last executing test programs: 19m35.12867627s ago: executing program 32 (id=141): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2004cb], 0x0, 0x202}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x8000, 0xe0, 0x0, 0x0, 0x4, 0x8, 0x1, 0x0, 0x2, 0x40, 0x0, 0x400001}, {0x0, 0x0, 0xff, 0xfe, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x4}, {0x7, 0x0, 0x0, 0x11, 0x5, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ec}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17m17.12785345s ago: executing program 33 (id=477): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) socket(0x10, 0x803, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r1, 0x20, &(0x7f0000000000)="1eb3bf65654102f4af4d221c8bd458d1e7cbdaf3657d0f34e790c85bdba7931791f6d15c3e681411f7a496c0dace6a3c242f5b016f64b4ef8a9cedaf6bec340dee49474360b24cb8", 0x0, 0x48) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) 16m26.190250643s ago: executing program 34 (id=551): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) socket$nl_route(0x10, 0x3, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000005c0)={0x0, @raw_data="e9e107ddcad69981f5099ca2fcb9a9d51ac4faeeeeda6f50fa2e5ac801183c55ca3847f27366f92514aceca06c831f971d2045bba41c95f5311b011a835a4ad32294ced3d954c10ffb56c840412658a39d4aa6c92434c02bc5153243e0a768204180a1f50ffb8cecefa3a5430dd923046537e018565ddf256844fd59c2141ab8bca010553f83826abe70aa239b822d76602ca5fb9df9405be2dff6fd23e39760940eb27a9acf9950f32702ee7385b78255c2157c752a04769ec2fab50bfe8e59211c301ed17b550c"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x20, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x400, @void, @value}, 0x94) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket(0xa, 0x3, 0x3a) r1 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f0000001400)={0x0, 0x3d}) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') read$FUSE(r2, &(0x7f0000003240)={0x2020}, 0x1b11) 16m25.141340729s ago: executing program 35 (id=552): prlimit64(0x0, 0xe, &(0x7f0000000000)={0xe6, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f00000000c0)={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, "37068f776d782a091548c27bb555f23249b3db6b24f77a4018eb64540ca8e858", 0x0, 0x9, 0x3, 0x1ff}, 0x3c) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xa000000d}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSSOFTCAR(r2, 0x541a, 0x0) 14m51.806286239s ago: executing program 36 (id=723): prctl$PR_SCHED_CORE(0x3e, 0x800000001, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) brk(0x5) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="8c", 0x1, 0x1000, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4096, 0x1000, 0x1, 0x0}, &(0x7f0000002280)=0x40) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 13m20.910459156s ago: executing program 8 (id=942): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[], 0xc0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_generic(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x20, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0xc, 0x2, 0x0, 0x0, @str='nl80211\x00'}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000009040), r1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 13m18.856508343s ago: executing program 8 (id=947): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x480, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0x8000000000000000, @struct={0x1, 0x3}, 0x0, 0x4, 0x6, 0x8, 0x0, 0x7fff, 0x1a, @struct={0x3, 0xc}, 0x398ddeaa, 0x82, [0x7, 0x9, 0xffa3, 0x8000000000000000, 0x100, 0x80000000]}, {0x1, @usage=0x3, 0x0, 0x4f5, 0x81, 0xff, 0xfffffffffffffff7, 0x1b, 0x90, @struct={0x7fffffff, 0x5}, 0x3, 0x3, [0xf44a, 0x9, 0xcf, 0x0, 0x3, 0x6]}, {0x2, @usage=0xe, 0x0, 0xbb, 0x3dc, 0xfffffffffffffff7, 0x2, 0xffffffffffffff67, 0x200, @usage, 0xffffffa8, 0x4, [0x7, 0x100000001, 0xa4, 0x1, 0xffff, 0x2420]}, {0xe, 0x5, 0x800}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) setreuid(0x0, 0xee01) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f0000000140)) 13m18.216163421s ago: executing program 8 (id=951): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f0000000100)={0x9, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r2, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00"}) close_range(r0, 0xffffffffffffffff, 0x0) 13m16.09955184s ago: executing program 8 (id=955): syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) socket(0x1d, 0x2, 0x6) r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000001300040095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000190c0)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0xffff) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) 