: proto mask must be zero with L3 mode [ 218.957972][ T7003] ALSA: mixer_oss: invalid index 40000 [ 219.180385][ T6997] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 219.411846][ T7008] netlink: 'syz.4.220': attribute type 10 has an invalid length. [ 219.419782][ T7008] netlink: 40 bytes leftover after parsing attributes in process `syz.4.220'. [ 219.469142][ T7009] CUSE: unknown device info "" [ 219.474270][ T7009] CUSE: zero length info key specified [ 219.508765][ T7008] team0: Port device geneve0 added [ 219.606600][ T10] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 219.636091][ T7008] netlink: 'syz.4.220': attribute type 1 has an invalid length. [ 220.848349][ T7015] ALSA: mixer_oss: invalid index 40000 [ 221.348244][ T10] usb 4-1: device descriptor read/all, error -71 [ 223.222793][ T7036] ALSA: mixer_oss: invalid index 40000 [ 223.734675][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 223.743333][ T30] audit: type=1400 audit(1747825087.608:1065): avc: denied { map } for pid=7040 comm="syz.4.228" path="socket:[11635]" dev="sockfs" ino=11635 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 224.238716][ T30] audit: type=1400 audit(1747825087.608:1066): avc: denied { read accept } for pid=7040 comm="syz.4.228" path="socket:[11635]" dev="sockfs" ino=11635 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 224.262643][ C0] vkms_vblank_simulate: vblank timer overrun [ 224.306950][ T30] audit: type=1400 audit(1747825088.328:1067): avc: denied { map } for pid=7055 comm="syz.3.229" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 224.329996][ C0] vkms_vblank_simulate: vblank timer overrun [ 224.603531][ T7063] ALSA: mixer_oss: invalid index 40000 [ 225.720455][ T7068] 9pnet_fd: Insufficient options for proto=fd [ 225.757726][ T30] audit: type=1400 audit(1747825088.328:1068): avc: denied { execute } for pid=7055 comm="syz.3.229" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 225.781195][ C0] vkms_vblank_simulate: vblank timer overrun [ 226.160359][ T30] audit: type=1400 audit(1747825088.328:1069): avc: denied { ioctl } for pid=7055 comm="syz.3.229" path="socket:[11652]" dev="sockfs" ino=11652 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 227.523783][ T7077] ALSA: mixer_oss: invalid index 40000 [ 228.877357][ T30] audit: type=1400 audit(1747825092.708:1070): avc: denied { append } for pid=7084 comm="syz.4.235" name="sg0" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 229.409217][ T30] audit: type=1326 audit(1747825093.428:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.434795][ T30] audit: type=1326 audit(1747825093.458:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.458074][ C1] vkms_vblank_simulate: vblank timer overrun [ 229.478727][ T30] audit: type=1326 audit(1747825093.498:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.507513][ T30] audit: type=1326 audit(1747825093.498:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.537244][ T30] audit: type=1326 audit(1747825093.498:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.560804][ C1] vkms_vblank_simulate: vblank timer overrun [ 229.581115][ T30] audit: type=1326 audit(1747825093.498:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 229.606674][ T30] audit: type=1326 audit(1747825093.498:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 230.051821][ T30] audit: type=1326 audit(1747825093.498:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 230.076069][ T30] audit: type=1326 audit(1747825093.498:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7093 comm="syz.2.237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f7f3158e969 code=0x7ffc0000 [ 233.398509][ T7127] ALSA: mixer_oss: invalid index 40000 [ 233.820462][ T7138] ALSA: mixer_oss: invalid index 40000 [ 236.273139][ T7154] fuse: Bad value for 'fd' [ 238.677830][ T7187] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 238.688429][ T7187] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 238.696581][ T30] kauditd_printk_skb: 121 callbacks suppressed [ 238.696597][ T30] audit: type=1400 audit(1747825102.708:1201): avc: denied { firmware_load } for pid=7180 comm="syz.3.251" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 239.849603][ T7201] ALSA: mixer_oss: invalid index 40000 [ 240.387826][ T7211] veth0_to_team: entered promiscuous mode [ 240.393677][ T7211] veth0_to_team: entered allmulticast mode [ 242.326575][ T7229] overlayfs: missing 'lowerdir' [ 242.488523][ T7231] Bluetooth: MGMT ver 1.23 [ 242.568174][ T30] audit: type=1400 audit(1747825106.588:1202): avc: denied { create } for pid=7226 comm="syz.3.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 243.727419][ T30] audit: type=1400 audit(1747825106.618:1203): avc: denied { connect } for pid=7226 comm="syz.3.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 243.747801][ T30] audit: type=1400 audit(1747825106.678:1204): avc: denied { write } for pid=7226 comm="syz.3.260" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 243.921998][ T30] audit: type=1400 audit(1747825107.928:1205): avc: denied { read write } for pid=7236 comm="syz.3.262" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 243.994835][ T30] audit: type=1400 audit(1747825107.938:1206): avc: denied { open } for pid=7236 comm="syz.3.262" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 245.128223][ T7258] netlink: 4 bytes leftover after parsing attributes in process `syz.2.264'. [ 245.892586][ T30] audit: type=1400 audit(1747825109.528:1207): avc: denied { connect } for pid=7253 comm="syz.1.265" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 245.991890][ T7268] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 246.000042][ T7268] UDF-fs: Scanning with blocksize 512 failed [ 246.010529][ T7268] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 246.018419][ T7268] UDF-fs: Scanning with blocksize 1024 failed [ 246.026392][ T7268] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 246.090730][ T7268] UDF-fs: Scanning with blocksize 2048 failed [ 246.099199][ T7268] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 246.106815][ T7268] UDF-fs: Scanning with blocksize 4096 failed [ 248.824101][ T30] audit: type=1400 audit(1747825109.908:1208): avc: denied { bind } for pid=7253 comm="syz.1.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 248.843913][ T30] audit: type=1400 audit(1747825109.968:1209): avc: denied { listen } for pid=7253 comm="syz.1.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 249.231569][ T7280] ALSA: mixer_oss: invalid index 40000 [ 250.332323][ T30] audit: type=1400 audit(1747825114.348:1210): avc: denied { write } for pid=7283 comm="syz.0.271" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 250.542436][ T30] audit: type=1400 audit(1747825114.348:1211): avc: denied { map } for pid=7283 comm="syz.0.271" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 250.565267][ C0] vkms_vblank_simulate: vblank timer overrun [ 251.192429][ T30] audit: type=1400 audit(1747825115.208:1212): avc: denied { bind } for pid=7298 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 251.211697][ C0] vkms_vblank_simulate: vblank timer overrun [ 251.298189][ T30] audit: type=1400 audit(1747825115.208:1213): avc: denied { read } for pid=7298 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.044931][ T30] audit: type=1400 audit(1747825115.938:1214): avc: denied { write } for pid=7298 comm="syz.3.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 252.464430][ T7311] befs: (nullb0): No write support. Marking filesystem read-only [ 252.527745][ T30] audit: type=1400 audit(1747825116.508:1215): avc: denied { name_connect } for pid=7312 comm="syz.2.275" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 252.901938][ T7311] befs: (nullb0): invalid magic header [ 252.965650][ T30] audit: type=1400 audit(1747825116.748:1216): avc: denied { read } for pid=7314 comm="syz.4.276" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 253.218521][ T30] audit: type=1400 audit(1747825116.748:1217): avc: denied { open } for pid=7314 comm="syz.4.276" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 253.222835][ T7326] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.275'. [ 253.567906][ T7328] No source specified [ 253.837579][ T7332] vxfs: WRONG superblock magic 00000000 at 1 [ 253.845700][ T7332] vxfs: WRONG superblock magic 00000000 at 8 [ 253.851854][ T7332] vxfs: can't find superblock. [ 254.479884][ T7337] befs: (nullb0): No write support. Marking filesystem read-only [ 254.487969][ T7337] befs: (nullb0): invalid magic header [ 254.640282][ T7338] xt_hashlimit: size too large, truncated to 1048576 [ 254.884522][ T7339] netlink: 132 bytes leftover after parsing attributes in process `syz.4.278'. [ 255.446105][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 255.446122][ T30] audit: type=1400 audit(1747825119.468:1219): avc: denied { setopt } for pid=7344 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 255.619984][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.629138][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.734223][ T7351] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 256.481975][ T30] audit: type=1400 audit(1747825120.498:1220): avc: denied { wake_alarm } for pid=7348 comm="syz.2.280" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.233082][ T7365] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 258.404297][ T7376] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) [ 258.928542][ T7389] netlink: 'syz.2.285': attribute type 8 has an invalid length. [ 258.958352][ T7389] syz.2.285: attempt to access beyond end of device [ 258.958352][ T7389] nbd2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 258.972040][ T7389] SQUASHFS error: Failed to read block 0x0: -5 [ 258.978678][ T7389] unable to read squashfs_super_block [ 259.624649][ T30] audit: type=1400 audit(1747825123.608:1221): avc: denied { listen } for pid=7381 comm="syz.4.284" lport=34094 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 259.820130][ T30] audit: type=1400 audit(1747825123.758:1222): avc: denied { accept } for pid=7381 comm="syz.4.284" lport=34094 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 260.024350][ T7386] sctp: failed to load transform for md5: -2 [ 260.055043][ T30] audit: type=1400 audit(1747825124.058:1223): avc: denied { mount } for pid=7396 comm="syz.1.288" name="/" dev="ramfs" ino=12805 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 260.666379][ T7405] netlink: 'syz.1.288': attribute type 16 has an invalid length. [ 260.674372][ T7405] netlink: 'syz.1.288': attribute type 17 has an invalid length. [ 260.991720][ T7405] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 261.414650][ T30] audit: type=1400 audit(1747825125.008:1224): avc: denied { unlink } for pid=7396 comm="syz.1.288" name="#5" dev="tmpfs" ino=295 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 261.753808][ T30] audit: type=1400 audit(1747825125.378:1225): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 261.857099][ T7410] binder: BINDER_SET_CONTEXT_MGR already set [ 261.863844][ T7410] binder: 7407:7410 ioctl 4018620d 200000000040 returned -16 [ 262.076772][ T7418] netlink: 452 bytes leftover after parsing attributes in process `syz.1.290'. [ 262.147613][ T7418] pim6reg: entered allmulticast mode [ 262.347721][ T30] audit: type=1400 audit(1747825125.618:1226): avc: denied { read } for pid=7407 comm="syz.4.289" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 262.573078][ T7422] netlink: 'syz.0.292': attribute type 10 has an invalid length. [ 262.581004][ T7422] netlink: 40 bytes leftover after parsing attributes in process `syz.0.292'. [ 262.627296][ T7423] CUSE: unknown device info "" [ 262.632379][ T7423] CUSE: zero length info key specified [ 263.228736][ T7424] netlink: 'syz.0.292': attribute type 1 has an invalid length. [ 264.139067][ T30] audit: type=1400 audit(1747825125.618:1227): avc: denied { open } for pid=7407 comm="syz.4.289" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.291426][ T7422] team0: Port device geneve0 added [ 264.296731][ T30] audit: type=1400 audit(1747825125.648:1228): avc: denied { ioctl } for pid=7407 comm="syz.4.289" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.464791][ T30] audit: type=1400 audit(1747825125.648:1229): avc: denied { set_context_mgr } for pid=7407 comm="syz.4.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 264.511230][ T30] audit: type=1400 audit(1747825125.828:1230): avc: denied { write } for pid=7407 comm="syz.4.289" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.541650][ T30] audit: type=1400 audit(1747825125.848:1231): avc: denied { map } for pid=7407 comm="syz.4.289" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 264.669342][ T30] audit: type=1400 audit(1747825128.158:1232): avc: denied { open } for pid=7413 comm="syz.2.291" path="/dev/ttyq8" dev="devtmpfs" ino=383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 264.693613][ T30] audit: type=1400 audit(1747825128.508:1233): avc: denied { create } for pid=7432 comm="syz.3.294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 264.941546][ T7438] syz.3.294: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 264.957261][ T7438] CPU: 0 UID: 0 PID: 7438 Comm: syz.3.294 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 264.957293][ T7438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 264.957307][ T7438] Call Trace: [ 264.957317][ T7438] [ 264.957327][ T7438] dump_stack_lvl+0x16c/0x1f0 [ 264.957366][ T7438] warn_alloc+0x248/0x3a0 [ 264.957392][ T7438] ? __pfx_warn_alloc+0x10/0x10 [ 264.957412][ T7438] ? stack_depot_save_flags+0x3e6/0xa50 [ 264.957451][ T7438] ? kasan_save_stack+0x42/0x60 [ 264.957469][ T7438] ? kasan_save_stack+0x33/0x60 [ 264.957487][ T7438] ? kasan_save_track+0x14/0x30 [ 264.957505][ T7438] ? __kasan_kmalloc+0xaa/0xb0 [ 264.957533][ T7438] ? xskq_create+0x52/0x1d0 [ 264.957557][ T7438] ? do_sock_setsockopt+0x221/0x470 [ 264.957583][ T7438] ? __sys_setsockopt+0x1a0/0x230 [ 264.957602][ T7438] ? __x64_sys_setsockopt+0xbd/0x160 [ 264.957630][ T7438] __vmalloc_node_range_noprof+0x10ea/0x1540 [ 264.957672][ T7438] ? xskq_create+0xfb/0x1d0 [ 264.957705][ T7438] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 264.957744][ T7438] ? xskq_create+0xfb/0x1d0 [ 264.957770][ T7438] vmalloc_user_noprof+0x6b/0x90 [ 264.957799][ T7438] ? xskq_create+0xfb/0x1d0 [ 264.957823][ T7438] xskq_create+0xfb/0x1d0 [ 264.957852][ T7438] xsk_setsockopt+0x640/0x840 [ 264.957878][ T7438] ? __pfx_xsk_setsockopt+0x10/0x10 [ 264.957911][ T7438] ? selinux_socket_setsockopt+0x6a/0x80 [ 264.957940][ T7438] ? __pfx_xsk_setsockopt+0x10/0x10 [ 264.957965][ T7438] do_sock_setsockopt+0x221/0x470 [ 264.957992][ T7438] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 264.958039][ T7438] __sys_setsockopt+0x1a0/0x230 [ 264.958067][ T7438] __x64_sys_setsockopt+0xbd/0x160 [ 264.958088][ T7438] ? do_syscall_64+0x91/0x260 [ 264.958116][ T7438] ? lockdep_hardirqs_on+0x7c/0x110 [ 264.958143][ T7438] do_syscall_64+0xcd/0x260 [ 264.958175][ T7438] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 264.958204][ T7438] RIP: 0033:0x7fed8db8e969 [ 264.958231][ T7438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 264.958253][ T7438] RSP: 002b:00007fed8ea8c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 264.958274][ T7438] RAX: ffffffffffffffda RBX: 00007fed8ddb6160 RCX: 00007fed8db8e969 [ 264.958289][ T7438] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000009 [ 264.958303][ T7438] RBP: 00007fed8dc10ab1 R08: 0000000000000052 R09: 0000000000000000 [ 264.958317][ T7438] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 264.958331][ T7438] R13: 0000000000000000 R14: 00007fed8ddb6160 R15: 00007ffce79b54a8 [ 264.958363][ T7438] [ 264.958371][ T7438] Mem-Info: [ 265.174222][ T7441] netlink: 36 bytes leftover after parsing attributes in process `syz.4.295'. [ 265.179836][ T7438] active_anon:18145 inactive_anon:0 isolated_anon:0 [ 265.179836][ T7438] active_file:1677 inactive_file:40632 isolated_file:0 [ 265.179836][ T7438] unevictable:768 dirty:576 writeback:0 [ 265.179836][ T7438] slab_reclaimable:10613 slab_unreclaimable:104464 [ 265.179836][ T7438] mapped:42882 shmem:9966 pagetables:1049 [ 265.179836][ T7438] sec_pagetables:0 bounce:0 [ 265.179836][ T7438] kernel_misc_reclaimable:0 [ 265.179836][ T7438] free:1320348 free_pcp:1339 free_cma:0 [ 265.296205][ T7438] Node 0 active_anon:72580kB inactive_anon:0kB active_file:6708kB inactive_file:162324kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:171528kB dirty:2304kB writeback:0kB shmem:38328kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11764kB pagetables:4196kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 265.330114][ T7438] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 265.362016][ T7438] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 265.391655][ T7438] lowmem_reserve[]: 0 2484 2486 2486 2486 [ 265.398065][ T7438] Node 0 DMA32 free:1362476kB boost:0kB min:34108kB low:42632kB high:51156kB reserved_highatomic:0KB active_anon:72552kB inactive_anon:0kB active_file:6708kB inactive_file:160496kB unevictable:1536kB writepending:2304kB present:3129332kB managed:2543896kB mlocked:0kB bounce:0kB free_pcp:5324kB local_pcp:4864kB free_cma:0kB [ 265.430784][ T7438] lowmem_reserve[]: 0 0 1 1 1 [ 265.436488][ T7438] Node 0 Normal free:16kB boost:0kB min:24kB low:28kB high:32kB reserved_highatomic:0KB active_anon:28kB inactive_anon:0kB active_file:0kB inactive_file:1828kB unevictable:0kB writepending:0kB present:1048580kB managed:1900kB mlocked:0kB bounce:0kB free_pcp:28kB local_pcp:28kB free_cma:0kB [ 265.464692][ T7438] lowmem_reserve[]: 0 0 0 0 0 [ 265.469622][ T7438] Node 1 Normal free:3903540kB boost:0kB min:55768kB low:69708kB high:83648kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 265.499963][ T7438] lowmem_reserve[]: 0 0 0 0 0 [ 265.504863][ T7438] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 265.517998][ T7438] Node 0 DMA32: 0*4kB 7*8kB (UME) 145*16kB (UE) 78*32kB (UE) 99*64kB (UE) 40*128kB (UME) 8*256kB (UME) 13*512kB (UME) 8*1024kB (UME) 9*2048kB (UME) 320*4096kB (UM) = 1362376kB [ 265.536649][ T7438] Node 0 Normal: 0*4kB 0*8kB 1*16kB (M) 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16kB [ 265.549105][ T7438] Node 1 Normal: 213*4kB (UE) 62*8kB (UME) 45*16kB (UME) 221*32kB (UME) 98*64kB (UME) 40*128kB (UME) 22*256kB (UME) 7*512kB (UM) 5*1024kB (UM) 3*2048kB (UE) 943*4096kB (UM) = 3903540kB [ 265.574621][ T7438] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 265.584311][ T7438] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 265.593784][ T7438] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 265.604569][ T7438] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 265.614528][ T7438] 52271 total pagecache pages [ 265.619304][ T7438] 0 pages in swap cache [ 265.623529][ T7438] Free swap = 124996kB [ 265.630750][ T7438] Total swap = 124996kB [ 265.635046][ T7438] 2097051 pages RAM [ 265.638944][ T7438] 0 pages HighMem/MovableOnly [ 265.643678][ T7438] 428971 pages reserved [ 265.648002][ T7438] 0 pages cma reserved [ 267.624589][ T5895] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 268.730713][ T5895] usb 5-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 268.764598][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.802536][ T5895] usb 5-1: Product: syz [ 268.817912][ T5895] usb 5-1: Manufacturer: syz [ 268.822558][ T5895] usb 5-1: SerialNumber: syz [ 269.007280][ T5895] usb 5-1: config 0 descriptor?? [ 269.213733][ T7465] netlink: 'syz.0.300': attribute type 11 has an invalid length. [ 269.222149][ T7465] netlink: 224 bytes leftover after parsing attributes in process `syz.0.300'. [ 269.807549][ T5895] usb 5-1: can't set config #0, error -71 [ 269.889271][ T5895] usb 5-1: USB disconnect, device number 4 [ 270.669439][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 270.670515][ T30] audit: type=1400 audit(1747825134.628:1236): avc: denied { write } for pid=7473 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 271.606876][ T5863] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 271.874630][ T30] audit: type=1400 audit(1747825135.678:1237): avc: denied { read } for pid=7484 comm="syz.4.303" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 272.314884][ T30] audit: type=1400 audit(1747825135.918:1238): avc: denied { open } for pid=7484 comm="syz.4.303" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 272.339341][ T30] audit: type=1400 audit(1747825136.018:1239): avc: denied { execute } for pid=7484 comm="syz.4.303" name="file1" dev="tmpfs" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 272.405085][ T5863] usb 3-1: device descriptor read/64, error -71 [ 272.405379][ T30] audit: type=1400 audit(1747825136.318:1240): avc: denied { execute_no_trans } for pid=7484 comm="syz.4.303" path="/68/file1" dev="tmpfs" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 272.587503][ T7495] hugetlbfs: Unknown parameter 'nr_blocks' [ 272.645577][ T5863] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 272.835328][ T5863] usb 3-1: device descriptor read/64, error -71 [ 273.405854][ T5863] usb usb3-port1: attempt power cycle [ 273.528070][ T7511] /dev/nullb0: Can't open blockdev [ 274.111904][ T7517] netlink: 4 bytes leftover after parsing attributes in process `syz.2.310'. [ 274.150095][ T7517] xt_connbytes: Forcing CT accounting to be enabled [ 274.157454][ T7517] Cannot find add_set index 0 as target [ 274.848195][ T7503] sctp: failed to load transform for md5: -2 [ 275.019924][ T30] audit: type=1400 audit(1747825139.038:1241): avc: denied { connect } for pid=7524 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 275.465277][ T7535] ALSA: mixer_oss: invalid index 40000 [ 275.694789][ T5125] Bluetooth: hci4: command 0x0405 tx timeout [ 276.334763][ T7539] netlink: 452 bytes leftover after parsing attributes in process `syz.2.315'. [ 277.020721][ T7546] netlink: 44 bytes leftover after parsing attributes in process `syz.0.316'. [ 277.029689][ T7546] nbd: must specify at least one socket [ 278.124754][ T7555] netlink: 'syz.0.318': attribute type 16 has an invalid length. [ 278.133676][ T7555] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.318'. [ 279.512145][ T7564] netlink: 8 bytes leftover after parsing attributes in process `syz.4.320'. [ 280.676830][ T7576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.321'. [ 281.771057][ T30] audit: type=1400 audit(1747825145.788:1242): avc: denied { name_bind } for pid=7583 comm="syz.2.324" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 283.126072][ T7602] ALSA: mixer_oss: invalid index 40000 [ 283.309075][ T30] audit: type=1400 audit(1747825147.328:1243): avc: denied { setopt } for pid=7606 comm="syz.0.