13m14.111570971s ago: executing program 8 (id=958): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) recvmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/59, 0x3b}], 0x1}}], 0x1, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002700)=""/102392, 0x18ff8) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 13m13.103413226s ago: executing program 8 (id=962): ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000005700)={{0x2, 0x0, 0x80, {0x4000, 0x1, 0x1}}, "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", "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"}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003880), 0x63}, 0x0, 0xe3d08660d3cd4684}) read$msr(0xffffffffffffffff, &(0x7f0000000140)=""/67, 0x43) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r1, &(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x4}}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x4, 0x4, 0x16, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 12m56.60032814s ago: executing program 37 (id=962): ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000005700)={{0x2, 0x0, 0x80, {0x4000, 0x1, 0x1}}, "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", "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"}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003880), 0x63}, 0x0, 0xe3d08660d3cd4684}) read$msr(0xffffffffffffffff, &(0x7f0000000140)=""/67, 0x43) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r1, &(0x7f0000000300)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x4}}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x4, 0x4, 0x16, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 11m21.598460645s ago: executing program 9 (id=1175): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) r1 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x6, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000010000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b702000000000000850000ac00000000000000"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0d0000000400000004000000090000000100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB="00000000000000000000000000ddb14f9c942c68fbfd0d470365687f19bf51d32504c27b09861cb1fe53618fbcbd06e8d7efd624150c4b847abd68f6b3d42527c93a473962b884cdbd26218f4ffbe08fa7aae556e05c6e7c3cd7960469ebfb4052f367c03d"], 0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x2d8) clock_gettime(0x2, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x120000}, 0x20) writev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x60040, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r3, r4) kcmp(r0, r1, 0x4, r2, 0xffffffffffffffff) 11m20.880380287s ago: executing program 9 (id=1178): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) stat(0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x118) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080), 0x0, 0x4) 11m19.037196666s ago: executing program 9 (id=1180): socket$inet_smc(0x2b, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x41, 0x4004, @fd_index=0x3, 0x0, 0x0}) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xf0b, 0x100, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) kcmp(r0, r0, 0x0, r6, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x40000000000009f, 0x0) io_uring_enter(r3, 0x3516, 0x900, 0x0, 0x0, 0x0) 11m16.587063561s ago: executing program 9 (id=1183): openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) readv(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, 0x0) ioctl$UFFDIO_CONTINUE(0xffffffffffffffff, 0x8010aa02, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) write$vga_arbiter(r4, &(0x7f0000000400)=@target={'target ', {'PCI:', '7', ':', '4', ':', '1b', '.', '12'}}, 0x15) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001580), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f0000001600)={0x7, "81b3cf1e0a024af0359b795357c58197e08134525957032d0960e3a7e79530b9", 0x2, 0x1}) 11m15.531732392s ago: executing program 9 (id=1186): openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x64}}, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043e110b07"], 0xfc) bind$bt_l2cap(r4, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x10) symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') 11m13.688095297s ago: executing program 9 (id=1189): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x70, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x488800, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 10m56.684433878s ago: executing program 38 (id=1189): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x70, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffddd, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x488800, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 