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 283.814671][ T7619] hub 9-0:1.0: USB hub found [ 283.822727][ T7619] hub 9-0:1.0: 1 port detected [ 284.182210][ T30] audit: type=1400 audit(1747825148.198:1244): avc: denied { ioctl } for pid=7606 comm="syz.0.328" path="socket:[13145]" dev="sockfs" ino=13145 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 285.658182][ T7631] netlink: 'syz.2.332': attribute type 11 has an invalid length. [ 285.666319][ T7631] netlink: 224 bytes leftover after parsing attributes in process `syz.2.332'. [ 286.414835][ T30] audit: type=1400 audit(1747825150.408:1245): avc: denied { create } for pid=7637 comm="syz.3.334" name="#d" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 286.453942][ T7636] netlink: 'syz.1.333': attribute type 10 has an invalid length. [ 287.198984][ T30] audit: type=1400 audit(1747825150.418:1246): avc: denied { link } for pid=7637 comm="syz.3.334" name="#d" dev="tmpfs" ino=374 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 287.222030][ T30] audit: type=1400 audit(1747825150.418:1247): avc: denied { rename } for pid=7637 comm="syz.3.334" name="#e" dev="tmpfs" ino=374 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 287.297085][ T7636] bond0: (slave wlan1): Opening slave failed [ 287.444689][ T7645] binder: 7643:7645 ioctl c0306201 2000000001c0 returned -22 [ 287.458420][ T7635] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 287.776417][ T971] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 287.994604][ T5895] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 288.016309][ T971] usb 3-1: Using ep0 maxpacket: 16 [ 288.065626][ T971] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 288.086624][ T971] usb 3-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 288.109491][ T971] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.124145][ T971] usb 3-1: Product: syz [ 288.130926][ T971] usb 3-1: Manufacturer: syz [ 288.138784][ T971] usb 3-1: SerialNumber: syz [ 288.147194][ T5895] usb 4-1: Using ep0 maxpacket: 8 [ 288.148596][ T971] usb 3-1: config 0 descriptor?? [ 288.167760][ T971] em28xx 3-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 288.319749][ T5895] usb 4-1: too many configurations: 52, using maximum allowed: 8 [ 288.327769][ T971] em28xx 3-1:0.0: DVB interface 0 found: bulk [ 288.342171][ T5895] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 288.349973][ T5895] usb 4-1: can't read configurations, error -61 [ 288.693459][ T5895] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 289.445404][ T971] em28xx 3-1:0.0: unknown em28xx chip ID (0) [ 289.891665][ T5895] usb 4-1: Using ep0 maxpacket: 8 [ 291.103280][ T5895] usb 4-1: too many configurations: 52, using maximum allowed: 8 [ 291.113698][ T5895] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 291.121825][ T5895] usb 4-1: can't read configurations, error -61 [ 291.130198][ T5895] usb usb4-port1: attempt power cycle [ 291.224718][ T30] audit: type=1400 audit(1747825153.848:1248): avc: denied { ioctl } for pid=7664 comm="syz.4.340" path="socket:[14368]" dev="sockfs" ino=14368 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 291.579165][ T7677] befs: (nullb0): No write support. Marking filesystem read-only [ 291.588771][ T7677] befs: (nullb0): invalid magic header [ 292.048862][ T971] em28xx 3-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 292.074702][ T971] em28xx 3-1:0.0: board has no eeprom [ 292.625250][ T971] em28xx 3-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 292.654855][ T30] audit: type=1400 audit(1747825156.508:1249): avc: denied { mount } for pid=7678 comm="syz.1.343" name="/" dev="configfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 292.699829][ T971] em28xx 3-1:0.0: dvb set to bulk mode. [ 292.896954][ T47] em28xx 3-1:0.0: Binding DVB extension [ 292.927776][ T30] audit: type=1400 audit(1747825156.518:1250): avc: denied { search } for pid=7678 comm="syz.1.343" name="/" dev="configfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 292.954763][ T971] usb 3-1: USB disconnect, device number 5 [ 293.476091][ T30] audit: type=1400 audit(1747825156.528:1251): avc: denied { read } for pid=7678 comm="syz.1.343" name="/" dev="configfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 293.526284][ T971] em28xx 3-1:0.0: Disconnecting em28xx [ 293.565349][ T30] audit: type=1400 audit(1747825156.528:1252): avc: denied { open } for pid=7678 comm="syz.1.343" path="/" dev="configfs" ino=196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 293.595568][ T30] audit: type=1400 audit(1747825157.098:1253): avc: denied { mount } for pid=7683 comm="syz.4.344" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 293.618064][ T30] audit: type=1400 audit(1747825157.398:1254): avc: denied { name_bind } for pid=7683 comm="syz.4.344" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 293.880059][ T47] em28xx 3-1:0.0: Registering input extension [ 294.256584][ T971] em28xx 3-1:0.0: Closing input extension [ 294.525342][ T971] em28xx 3-1:0.0: Freeing device [ 294.625142][ T7711] netlink: 8 bytes leftover after parsing attributes in process `syz.4.346'. [ 294.634286][ T7711] netlink: 'syz.4.346': attribute type 5 has an invalid length. [ 294.642150][ T7711] netlink: 28 bytes leftover after parsing attributes in process `syz.4.346'. [ 294.691266][ T7711] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 294.700147][ T7711] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 294.708939][ T7711] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 294.717752][ T7711] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 294.727046][ T7711] geneve3: entered promiscuous mode [ 294.732375][ T7711] geneve3: entered allmulticast mode [ 295.358862][ T7721] ALSA: mixer_oss: invalid index 40000 [ 295.546059][ T971] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 296.095077][ T971] usb 3-1: Using ep0 maxpacket: 32 [ 296.101892][ T971] usb 3-1: New USB device found, idVendor=02d9, idProduct=0025, bcdDevice=29.40 [ 296.139039][ T971] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.591833][ T30] audit: type=1400 audit(1747825160.188:1255): avc: denied { ioctl } for pid=7724 comm="syz.1.351" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 296.681039][ T971] usb 3-1: config 0 descriptor?? [ 297.860453][ T7745] befs: (nullb0): No write support. Marking filesystem read-only [ 297.870000][ T7745] befs: (nullb0): invalid magic header [ 301.983206][ T10] usb 3-1: USB disconnect, device number 6 [ 302.631089][ T7767] befs: (nullb0): No write support. Marking filesystem read-only [ 302.632901][ T7767] befs: (nullb0): invalid magic header [ 303.444667][ T5820] Bluetooth: hci4: command 0x0405 tx timeout [ 303.681398][ T7778] befs: (nullb0): No write support. Marking filesystem read-only [ 303.690405][ T7778] befs: (nullb0): invalid magic header [ 303.858417][ T30] audit: type=1400 audit(1747825167.328:1256): avc: denied { read write } for pid=7772 comm="syz.2.358" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 304.405870][ T30] audit: type=1400 audit(1747825167.338:1257): avc: denied { open } for pid=7772 comm="syz.2.358" path="/dev/ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 306.239291][ T30] audit: type=1400 audit(1747825170.248:1258): avc: denied { unmount } for pid=5828 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 306.507623][ T10] libceph: connect (1)[c::]:6789 error -101 [ 306.513767][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 306.612989][ T7787] misc userio: The device must be registered before sending interrupts [ 306.625345][ T7799] ALSA: mixer_oss: invalid index 40000 [ 306.815800][ T9] libceph: connect (1)[c::]:6789 error -101 [ 306.815993][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 307.234784][ T7794] ceph: No mds server is up or the cluster is laggy [ 308.686709][ T7804] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 308.707643][ T7804] Illegal XDP return value 4294967282 on prog (id 99) dev N/A, expect packet loss! [ 308.824611][ T30] audit: type=1400 audit(1747825172.828:1259): avc: denied { remount } for pid=7815 comm="syz.2.367" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 309.275074][ T30] audit: type=1400 audit(1747825172.838:1260): avc: denied { read write } for pid=7815 comm="syz.2.367" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 309.458860][ T30] audit: type=1400 audit(1747825172.838:1261): avc: denied { open } for pid=7815 comm="syz.2.367" path="/77/file0" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 310.018228][ T30] audit: type=1400 audit(1747825172.838:1262): avc: denied { connect } for pid=7815 comm="syz.2.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 310.787267][ T7834] befs: (nullb0): No write support. Marking filesystem read-only [ 310.797821][ T7834] befs: (nullb0): invalid magic header [ 311.972309][ T7846] 9pnet_fd: Insufficient options for proto=fd [ 312.378021][ T30] audit: type=1326 audit(1747825176.388:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7847 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 312.614567][ T30] audit: type=1326 audit(1747825176.388:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7847 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 312.737669][ T7858] ALSA: mixer_oss: invalid index 40000 [ 313.574563][ T30] audit: type=1326 audit(1747825176.388:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7847 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 313.624412][ T7863] netlink: 8 bytes leftover after parsing attributes in process `syz.4.377'. [ 313.796686][ T7862] audit: audit_backlog=65 > audit_backlog_limit=64 [ 313.814349][ T30] audit: type=1326 audit(1747825176.388:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7847 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 313.881531][ T7862] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 313.959398][ T7862] audit: backlog limit exceeded [ 314.463930][ T3548] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.551897][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 314.564387][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 314.579287][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 314.590956][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 314.599887][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 314.632288][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 314.632304][ T30] audit: type=1400 audit(1747825178.648:1333): avc: denied { mounton } for pid=7868 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 314.779060][ T3548] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.852164][ T7868] Failed to initialize the IGMP autojoin socket (err -2) [ 314.948878][ T3548] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.161049][ T3548] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.349965][ T7871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.379'. [ 316.037373][ T7868] chnl_net:caif_netlink_parms(): no params data found [ 316.185180][ T30] audit: type=1400 audit(1747825180.148:1334): avc: denied { listen } for pid=7880 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 316.503999][ T3548] bridge_slave_1: left allmulticast mode [ 316.537122][ T3548] bridge_slave_1: left promiscuous mode [ 316.571288][ T3548] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.622601][ T3548] bridge_slave_0: left allmulticast mode [ 316.645381][ T3548] bridge_slave_0: left promiscuous mode [ 316.815631][ T5125] Bluetooth: hci0: command tx timeout [ 316.822494][ T3548] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.324032][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.353423][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.592713][ T7896] befs: (nullb0): No write support. Marking filesystem read-only [ 317.602141][ T7896] befs: (nullb0): invalid magic header [ 319.039962][ T5125] Bluetooth: hci0: command tx timeout [ 319.177479][ T7904] befs: (nullb0): No write support. Marking filesystem read-only [ 319.188113][ T7904] befs: (nullb0): invalid magic header [ 321.240029][ T5125] Bluetooth: hci0: command tx timeout [ 323.140250][ T7943] netlink: 44 bytes leftover after parsing attributes in process `syz.3.392'. [ 323.149182][ T7943] nbd: must specify at least one socket [ 323.296033][ T5125] Bluetooth: hci0: command tx timeout [ 323.531270][ T3548] team0: Port device geneve0 removed [ 323.820507][ T3548] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 323.843411][ T3548] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 323.860605][ T3548] bond0 (unregistering): Released all slaves [ 324.372102][ T30] audit: type=1400 audit(1747825188.358:1335): avc: denied { setopt } for pid=7945 comm="syz.4.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 326.120720][ T7963] befs: (nullb0): No write support. Marking filesystem read-only [ 326.128839][ T7963] befs: (nullb0): invalid magic header [ 326.618857][ T7967] ALSA: mixer_oss: invalid index 40000 [ 327.040556][ T7973] befs: (nullb0): No write support. Marking filesystem read-only [ 327.050281][ T7973] befs: (nullb0): invalid magic header [ 328.848342][ T7868] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.874611][ T7868] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.885167][ T7868] bridge_slave_0: entered allmulticast mode [ 328.893011][ T7868] bridge_slave_0: entered promiscuous mode [ 329.574894][ T7992] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 329.664989][ T7868] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.782490][ T7868] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.791764][ T7988] netlink: 8 bytes leftover after parsing attributes in process `syz.1.403'. [ 329.800955][ T7868] bridge_slave_1: entered allmulticast mode [ 329.809050][ T7868] bridge_slave_1: entered promiscuous mode [ 331.164527][ T30] audit: type=1400 audit(1747825194.938:1336): avc: denied { write } for pid=7993 comm="syz.2.405" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 331.326174][ T7992] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 331.339670][ T30] audit: type=1400 audit(1747825194.938:1337): avc: denied { open } for pid=7993 comm="syz.2.405" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 331.370647][ T7992] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 331.402166][ T7992] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 331.695356][ T30] audit: type=1800 audit(1747825195.348:1338): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t op=collect_data cause=failed comm="syz.4.402" name="regulatory.db" dev="sda1" ino=448 res=0 errno=0 [ 332.012618][ T30] audit: type=1400 audit(1747825195.348:1339): avc: denied { firmware_load } for pid=7978 comm="syz.4.402" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 332.320950][ T8020] befs: (nullb0): No write support. Marking filesystem read-only [ 332.330189][ T8020] befs: (nullb0): invalid magic header [ 333.126794][ T8031] netlink: 4 bytes leftover after parsing attributes in process `syz.1.409'. [ 333.340004][ T30] audit: type=1400 audit(1747825197.138:1340): avc: denied { bind } for pid=8023 comm="syz.1.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 333.591853][ T30] audit: type=1400 audit(1747825197.138:1341): avc: denied { setopt } for pid=8023 comm="syz.1.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 333.602393][ T7868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.918694][ T8039] ALSA: mixer_oss: invalid index 40000 [ 334.060022][ T7868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.264708][ T8043] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 334.364634][ T8044] befs: (nullb0): No write support. Marking filesystem read-only [ 334.377233][ T8044] befs: (nullb0): invalid magic header [ 335.100049][ T7868] team0: Port device team_slave_0 added [ 335.144614][ T8053] new mount options do not match the existing superblock, will be ignored [ 335.160539][ T8053] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 335.180729][ T30] audit: type=1400 audit(1747825199.178:1342): avc: denied { remount } for pid=8047 comm="syz.3.413" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 335.637691][ T7868] team0: Port device team_slave_1 added [ 335.698688][ T8052] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 335.859280][ T8043] syz.1.412 (8043) used greatest stack depth: 17720 bytes left [ 336.394537][ T3548] hsr_slave_0: left promiscuous mode [ 336.452149][ T3548] hsr_slave_1: left promiscuous mode [ 336.465038][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.492797][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.543986][ T3548] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.563182][ T30] audit: type=1326 audit(1747825200.578:1343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 336.573108][ T3548] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.624541][ T30] audit: type=1326 audit(1747825200.578:1344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 336.686847][ T3548] veth0_macvtap: left allmulticast mode [ 336.692779][ T3548] veth1_macvtap: left promiscuous mode [ 336.720078][ T3548] veth0_macvtap: left promiscuous mode [ 336.743438][ T3548] veth1_vlan: left promiscuous mode [ 336.747579][ T30] audit: type=1326 audit(1747825200.578:1345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 336.921171][ T30] audit: type=1326 audit(1747825200.578:1346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 336.953614][ T30] audit: type=1326 audit(1747825200.578:1347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 336.958700][ T3548] veth0_vlan: left promiscuous mode [ 337.091522][ T8077] 9pnet_fd: Insufficient options for proto=fd [ 337.670665][ T30] audit: type=1326 audit(1747825200.608:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 337.725271][ T30] audit: type=1326 audit(1747825200.608:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 337.837722][ T30] audit: type=1326 audit(1747825200.608:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 337.940574][ T30] audit: type=1326 audit(1747825200.618:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 338.029595][ T8081] random: crng reseeded on system resumption [ 338.087545][ T8082] kvm: kvm [8079]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x4000001b) [ 338.293811][ T30] audit: type=1326 audit(1747825200.618:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8067 comm="syz.3.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 338.847443][ T8088] befs: (nullb0): No write support. Marking filesystem read-only [ 338.857255][ T8088] befs: (nullb0): invalid magic header [ 340.559214][ T8101] trusted_key: syz.3.422 sent an empty control message without MSG_MORE. [ 340.736686][ T3548] team0 (unregistering): Port device team_slave_1 removed [ 340.931502][ T3548] team0 (unregistering): Port device team_slave_0 removed [ 342.101992][ T8113] netlink: 8 bytes leftover after parsing attributes in process `syz.1.425'. [ 342.110941][ T8113] netlink: 'syz.1.425': attribute type 5 has an invalid length. [ 342.118666][ T8113] netlink: 28 bytes leftover after parsing attributes in process `syz.1.425'. [ 342.614595][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 342.614615][ T30] audit: type=1400 audit(1747825206.448:1416): avc: denied { append } for pid=8106 comm="syz.3.424" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 342.777415][ T30] audit: type=1400 audit(1747825206.468:1417): avc: denied { ioctl } for pid=8106 comm="syz.3.424" path="/dev/usbmon7" dev="devtmpfs" ino=737 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 342.802645][ C1] vkms_vblank_simulate: vblank timer overrun [ 344.303557][ T7868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.313898][ T7868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.342058][ T7868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.370014][ T8082] vlan2: entered allmulticast mode [ 344.384734][ T8082] vlan1: entered allmulticast mode [ 344.391526][ T8082] veth0_vlan: entered allmulticast mode [ 344.505243][ T7868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.512244][ T7868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.596226][ T7868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.319887][ T8140] befs: (nullb0): No write support. Marking filesystem read-only [ 345.328306][ T8140] befs: (nullb0): invalid magic header [ 345.788804][ T30] audit: type=1400 audit(1747825209.808:1418): avc: denied { bind } for pid=8132 comm="syz.2.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 346.835602][ T30] audit: type=1400 audit(1747825210.838:1419): avc: denied { create } for pid=8147 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 347.464821][ T7868] hsr_slave_0: entered promiscuous mode [ 347.496048][ T7868] hsr_slave_1: entered promiscuous mode [ 347.877259][ T30] audit: type=1400 audit(1747825211.888:1420): avc: denied { load_policy } for pid=8163 comm="syz.2.434" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 347.909828][ T8170] SELinux: policydb magic number 0x10000 does not match expected magic number 0xf97cff8c [ 347.920603][ T8170] SELinux: failed to load policy [ 348.326112][ T8177] lo speed is unknown, defaulting to 1000 [ 348.332331][ T8177] lo speed is unknown, defaulting to 1000 [ 348.343240][ T8177] lo speed is unknown, defaulting to 1000 [ 348.402702][ T8177] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 350.377772][ T30] audit: type=1400 audit(1747825212.558:1421): avc: denied { setopt } for pid=8167 comm="syz.1.435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 350.450013][ T8177] lo speed is unknown, defaulting to 1000 [ 350.534165][ T8177] lo speed is unknown, defaulting to 1000 [ 350.637224][ T30] audit: type=1400 audit(1747825214.658:1422): avc: denied { read } for pid=8182 comm="syz.4.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 350.746147][ T8177] lo speed is unknown, defaulting to 1000 [ 350.753610][ T8177] lo speed is unknown, defaulting to 1000 [ 350.880553][ T30] audit: type=1400 audit(1747825214.688:1423): avc: denied { append } for pid=8182 comm="syz.4.438" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 351.139766][ T8196] netlink: 8 bytes leftover after parsing attributes in process `syz.2.439'. [ 351.148734][ T8196] netlink: 'syz.2.439': attribute type 5 has an invalid length. [ 351.156979][ T8196] netlink: 28 bytes leftover after parsing attributes in process `syz.2.439'. [ 351.841991][ T8202] overlayfs: missing 'lowerdir' [ 351.884750][ T8196] geneve2: entered promiscuous mode [ 351.890047][ T8196] geneve2: entered allmulticast mode [ 352.604359][ T30] audit: type=1400 audit(1747825216.418:1424): avc: denied { ioctl } for pid=8200 comm="syz.1.440" path="socket:[15964]" dev="sockfs" ino=15964 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.651337][ T8202] vxcan0: tx drop: invalid da for name 0x0000000000000001 [ 352.722614][ T30] audit: type=1400 audit(1747825216.458:1425): avc: denied { bind } for pid=8200 comm="syz.1.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.743766][ T30] audit: type=1400 audit(1747825216.668:1426): avc: denied { connect } for pid=8200 comm="syz.1.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 352.919023][ T30] audit: type=1400 audit(1747825216.668:1427): avc: denied { write } for pid=8200 comm="syz.1.440" path="socket:[15964]" dev="sockfs" ino=15964 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 353.193205][ T8216] befs: (nullb0): No write support. Marking filesystem read-only [ 353.203080][ T8216] befs: (nullb0): invalid magic header [ 354.179326][ T8222] ALSA: mixer_oss: invalid index 40000 [ 354.668251][ T8224] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 354.762452][ T8226] netlink: 'syz.2.444': attribute type 16 has an invalid length. [ 354.770351][ T8226] netlink: 'syz.2.444': attribute type 17 has an invalid length. [ 354.843079][ T8227] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 355.338369][ T7868] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 355.661327][ T7868] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 356.423164][ T7868] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 356.935749][ T7868] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 357.371519][ T30] audit: type=1400 audit(1747825221.378:1428): avc: denied { connect } for pid=8238 comm="syz.1.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 357.530277][ T8250] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 357.970072][ T8252] SELinux: syz.3.451 (8252) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 358.435662][ T8252] veth0_vlan: entered allmulticast mode [ 358.456165][ T8253] veth0_vlan: left promiscuous mode [ 358.464999][ T8253] veth0_vlan: entered promiscuous mode [ 358.570386][ T8254] Failed to initialize the IGMP autojoin socket (err -2) [ 358.812654][ T7868] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.866539][ T3408] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.874760][ T3408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.013909][ T3408] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.021142][ T3408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.406366][ T30] audit: type=1400 audit(1747825223.398:1429): avc: denied { ioctl } for pid=8255 comm="syz.2.452" path="/dev/ptyq8" dev="devtmpfs" ino=127 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 360.313992][ T8262] ALSA: mixer_oss: invalid index 40000 [ 361.240386][ T8275] NILFS (nullb0): couldn't find nilfs on the device [ 362.718420][ T8282] befs: (nullb0): No write support. Marking filesystem read-only [ 362.767689][ T8282] befs: (nullb0): invalid magic header [ 363.722295][ T8294] ALSA: mixer_oss: invalid index 40000 [ 363.928822][ T30] audit: type=1400 audit(1747825227.948:1430): avc: denied { bind } for pid=8296 comm="syz.4.