8m38.841160761s ago: executing program 0 (id=1513): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key(&(0x7f00000002c0)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = syz_open_procfs(0x0, 0x0) syz_open_pts(r4, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x10) fstat(r4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0xfd, 0x5, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback={0x0, 0x460c6}, 0x7801, 0x0, 0x1}}) 8m37.698216178s ago: executing program 0 (id=1517): openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet6(0xa, 0x80002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180), 0xfea7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830500000700ffffff", @ANYRES32=r2], 0x4}}, 0x0) sendfile(r4, r3, 0x0, 0x100000002) 8m37.379651368s ago: executing program 0 (id=1520): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], 0x0, 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0xfffffffffffffc33, &(0x7f0000000280)=0x2) semget$private(0x0, 0x207, 0x480) keyctl$dh_compute(0x17, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={'sha384-avx\x00'}}) r3 = socket$packet(0x11, 0x3, 0x300) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000140)="fc27d9c4bdfb68e2477d1cd30013b6a1e03e593dc315ab", 0x17}], 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r5, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r6, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001bae9ee14d4284d73c826d8bce62cb84c8b765cbac71c46bc4718"], 0x398}}, 0x0) 8m35.363963877s ago: executing program 0 (id=1521): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(r0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) socket$l2tp(0x2, 0x2, 0x73) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) modify_ldt$write(0x1, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x338, 0xffffffff, 0x0, 0x1a8, 0xb0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x5, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'wg1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0, 0x1ba, {0x46010000, 0x2c000000000000}}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "6bc128419cfb67daad5b4809088400ed0000006c00000000000100040500"}}}, {{@uncond, 0x287, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@unspec=@statistic={{0x38}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 8m33.819031722s ago: executing program 0 (id=1527): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffd, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 8m26.488180921s ago: executing program 0 (id=1546): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x80000000000d, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) 8m10.293727969s ago: executing program 39 (id=1546): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x80000000000d, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) 6m26.861137499s ago: executing program 2 (id=1819): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000100070000000900020073797a300000000005000500020000001400078005001500020000000800124000000000050004000000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x44, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a310000000005000100070000005c0008801c0007801800018014000240"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 6m25.685932669s ago: executing program 2 (id=1824): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x9}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d5, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x400000000000077, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000074000000160a01020000000000000000010000000900010073797a3000"], 0xbc}}, 0x0) 6m17.535898633s ago: executing program 2 (id=1840): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000180)=0x6f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)=0x1) write$dsp(r0, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) 6m16.090918881s ago: executing program 2 (id=1845): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000400)={0x1, @raw_data="7092498c6becf6eb3b6a3306f1b5b5bf00e1722c16c858a4eca35306acccec19e47d4418bcfc88e494be44d3b38c29340332e60bc19666ac348ffcb89382f353774bb17c2a7a80a7ba7649f41025454e4fb515672b15d8024cb49355d370bebc4b872b51dc051a89ad3df09bb32a1819e9d15e2651cd59f63ba9e156d46fd72649e1069a7e68252527d48b45568112571f0d90f423d45dff44a637fd5b6d4cd170c231b81925c0d543e900563a7a16747f4fa6ed878b033ed164cc080e47680ecd9688ec26b069a6"}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000340)={0x0, 0x1, 0x2}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x1c, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) getsockopt$inet_mreqn(r1, 