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 364.428388][ T30] audit: type=1400 audit(1747825228.278:1431): avc: denied { kexec_image_load } for pid=8296 comm="syz.4.461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 364.918625][ T30] audit: type=1400 audit(1747825228.938:1432): avc: denied { create } for pid=8303 comm="syz.1.462" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 365.423352][ T7868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 365.619407][ T8311] befs: (nullb0): No write support. Marking filesystem read-only [ 365.627643][ T8311] befs: (nullb0): invalid magic header [ 366.685450][ T8325] ALSA: mixer_oss: invalid index 40000 [ 368.450594][ T8339] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 369.716137][ T30] audit: type=1400 audit(1747825233.668:1433): avc: denied { mount } for pid=8346 comm="syz.2.471" name="/" dev="rpc_pipefs" ino=17086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 370.599164][ T7868] veth0_vlan: entered promiscuous mode [ 370.692077][ T7868] veth1_vlan: entered promiscuous mode [ 370.739427][ T30] audit: type=1400 audit(1747825234.758:1434): avc: denied { nlmsg_write } for pid=8356 comm="syz.3.474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 370.787416][ T8361] befs: (nullb0): No write support. Marking filesystem read-only [ 370.813407][ T8361] befs: (nullb0): invalid magic header [ 371.617754][ T8366] smc: net device bond0 applied user defined pnetid SYZ2 [ 371.642315][ T8349] ALSA: mixer_oss: invalid index 40000 [ 372.185197][ T8374] ALSA: mixer_oss: invalid index 40000 [ 373.244504][ T5895] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 373.628268][ T5895] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 373.674649][ T5895] usb 5-1: config 2 has 0 interfaces, different from the descriptor's value: 2 [ 373.697459][ T5895] usb 5-1: New USB device found, idVendor=1199, idProduct=0301, bcdDevice=1a.dd [ 373.749453][ T5895] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.791763][ T5895] usb 5-1: Product: syz [ 373.797240][ T5895] usb 5-1: Manufacturer: syz [ 373.812152][ T5895] usb 5-1: SerialNumber: syz [ 373.839235][ T5820] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 373.857433][ T5820] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 373.866494][ T5820] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 373.879917][ T5820] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 373.896443][ T5820] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 375.092514][ T8381] Failed to initialize the IGMP autojoin socket (err -2) [ 375.935052][ T5820] Bluetooth: hci0: command tx timeout [ 376.850611][ T5895] usb 5-1: USB disconnect, device number 5 [ 377.355954][ T8414] befs: (nullb0): No write support. Marking filesystem read-only [ 377.365982][ T8414] befs: (nullb0): invalid magic header [ 378.014693][ T5820] Bluetooth: hci0: command tx timeout [ 378.292995][ T8420] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 378.304801][ T8420] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 378.565766][ T8421] evm: overlay not supported [ 378.637998][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.645041][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.844724][ T5895] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 380.095020][ T5820] Bluetooth: hci0: command tx timeout [ 380.154520][ T5895] usb 3-1: unable to get BOS descriptor or descriptor too short [ 380.163109][ T5895] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 380.204523][ T5895] usb 3-1: can't read configurations, error -71 [ 381.690502][ T8442] befs: (nullb0): No write support. Marking filesystem read-only [ 381.806497][ T8442] befs: (nullb0): invalid magic header [ 382.050547][ T8381] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 382.178133][ T5820] Bluetooth: hci0: command tx timeout [ 382.285259][ T8381] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 382.366446][ T8445] ALSA: mixer_oss: invalid index 40000 [ 382.483756][ T8381] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 383.227832][ T8381] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 383.834691][ T5865] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 383.973832][ T8464] befs: (nullb0): No write support. Marking filesystem read-only [ 383.994245][ T8465] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 384.017549][ T8464] befs: (nullb0): invalid magic header [ 384.025265][ T5865] usb 5-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 384.057637][ T5865] usb 5-1: config 2 has 1 interface, different from the descriptor's value: 2 [ 384.107143][ T5865] usb 5-1: New USB device found, idVendor=1199, idProduct=0301, bcdDevice=1a.dd [ 384.146798][ T5865] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.194510][ T5865] usb 5-1: Product: syz [ 384.198747][ T5865] usb 5-1: Manufacturer: syz [ 384.234501][ T5865] usb 5-1: SerialNumber: syz [ 384.471750][ T8476] netlink: 32 bytes leftover after parsing attributes in process `syz.1.495'. [ 386.115419][ T30] audit: type=1400 audit(1747825250.128:1435): avc: denied { ioctl } for pid=8471 comm="syz.1.495" path="socket:[18002]" dev="sockfs" ino=18002 ioctlcmd=0x8932 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 387.137225][ T5865] sierra 5-1:2.0: Sierra USB modem converter detected [ 387.339810][ T5865] usb 5-1: Sierra USB modem converter now attached to ttyUSB0 [ 388.145993][ T5865] usb 5-1: USB disconnect, device number 6 [ 388.280499][ T5865] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 388.498167][ T5865] sierra 5-1:2.0: device disconnected [ 388.604161][ T8507] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 388.631183][ T8507] CIFS: Unable to determine destination address [ 389.357288][ T8515] ALSA: mixer_oss: invalid index 40000 [ 389.521211][ T8520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8520 comm=syz.4.503 [ 393.256606][ T8552] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 393.264281][ T8552] UDF-fs: Scanning with blocksize 512 failed [ 393.274539][ T8552] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 393.282160][ T8552] UDF-fs: Scanning with blocksize 1024 failed [ 393.290915][ T8552] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 393.298656][ T8552] UDF-fs: Scanning with blocksize 2048 failed [ 393.308847][ T8552] UDF-fs: warning (device nullb0): udf_load_vrs: No VRS found [ 393.316577][ T8552] UDF-fs: Scanning with blocksize 4096 failed [ 394.156442][ T8381] veth0_macvtap: entered promiscuous mode [ 394.842636][ T8381] veth1_macvtap: entered promiscuous mode [ 395.624816][ T8567] netlink: 'syz.2.511': attribute type 16 has an invalid length. [ 395.632677][ T8567] netlink: 'syz.2.511': attribute type 17 has an invalid length. [ 395.691159][ T8568] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 396.411628][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.755039][ T8579] ALSA: mixer_oss: invalid index 40000 [ 397.342472][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.409460][ T8381] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 397.678361][ T8381] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 398.197226][ T8381] wireguard: wg0: Could not create IPv4 socket [ 398.218509][ T8381] wireguard: wg1: Could not create IPv4 socket [ 398.268108][ T8381] wireguard: wg2: Could not create IPv4 socket [ 398.424070][ T8591] befs: (nullb0): No write support. Marking filesystem read-only [ 398.498872][ T8591] befs: (nullb0): invalid magic header [ 398.545214][ T8594] befs: (nullb0): No write support. Marking filesystem read-only [ 398.595156][ T8594] befs: (nullb0): invalid magic header [ 400.340705][ T8618] netlink: 'syz.1.517': attribute type 16 has an invalid length. [ 400.348662][ T8618] netlink: 'syz.1.517': attribute type 17 has an invalid length. [ 400.489037][ T8618] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 400.790940][ T971] lo speed is unknown, defaulting to 1000 [ 401.167847][ T30] audit: type=1326 audit(1747825265.188:1436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712025][ T30] audit: type=1326 audit(1747825265.188:1437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712079][ T30] audit: type=1326 audit(1747825265.218:1438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712120][ T30] audit: type=1326 audit(1747825265.218:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712161][ T30] audit: type=1326 audit(1747825265.218:1440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712200][ T30] audit: type=1326 audit(1747825265.218:1441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712239][ T30] audit: type=1326 audit(1747825265.218:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712281][ T30] audit: type=1326 audit(1747825265.218:1443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712321][ T30] audit: type=1326 audit(1747825265.218:1444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 401.712363][ T30] audit: type=1326 audit(1747825265.218:1445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8623 comm="syz.3.521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 402.175724][ C0] vkms_vblank_simulate: vblank timer overrun [ 402.720253][ T8647] ALSA: mixer_oss: invalid index 40000 [ 403.361819][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.413762][ C0] vkms_vblank_simulate: vblank timer overrun [ 403.430289][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 403.435652][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 403.437187][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 403.446130][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 403.448781][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 403.502167][ T8653] netlink: 'syz.4.526': attribute type 16 has an invalid length. [ 403.502222][ T8653] netlink: 'syz.4.526': attribute type 17 has an invalid length. [ 403.568228][ T8654] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 403.790822][ T8650] Failed to initialize the IGMP autojoin socket (err -2) [ 405.534535][ T5125] Bluetooth: hci0: command tx timeout [ 407.614556][ T5125] Bluetooth: hci0: command tx timeout [ 409.725780][ T5125] Bluetooth: hci0: command tx timeout [ 410.337089][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 410.337790][ T30] audit: type=1326 audit(1747825274.358:1494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.422867][ T30] audit: type=1326 audit(1747825274.358:1495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.447267][ T30] audit: type=1326 audit(1747825274.358:1496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.515956][ T30] audit: type=1326 audit(1747825274.358:1497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.570443][ T30] audit: type=1326 audit(1747825274.358:1498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.755355][ T30] audit: type=1326 audit(1747825274.358:1499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 410.782904][ T30] audit: type=1326 audit(1747825274.358:1500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 411.274572][ T30] audit: type=1326 audit(1747825274.358:1501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 411.298311][ T30] audit: type=1326 audit(1747825274.358:1502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 411.321946][ T30] audit: type=1326 audit(1747825274.358:1503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8693 comm="syz.3.533" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 411.902070][ T5125] Bluetooth: hci0: command tx timeout [ 412.008670][ T8721] ALSA: mixer_oss: invalid index 40000 [ 414.594370][ T5934] libceph: mon0 (1)[c::]:6789 connect error [ 414.746055][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 414.869843][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 415.006109][ T10] libceph: mon0 (1)[c::]:6789 connect error [ 415.008890][ T8650] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 415.985319][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 415.991630][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 415.995219][ T8745] ceph: No mds server is up or the cluster is laggy [ 416.002517][ T8747] ceph: No mds server is up or the cluster is laggy [ 416.217637][ T8650] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 416.316500][ T8770] netlink: 'syz.4.543': attribute type 16 has an invalid length. [ 416.324981][ T8770] netlink: 'syz.4.543': attribute type 17 has an invalid length. [ 416.381678][ T8771] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 417.104947][ T8650] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 417.159343][ T8650] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 417.600633][ T8777] use of bytesused == 0 is deprecated and will be removed in the future, [ 417.609878][ T8777] use the actual size instead. [ 418.259858][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 418.259874][ T30] audit: type=1400 audit(1747825282.278:1523): avc: denied { connect } for pid=8781 comm="syz.3.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 420.726827][ T8759] syz.1.542 (8759): drop_caches: 2 [ 421.347627][ T8809] ALSA: mixer_oss: invalid index 40000 [ 422.706330][ T30] audit: type=1326 audit(1747825286.668:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.043072][ T30] audit: type=1326 audit(1747825286.668:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.084798][ T30] audit: type=1326 audit(1747825286.668:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.186631][ T30] audit: type=1326 audit(1747825286.668:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.211369][ T30] audit: type=1326 audit(1747825286.668:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.236199][ T30] audit: type=1326 audit(1747825286.678:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.260222][ T30] audit: type=1326 audit(1747825286.678:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.824509][ T30] audit: type=1326 audit(1747825286.678:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.918260][ T30] audit: type=1326 audit(1747825286.678:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 423.958630][ T30] audit: type=1326 audit(1747825286.678:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 424.084120][ T30] audit: type=1326 audit(1747825286.678:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 424.211192][ T30] audit: type=1326 audit(1747825286.688:1535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 424.319271][ T30] audit: type=1326 audit(1747825286.688:1536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 424.503020][ T8850] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 424.649004][ T30] audit: type=1326 audit(1747825286.688:1537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8815 comm="syz.1.551" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f294d78e969 code=0x7ffc0000 [ 424.832776][ T30] audit: type=1326 audit(1747825286.768:1539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8806 comm="syz.3.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 425.438192][ T30] audit: type=1326 audit(1747825286.768:1540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8806 comm="syz.3.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 425.463882][ T30] audit: type=1326 audit(1747825286.768:1541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8806 comm="syz.3.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fed8db8e969 code=0x7ffc0000 [ 425.896818][ T8650] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 425.960190][ T8650] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 426.038069][ T8650] wireguard: wg0: Could not create IPv4 socket [ 426.052196][ T8650] wireguard: wg1: Could not create IPv4 socket [ 426.082661][ T8650] wireguard: wg2: Could not create IPv4 socket [ 430.805025][ T8901] ALSA: mixer_oss: invalid index 40000 [ 431.619964][ T5125] Bluetooth: hci3: unexpected event for opcode 0x0c03 [ 432.224798][ T30] kauditd_printk_skb: 51 callbacks suppressed [ 432.224844][ T30] audit: type=1400 audit(1747825295.938:1592): avc: denied { watch } for pid=8910 comm="syz.2.566" path="/128/bus/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="overlay" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 432.510328][ T8919] befs: (nullb0): No write support. Marking filesystem read-only [ 432.518450][ T8919] befs: (nullb0): invalid magic header [ 432.572541][ T30] audit: type=1400 audit(1747825295.938:1593): avc: denied { watch_sb watch_reads } for pid=8910 comm="syz.2.566" path="/128/bus/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="overlay" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 433.018291][ T8909] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 433.036403][ T8909] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 433.051157][ T8909] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 433.067153][ T8909] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 433.906228][ T5125] Bluetooth: hci1: command 0x0406 tx timeout [ 435.221439][ T5125] Bluetooth: hci3: command 0x0406 tx timeout [ 435.228820][ T5125] Bluetooth: hci2: command 0x0406 tx timeout [ 435.235081][ T5125] Bluetooth: hci4: command 0x0405 tx timeout [ 435.637520][ T8947] fuse: Invalid rootmode [ 436.190029][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 436.424217][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 436.945508][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 436.964255][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 436.976074][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 437.143642][ T8962] ALSA: mixer_oss: invalid index 40000 [ 437.373736][ T8948] Failed to initialize the IGMP autojoin socket (err -2) [ 439.576979][ T5125] Bluetooth: hci0: command tx timeout [ 439.941134][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.947681][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.288885][ T9010] netlink: 'syz.1.586': attribute type 16 has an invalid length. [ 441.296961][ T9010] netlink: 'syz.1.586': attribute type 17 has an invalid length. [ 441.409371][ T9010] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 441.614519][ T5125] Bluetooth: hci0: command tx timeout [ 443.197662][ T9006] SELinux: syz.2.585 (9006) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 443.220277][ T30] audit: type=1400 audit(1747825307.208:1594): avc: denied { ioctl } for pid=9004 comm="syz.2.585" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 443.498072][ T9023] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 443.718110][ T5125] Bluetooth: hci0: command tx timeout [ 443.913490][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz.1.589'. [ 443.926212][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz.1.589'. [ 443.939545][ T9031] netlink: 'syz.1.589': attribute type 3 has an invalid length. [ 443.947280][ T9031] netlink: 'syz.1.589': attribute type 1 has an invalid length. [ 445.774659][ T5125] Bluetooth: hci0: command tx timeout [ 446.274880][ T9050] befs: (nullb0): No write support. Marking filesystem read-only [ 446.282951][ T9050] befs: (nullb0): invalid magic header [ 446.746275][ T9060] ALSA: mixer_oss: invalid index 40000 [ 447.225721][ T30] audit: type=1400 audit(1747825311.248:1595): avc: denied { ioctl } for pid=9057 comm="syz.3.595" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 449.212988][ T9074] netlink: 16 bytes leftover after parsing attributes in process `syz.1.598'. [ 449.222694][ T9074] netlink: 24 bytes leftover after parsing attributes in process `syz.1.598'. [ 449.358274][ T9048] syz.4.593 (9048): drop_caches: 2 [ 449.593209][ T8948] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 450.291880][ T8948] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 450.582867][ T8948] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 450.725515][ T8948] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 452.714037][ T9119] ALSA: mixer_oss: invalid index 40000 [ 453.454667][ T9126] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 454.386594][ T9134] befs: (nullb0): No write support. Marking filesystem read-only [ 454.395735][ T9134] befs: (nullb0): invalid magic header [ 455.074715][ T9143] tty tty23: ldisc open failed (-12), clearing slot 22 [ 455.353930][ T30] audit: type=1400 audit(1747825319.368:1596): avc: denied { read } for pid=5170 comm="acpid" name="event7" dev="devtmpfs" ino=2900 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 455.469695][ T30] audit: type=1400 audit(1747825319.368:1597): avc: denied { open } for pid=5170 comm="acpid" path="/dev/input/event7" dev="devtmpfs" ino=2900 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 456.414799][ T30] audit: type=1400 audit(1747825319.368:1598): avc: denied { ioctl } for pid=5170 comm="acpid" path="/dev/input/event7" dev="devtmpfs" ino=2900 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 457.087861][ T8948] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 457.119826][ T9147] netlink: 'syz.1.612': attribute type 21 has an invalid length. [ 457.355508][ T8948] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 457.708159][ T8948] wireguard: wg0: Could not create IPv4 socket [ 457.856460][ T8948] wireguard: wg1: Could not create IPv4 socket [ 457.876374][ T8948] wireguard: wg2: Could not create IPv4 socket [ 458.148925][ T9183] vimc link validate: Sensor B:src:16x16 (0x33424752, 0, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 458.715378][ T9186] netlink: 4 bytes leftover after parsing attributes in process `syz.1.617'. [ 459.608113][ T9195] erofs (device nullb0): cannot find valid erofs superblock [ 459.656669][ T9195] usb usb8: usbfs: process 9195 (syz.2.619) did not claim interface 0 before use [ 459.734993][ T9196] ALSA: mixer_oss: invalid index 40000 [ 460.325152][ T9193] program syz.1.620 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 460.660428][ T9204] netlink: 20 bytes leftover after parsing attributes in process `syz.1.620'. [ 461.960664][ T5125] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 462.014975][ T30] audit: type=1400 audit(1747825325.888:1599): avc: denied { getopt } for pid=9200 comm="syz.2.622" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 463.676415][ T9226] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 464.908965][ T9238] ALSA: mixer_oss: invalid index 40000 [ 466.294545][ T9250] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 467.157130][ T9265] trusted_key: encrypted_key: insufficient parameters specified [ 467.719000][ T9270] ALSA: mixer_oss: invalid index 40000 [ 468.181719][ T5820] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 468.192135][ T5820] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 468.201394][ T5820] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 468.212382][ T5820] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 468.223739][ T5820] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 468.323645][ T9271] Failed to initialize the IGMP autojoin socket (err -2) [ 468.619474][ T9281] ALSA: mixer_oss: invalid index 40000 [ 469.466800][ T9287] netlink: 40 bytes leftover after parsing attributes in process `syz.2.635'. [ 470.254622][ T5820] Bluetooth: hci0: command tx timeout [ 470.584552][ T30] audit: type=1400 audit(1747825334.558:1600): avc: denied { read } for pid=9292 comm="syz.2.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 471.826856][ T9315] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.639' sets config #0 [ 472.124092][ T30] audit: type=1400 audit(1747825336.138:1601): avc: denied { listen } for pid=9292 comm="syz.2.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 472.913124][ T5820] Bluetooth: hci0: command tx timeout [ 474.985284][ T5820] Bluetooth: hci0: command tx timeout [ 475.000382][ T9334] netlink: 4 bytes leftover after parsing attributes in process `syz.4.643'. [ 475.016604][ T9334] netlink: 4 bytes leftover after parsing attributes in process `syz.4.643'. [ 475.031336][ T9334] netlink: 'syz.4.643': attribute type 3 has an invalid length. [ 475.039142][ T9334] netlink: 'syz.4.643': attribute type 1 has an invalid length. [ 477.537213][ T9356] befs: (nullb0): No write support. Marking filesystem read-only [ 477.545353][ T9356] befs: (nullb0): invalid magic header [ 477.599383][ T5125] Bluetooth: hci0: command tx timeout [ 478.603415][ T9369] random: crng reseeded on system resumption [ 478.736507][ T9370] netlink: 4 bytes leftover after parsing attributes in process `syz.4.651'. [ 479.659332][ T5125] Bluetooth: hci0: command 0x0405 tx timeout [ 479.812425][ T30] audit: type=1400 audit(1747825343.828:1602): avc: denied { ioctl } for pid=9368 comm="syz.1.652" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 479.838362][ T9371] Restarting kernel threads ... done. [ 482.591544][ T9271] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 482.657268][ T9413] netlink: 4 bytes leftover after parsing attributes in process `syz.1.658'. [ 482.720344][ T9271] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 483.027596][ T9421] vivid-003: disconnect [ 483.717681][ T9414] vivid-003: reconnect [ 483.729644][ T9271] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 483.864487][ T30] audit: type=1326 audit(1747825347.708:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 484.253035][ T9271] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 484.323263][ T30] audit: type=1326 audit(1747825347.708:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 484.408968][ T30] audit: type=1326 audit(1747825347.708:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 484.434068][ T30] audit: type=1326 audit(1747825347.708:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.022159][ T30] audit: type=1326 audit(1747825347.708:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.115951][ T30] audit: type=1326 audit(1747825347.708:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.162293][ T30] audit: type=1326 audit(1747825347.708:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.194786][ T30] audit: type=1326 audit(1747825347.708:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.632534][ T30] audit: type=1326 audit(1747825347.708:1611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.669134][ T30] audit: type=1326 audit(1747825347.708:1612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 485.944851][ T9443] netlink: 4 bytes leftover after parsing attributes in process `syz.3.663'. [ 486.009000][ T30] audit: type=1326 audit(1747825347.708:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 486.388361][ T30] audit: type=1326 audit(1747825347.708:1614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 486.595347][ T30] audit: type=1326 audit(1747825347.708:1615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 486.634573][ T30] audit: type=1326 audit(1747825347.708:1616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9414 comm="syz.4.660" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9d8b8e969 code=0x7fc00000 [ 487.565870][ T9461] netlink: 'syz.4.666': attribute type 16 has an invalid length. [ 487.573862][ T9461] netlink: 'syz.4.666': attribute type 17 has an invalid length. [ 487.719810][ T9461] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 488.987193][ T9471] netlink: 'syz.2.667': attribute type 16 has an invalid length. [ 488.995188][ T9471] netlink: 'syz.2.667': attribute type 17 has an invalid length. [ 489.052350][ T9472] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 490.863280][ T9480] befs: (nullb0): No write support. Marking filesystem read-only [ 490.875087][ T9480] befs: (nullb0): invalid magic header [ 490.890085][ T24] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 493.280250][ T9271] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 494.004080][ T9518] ALSA: mixer_oss: invalid index 40000 [ 494.400788][ T9271] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 494.457071][ T9501] netlink: 'syz.2.670': attribute type 10 has an invalid length. [ 494.467253][ T9271] wireguard: wg0: Could not create IPv4 socket [ 494.532237][ T9501] netlink: 40 bytes leftover after parsing attributes in process `syz.2.670'. [ 494.537293][ T9271] wireguard: wg1: Could not create IPv4 socket [ 494.667345][ T9271] wireguard: wg2: Could not create IPv4 socket [ 495.174795][ T9530] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 495.788558][ T9501] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 497.118012][ T9548] befs: (nullb0): No write support. Marking filesystem read-only [ 497.128412][ T9548] befs: (nullb0): invalid magic header [ 497.485411][ T10] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 497.959718][ T9550] wg1: entered promiscuous mode [ 497.964734][ T10] usb 2-1: device descriptor read/64, error -71 [ 498.004432][ T9550] wg1: entered allmulticast mode [ 498.206139][ T10] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 498.486704][ T47] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 498.783456][ T9566] new mount options do not match the existing superblock, will be ignored [ 498.834491][ T10] usb 2-1: device descriptor read/64, error -71 [ 498.855276][ T9559] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 498.954860][ T10] usb usb2-port1: attempt power cycle [ 499.105734][ T47] usb 5-1: Using ep0 maxpacket: 16 [ 499.125917][ T47] usb 5-1: config 12 has an invalid interface number: 3 but max is 1 [ 499.134069][ T47] usb 5-1: config 12 has an invalid interface number: 110 but max is 1 [ 499.144640][ T47] usb 5-1: config 12 has no interface number 0 [ 499.150840][ T47] usb 5-1: config 12 has no interface number 1 [ 499.159940][ T47] usb 5-1: config 12 interface 110 has no altsetting 0 [ 499.176905][ T47] usb 5-1: New USB device found, idVendor=05c6, idProduct=9203, bcdDevice=7c.38 [ 499.195228][ T47] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 499.203278][ T47] usb 5-1: Product: syz [ 499.222721][ T47] usb 5-1: Manufacturer: syz [ 499.231309][ T47] usb 5-1: SerialNumber: syz [ 499.304646][ T10] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 499.335220][ T10] usb 2-1: device descriptor read/8, error -71 [ 499.462148][ T9545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 499.471102][ T9545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 499.515943][ T47] usb 5-1: unknown number of interfaces: 2 [ 499.539966][ T47] usb 5-1: USB disconnect, device number 7 [ 499.587422][ T10] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 500.334164][ T10] usb 2-1: device not accepting address 8, error -71 [ 500.344824][ T10] usb usb2-port1: unable to enumerate USB device [ 501.327613][ T9599] ALSA: mixer_oss: invalid index 40000 [ 501.402014][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.071493][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.133296][ T9600] ALSA: mixer_oss: invalid index 40000 [ 503.262867][ T9615] netlink: 4 bytes leftover after parsing attributes in process `syz.4.689'. [ 503.347307][ T9613] netlink: 4 bytes leftover after parsing attributes in process `syz.4.689'. [ 503.360849][ T9613] netlink: 'syz.4.689': attribute type 3 has an invalid length. [ 503.368585][ T9613] netlink: 'syz.4.689': attribute type 1 has an invalid length. [ 503.422625][ T9616] befs: (nullb0): No write support. Marking filesystem read-only [ 503.430888][ T9616] befs: (nullb0): invalid magic header [ 503.442593][ T30] kauditd_printk_skb: 53 callbacks suppressed [ 503.442633][ T30] audit: type=1400 audit(1747825367.178:1670): avc: denied { bind } for pid=9604 comm="syz.2.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 505.492278][ T9634] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 506.251346][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 506.262849][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 506.271175][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 506.662568][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 506.680159][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 506.874306][ T9636] Failed to initialize the IGMP autojoin socket (err -2) [ 506.910011][ T30] audit: type=1400 audit(1747825370.928:1671): avc: denied { mounton } for pid=9626 comm="syz.1.695" path="/156/file0" dev="fuse" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 508.167046][ T9664] netlink: 'syz.2.699': attribute type 16 has an invalid length. [ 508.175046][ T9664] netlink: 'syz.2.699': attribute type 17 has an invalid length. [ 508.935043][ T5820] Bluetooth: hci0: command tx timeout [ 510.415943][ T9677] befs: (nullb0): No write support. Marking filesystem read-only [ 510.934821][ T9677] befs: (nullb0): invalid magic header [ 510.976894][ T5820] Bluetooth: hci0: command tx timeout [ 511.013466][ T9688] ALSA: mixer_oss: invalid index 40000 [ 511.849176][ T9695] befs: (nullb0): No write support. Marking filesystem read-only [ 511.858544][ T9695] befs: (nullb0): invalid magic header [ 513.058140][ T5820] Bluetooth: hci0: command tx timeout [ 513.087177][ T5864] libceph: mon0 (1)[c::]:6789 connect error [ 513.101610][ T9702] ceph: No mds server is up or the cluster is laggy [ 513.902116][ T9712] libceph: resolve '@e2OAqcz' (ret=-3): failed [ 514.898865][ T9726] ALSA: mixer_oss: invalid index 40000 [ 515.154627][ T5820] Bluetooth: hci0: command tx timeout [ 515.238392][ T9731] netlink: 32 bytes leftover after parsing attributes in process `syz.1.710'. [ 517.934248][ T9755] ALSA: mixer_oss: invalid index 40000 [ 519.424843][ T9771] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 519.443717][ T9771] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 522.380582][ T9769] befs: (nullb0): No write support. Marking filesystem read-only [ 522.458780][ T9769] befs: (nullb0): invalid magic header [ 522.798546][ T9797] Failed to initialize the IGMP autojoin socket (err -2) [ 523.277384][ T9636] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 523.522793][ T9803] netlink: 'syz.2.725': attribute type 16 has an invalid length. [ 523.530684][ T9803] netlink: 'syz.2.725': attribute type 17 has an invalid length. [ 523.795656][ T9807] ALSA: mixer_oss: invalid index 40000 [ 524.112797][ T9636] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 524.189282][ T9636] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 524.211721][ T9636] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 524.386583][ T9815] netlink: 'syz.2.727': attribute type 16 has an invalid length. [ 524.394453][ T9815] netlink: 'syz.2.727': attribute type 17 has an invalid length. [ 524.569439][ T9817] ALSA: mixer_oss: invalid index 40000 [ 527.115832][ T9841] befs: (nullb0): No write support. Marking filesystem read-only [ 527.123842][ T9841] befs: (nullb0): invalid magic header [ 528.454786][ T9856] Failed to initialize the IGMP autojoin socket (err -2) [ 528.546953][ T30] audit: type=1400 audit(1747825391.928:1672): avc: denied { bind } for pid=9846 comm="syz.2.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 529.064266][ T30] audit: type=1400 audit(1747825393.068:1673): avc: denied { bind } for pid=9862 comm="syz.4.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 529.713091][ T30] audit: type=1400 audit(1747825393.728:1674): avc: denied { ioctl } for pid=9864 comm="syz.1.736" path="socket:[24691]" dev="sockfs" ino=24691 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 530.673974][ T30] audit: type=1400 audit(1747825394.428:1675): avc: denied { write } for pid=9864 comm="syz.1.736" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 530.840123][ T9882] netlink: 'syz.4.737': attribute type 16 has an invalid length. [ 530.848495][ T9882] netlink: 'syz.4.737': attribute type 17 has an invalid length. [ 532.169667][ T9897] befs: (nullb0): No write support. Marking filesystem read-only [ 532.178247][ T9897] befs: (nullb0): invalid magic header [ 532.980824][ T9899] overlayfs: failed to resolve './file1': -2 [ 533.339539][ T9636] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 533.413855][ T9909] ALSA: mixer_oss: invalid index 40000 [ 533.457718][ T9636] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 533.499223][ T9912] ALSA: mixer_oss: invalid index 40000 [ 533.549897][ T9636] wireguard: wg0: Could not create IPv4 socket [ 533.558641][ T9636] wireguard: wg1: Could not create IPv4 socket [ 533.571869][ T9636] wireguard: wg2: Could not create IPv4 socket [ 533.772561][ T9918] befs: (nullb0): No write support. Marking filesystem read-only [ 533.781126][ T9918] befs: (nullb0): invalid magic header [ 534.277055][ T9919] ALSA: mixer_oss: invalid index 40000 [ 534.640900][ T9923] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 534.652320][ T9923] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 539.731602][ T9989] netlink: 'syz.4.755': attribute type 16 has an invalid length. [ 539.739704][ T9989] netlink: 'syz.4.755': attribute type 17 has an invalid length. [ 539.783372][ T9990] overlayfs: failed to resolve './file1': -2 [ 540.216699][ T9991] netlink: 'syz.2.753': attribute type 16 has an invalid length. [ 540.254723][ T9991] netlink: 'syz.2.753': attribute type 17 has an invalid length. [ 540.795213][ T5125] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 540.852219][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 541.127308][T10007] befs: (nullb0): No write support. Marking filesystem read-only [ 541.135629][T10007] befs: (nullb0): invalid magic header [ 541.146268][ T30] audit: type=1400 audit(1747825405.008:1676): avc: denied { write } for pid=9995 comm="syz.1.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 541.146274][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 541.192063][ T5125] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 541.205131][ T5125] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 541.233573][T10003] netlink: 24 bytes leftover after parsing attributes in process `syz.4.758'. [ 541.371235][T10010] ALSA: mixer_oss: invalid index 40000 [ 541.395455][T10004] Failed to initialize the IGMP autojoin socket (err -2) [ 541.852056][ T30] audit: type=1400 audit(1747825405.618:1677): avc: denied { bind } for pid=9995 comm="syz.1.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 543.414102][ T5125] Bluetooth: hci0: command tx timeout [ 544.898488][T10041] netlink: 4768 bytes leftover after parsing attributes in process `syz.1.763'. [ 545.015419][T10024] syz.3.760 (10024): drop_caches: 2 [ 545.024578][T10024] syz.3.760 (10024): drop_caches: 2 [ 545.055689][T10041] cgroup: Unknown subsys name '-' [ 545.454560][ T5125] Bluetooth: hci0: command tx timeout [ 546.915175][T10056] netlink: 8 bytes leftover after parsing attributes in process `syz.1.766'. [ 546.925214][T10056] netlink: 12 bytes leftover after parsing attributes in process `syz.1.766'. [ 547.255363][T10058] befs: (nullb0): No write support. Marking filesystem read-only [ 547.263410][T10058] befs: (nullb0): invalid magic header [ 547.575602][ T5125] Bluetooth: hci0: command tx timeout [ 547.805366][T10070] befs: (nullb0): No write support. Marking filesystem read-only [ 547.813995][T10070] befs: (nullb0): invalid magic header [ 548.053741][T10071] netlink: 'syz.2.769': attribute type 16 has an invalid length. [ 548.061722][T10071] netlink: 'syz.2.769': attribute type 17 has an invalid length. [ 548.130150][T10072] overlayfs: failed to resolve './file1': -2 [ 548.655834][T10078] befs: (nullb0): No write support. Marking filesystem read-only [ 548.663955][T10078] befs: (nullb0): invalid magic header [ 548.875364][T10083] ALSA: mixer_oss: invalid index 40000 [ 549.465166][ T5125] Bluetooth: hci2: unexpected event for opcode 0x200c [ 549.614520][ T5125] Bluetooth: hci0: command tx timeout [ 550.575031][T10098] netlink: 'syz.1.773': attribute type 16 has an invalid length. [ 550.582979][T10098] netlink: 'syz.1.773': attribute type 17 has an invalid length. [ 550.630773][T10099] overlayfs: failed to resolve './file1': -2 [ 552.425282][T10119] smc: removing ib device syz [ 552.617604][ T30] audit: type=1400 audit(1747825416.498:1678): avc: denied { ioctl } for pid=10116 comm="syz.2.776" path="socket:[25632]" dev="sockfs" ino=25632 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 553.090686][T10119] ------------[ cut here ]------------ [ 553.096349][T10119] WARNING: CPU: 0 PID: 10119 at drivers/infiniband/sw/rxe/rxe_pool.c:116 rxe_pool_cleanup+0x41/0x60 [ 553.107177][T10119] Modules linked in: [ 553.111813][T10119] CPU: 0 UID: 0 PID: 10119 Comm: syz.2.776 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 553.124025][T10119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 553.134107][T10119] RIP: 0010:rxe_pool_cleanup+0x41/0x60 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 553.139598][T10119] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 d5 c5 19 f9 e8 d0 c5 19 f9 90 <0f> 0b 90 5b e9 c6 c5 19 f9 e8 11 46 7f f9 eb da 66 66 2e 0f 1f 84 [ 553.159411][T10119] RSP: 0018:ffffc900036171b0 EFLAGS: 00010246 [ 553.165546][T10119] RAX: 0000000000080000 RBX: ffff888074b05320 RCX: ffffc9000f744000 [ 553.174101][T10119] RDX: 0000000000080000 RSI: ffffffff88a18020 RDI: ffff888074b053a0 [ 553.182154][T10119] RBP: ffffffff889fe650 R08: 0000000000000005 R09: 0000000000000001 [ 553.190187][T10119] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888074b04668 [ 553.198179][T10119] R13: ffff888074b03fe0 R14: ffff888074b03fe0 R15: ffff888074b05080 [ 553.206303][T10119] FS: 00007f7f2f3d56c0(0000) GS:ffff8881249da000(0000) knlGS:0000000000000000 [ 553.215347][T10119] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 553.221919][T10119] CR2: 00007fffc31b8f78 CR3: 00000000330d3000 CR4: 00000000003526f0 [ 553.229907][T10119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 553.237912][T10119] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 553.245930][T10119] Call Trace: [ 553.249293][T10119] [ 553.252246][T10119] rxe_dealloc+0x25/0xc0 [ 553.256664][T10119] ib_dealloc_device+0x46/0x230 [ 553.261539][T10119] __ib_unregister_device+0x396/0x480 [ 553.266940][T10119] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 553.272932][T10119] ib_unregister_device_and_put+0x5a/0x80 [ 553.278707][T10119] nldev_dellink+0x21f/0x320 [ 553.283293][T10119] ? __pfx_nldev_dellink+0x10/0x10 [ 553.288438][T10119] ? __lock_acquire+0x5ca/0x1ba0 [ 553.293529][T10119] ? cap_capable+0xb3/0x250 [ 553.298076][T10119] ? bpf_lsm_capable+0x9/0x10 [ 553.302755][T10119] ? security_capable+0x7e/0x260 [ 553.307701][T10119] ? ns_capable+0xd7/0x110 [ 553.312110][T10119] ? __pfx_nldev_dellink+0x10/0x10 [ 553.317250][T10119] rdma_nl_rcv_msg+0x387/0x6e0 [ 553.322541][T10119] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 553.327870][T10119] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 553.334295][T10119] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 553.341404][T10119] ? netlink_deliver_tap+0x1ae/0xd30 [ 553.346850][T10119] netlink_unicast+0x53d/0x7f0 [ 553.351622][T10119] ? __pfx_netlink_unicast+0x10/0x10 [ 553.356991][T10119] netlink_sendmsg+0x8d1/0xdd0 [ 553.361802][T10119] ? __pfx_netlink_sendmsg+0x10/0x10 [ 553.367122][T10119] ____sys_sendmsg+0xa95/0xc70 [ 553.371880][T10119] ? copy_msghdr_from_user+0x10a/0x160 [ 553.377388][T10119] ? __pfx_____sys_sendmsg+0x10/0x10 [ 553.382708][T10119] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 553.388547][T10119] ___sys_sendmsg+0x134/0x1d0 [ 553.393219][T10119] ? __pfx____sys_sendmsg+0x10/0x10 [ 553.398457][T10119] __sys_sendmsg+0x16d/0x220 [ 553.403036][T10119] ? __pfx___sys_sendmsg+0x10/0x10 [ 553.408173][T10119] ? __x64_sys_futex+0x1e0/0x4c0 [ 553.413121][T10119] ? rcu_is_watching+0x12/0xc0 [ 553.417908][T10119] do_syscall_64+0xcd/0x260 [ 553.422419][T10119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 553.428329][T10119] RIP: 0033:0x7f7f3158e969 [ 553.432737][T10119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.452411][T10119] RSP: 002b:00007f7f2f3d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 553.460892][T10119] RAX: ffffffffffffffda RBX: 00007f7f317b6160 RCX: 00007f7f3158e969 [ 553.468888][T10119] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000007 [ 553.476891][T10119] RBP: 00007f7f31610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 553.484886][T10119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 553.492866][T10119] R13: 0000000000000000 R14: 00007f7f317b6160 R15: 00007ffffccd2998 [ 553.500887][T10119] [ 553.504015][T10119] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 553.511287][T10119] CPU: 0 UID: 0 PID: 10119 Comm: syz.2.776 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(full) [ 553.523277][T10119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 553.533336][T10119] Call Trace: [ 553.536635][T10119] [ 553.539564][T10119] dump_stack_lvl+0x3d/0x1f0 [ 553.544146][T10119] panic+0x71c/0x800 [ 553.548041][T10119] ? __pfx_panic+0x10/0x10 [ 553.552473][T10119] ? show_trace_log_lvl+0x29b/0x3e0 [ 553.557664][T10119] ? rxe_pool_cleanup+0x41/0x60 [ 553.562505][T10119] check_panic_on_warn+0xab/0xb0 [ 553.567430][T10119] __warn+0xf6/0x3c0 [ 553.571310][T10119] ? rxe_pool_cleanup+0x41/0x60 [ 553.576146][T10119] report_bug+0x3c3/0x580 [ 553.580469][T10119] ? rxe_pool_cleanup+0x41/0x60 [ 553.585311][T10119] handle_bug+0x184/0x210 [ 553.589627][T10119] exc_invalid_op+0x17/0x50 [ 553.594114][T10119] asm_exc_invalid_op+0x1a/0x20 [ 553.598961][T10119] RIP: 0010:rxe_pool_cleanup+0x41/0x60 [ 553.604419][T10119] Code: 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 1f 48 83 bb 80 00 00 00 00 75 06 5b e9 d5 c5 19 f9 e8 d0 c5 19 f9 90 <0f> 0b 90 5b e9 c6 c5 19 f9 e8 11 46 7f f9 eb da 66 66 2e 0f 1f 84 [ 553.624131][T10119] RSP: 0018:ffffc900036171b0 EFLAGS: 00010246 [ 553.630292][T10119] RAX: 0000000000080000 RBX: ffff888074b05320 RCX: ffffc9000f744000 [ 553.638258][T10119] RDX: 0000000000080000 RSI: ffffffff88a18020 RDI: ffff888074b053a0 [ 553.646231][T10119] RBP: ffffffff889fe650 R08: 0000000000000005 R09: 0000000000000001 [ 553.654191][T10119] R10: 0000000000000002 R11: 0000000000000000 R12: ffff888074b04668 [ 553.662256][T10119] R13: ffff888074b03fe0 R14: ffff888074b03fe0 R15: ffff888074b05080 [ 553.670240][T10119] ? __pfx_rxe_dealloc+0x10/0x10 [ 553.675171][T10119] ? rxe_pool_cleanup+0x40/0x60 [ 553.680011][T10119] rxe_dealloc+0x25/0xc0 [ 553.684257][T10119] ib_dealloc_device+0x46/0x230 [ 553.689099][T10119] __ib_unregister_device+0x396/0x480 [ 553.694458][T10119] ? __pfx_ib_device_get_by_index+0x10/0x10 [ 553.700347][T10119] ib_unregister_device_and_put+0x5a/0x80 [ 553.706060][T10119] nldev_dellink+0x21f/0x320 [ 553.710659][T10119] ? __pfx_nldev_dellink+0x10/0x10 [ 553.715765][T10119] ? __lock_acquire+0x5ca/0x1ba0 [ 553.720735][T10119] ? cap_capable+0xb3/0x250 [ 553.725232][T10119] ? bpf_lsm_capable+0x9/0x10 [ 553.730154][T10119] ? security_capable+0x7e/0x260 [ 553.735089][T10119] ? ns_capable+0xd7/0x110 [ 553.739580][T10119] ? __pfx_nldev_dellink+0x10/0x10 [ 553.744690][T10119] rdma_nl_rcv_msg+0x387/0x6e0 [ 553.749471][T10119] ? __pfx_rdma_nl_rcv_msg+0x10/0x10 [ 553.754788][T10119] rdma_nl_rcv_skb.constprop.0.isra.0+0x2e5/0x450 [ 553.761209][T10119] ? __pfx_rdma_nl_rcv_skb.constprop.0.isra.0+0x10/0x10 [ 553.768148][T10119] ? netlink_deliver_tap+0x1ae/0xd30 [ 553.773433][T10119] netlink_unicast+0x53d/0x7f0 [ 553.778229][T10119] ? __pfx_netlink_unicast+0x10/0x10 [ 553.783546][T10119] netlink_sendmsg+0x8d1/0xdd0 [ 553.788305][T10119] ? __pfx_netlink_sendmsg+0x10/0x10 [ 553.793586][T10119] ____sys_sendmsg+0xa95/0xc70 [ 553.798520][T10119] ? copy_msghdr_from_user+0x10a/0x160 [ 553.803965][T10119] ? __pfx_____sys_sendmsg+0x10/0x10 [ 553.809248][T10119] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 553.815086][T10119] ___sys_sendmsg+0x134/0x1d0 [ 553.819769][T10119] ? __pfx____sys_sendmsg+0x10/0x10 [ 553.824985][T10119] __sys_sendmsg+0x16d/0x220 [ 553.829578][T10119] ? __pfx___sys_sendmsg+0x10/0x10 [ 553.834686][T10119] ? __x64_sys_futex+0x1e0/0x4c0 [ 553.839634][T10119] ? rcu_is_watching+0x12/0xc0 [ 553.844396][T10119] do_syscall_64+0xcd/0x260 [ 553.848911][T10119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 553.854787][T10119] RIP: 0033:0x7f7f3158e969 [ 553.859181][T10119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.878774][T10119] RSP: 002b:00007f7f2f3d5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 553.887281][T10119] RAX: ffffffffffffffda RBX: 00007f7f317b6160 RCX: 00007f7f3158e969 [ 553.895242][T10119] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000007 [ 553.903210][T10119] RBP: 00007f7f31610ab1 R08: 0000000000000000 R09: 0000000000000000 [ 553.911169][T10119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 553.919123][T10119] R13: 0000000000000000 R14: 00007f7f317b6160 R15: 00007ffffccd2998 [ 553.927091][T10119] [ 553.930353][T10119] Kernel Offset: disabled [ 553.934704][T10119] Rebooting in 86400 seconds..