0x0, 0x3, &(0x7f0000001380)={@rand_addr, @multicast2}, &(0x7f0000001280)=0xc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) read(0xffffffffffffffff, &(0x7f0000000200)=""/209, 0xd1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001240)={'ip6gre0\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) read$char_usb(r2, &(0x7f00000001c0)=""/4068, 0xfe4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) add_key$keyring(&(0x7f0000000180), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0xc061, 0x6, 0x570, 0xe8, 0xe8, 0xe8, 0xe8, 0xe8, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, 0x0, {[{{@ipv6={@mcast1, @empty, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xe8, 0x0, {0x0, 0x3a010000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private0, 0xfd}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ah={{0x30}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 6m13.775214756s ago: executing program 2 (id=1852): syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x9, 0xc9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x1, 0x4}}}, 0xe) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$igmp6(0xa, 0x3, 0x2) set_mempolicy(0x4005, &(0x7f0000000080)=0x7, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) open$dir(0x0, 0x200040, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setregid(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="600000000206050000000000fffff0000000000005000100060000000900020073797a32000000000500040000000000140007800800124000080000080008400000000014000300686173683a69702c706f72742c6970000500050002"], 0x60}, 0x1, 0x0, 0x0, 0x85}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="1fb4b9896eda79deac076f9d62a7c2b83510c9fedc063fd7e6ba05263ac95759d971b1a342944bf814efd0687250f11abbef87913c0116cdc95f0c750e7acc144fb2fd8c372438ae70907041b8fb34f75ec15f923c08f4053dcbd5c612eef3eef4f33376bf98272fc88861cfea1b010c01040000000000004855209e97b0c79598e16b3e013788c412bace61e2a101cd8d8bffce61306643caf2938f84d071971a"], 0x30}}, 0x0) 6m12.931318182s ago: executing program 2 (id=1853): accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"e58b0f5f9483b6623103130250df2c17", 0x0, 0x0, {0xfffffffffffffffa, 0xf}, {0x2, 0x9}, 0xf, [0x3ff, 0x5, 0x0, 0xd, 0xc15, 0x7, 0xdca, 0x17d8, 0xc8df, 0x5, 0x2, 0x40, 0x8e, 0x7, 0x5, 0x4]}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000300)=""/199, &(0x7f0000000240)=0xc7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) poll(0x0, 0x0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x400000000000203, 0x10122, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23a) write$FUSE_BMAP(r2, &(0x7f0000000480)={0x18, 0x0, 0x0, {0x8000}}, 0x18) 5m56.813692529s ago: executing program 40 (id=1853): accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"e58b0f5f9483b6623103130250df2c17", 0x0, 0x0, {0xfffffffffffffffa, 0xf}, {0x2, 0x9}, 0xf, [0x3ff, 0x5, 0x0, 0xd, 0xc15, 0x7, 0xdca, 0x17d8, 0xc8df, 0x5, 0x2, 0x40, 0x8e, 0x7, 0x5, 0x4]}) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000300)=""/199, &(0x7f0000000240)=0xc7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) poll(0x0, 0x0, 0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x400000000000203, 0x10122, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23a) write$FUSE_BMAP(r2, &(0x7f0000000480)={0x18, 0x0, 0x0, {0x8000}}, 0x18) 4m13.003927278s ago: executing program 1 (id=2101): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffeb0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r4, &(0x7f00000077c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) syz_fuse_handle_req(r4, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000380)=""/186, 0xba) syz_fuse_handle_req(r4, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x148, 0x0, 0x6, [{{0x6, 0x3, 0x7, 0xf7c, 0xc, 0x400, {0x7, 0x2, 0x10001, 0x369b, 0x3, 0x7, 0x3, 0x1, 0x4, 0x2000, 0x8, r6, r7, 0x40824c39, 0x4}}, {0x2, 0x0, 0x9f, 0x4, 'rkotmo\xb8\xa4ade\x00\xe1\x00\x00\x00\x00\x00\x00\x00\x00\xea;\xff\xc7\xfeXA^\x90\xde\xea|G\xe7\xa0\xca\x1c\xd8dE\xd4\x12\x13\x87\x02\f\xf4p\xfe\x9d\x06\x83f;\x7f\xeb\xc9\xc6\xff\xd2\xb4\x1f\x91V3\xb9\xeb\x13-\xf5\x9e\xd6Zdm\xad\xdd\v\xaf\x1aZZ\x8c\x92\xaa\xd9=t.\x9a0\xac\xae\x92\xc4\x9bx\x83\x1b3\xeeE\x10o\x94\x10\xa2%w>\xe0\x17\x1a\xdc\xe6T\xd3\xbf\xc7\x87J\\A\xa9\x18\x04\xb5\xfa\xf6\x1d\x903\x9e\xb9f\x12\xf7\xca\xea\x82\xeb\xe9v\xc9\xb2\x9c\x9b\xe3\tV\xbeS\xb6\xc62\xd1+\x0f'}}]}, 0x0, 0x0}) 4m9.664469171s ago: executing program 1 (id=2109): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x10, 0x1419, 0x201}, 0x10}}, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x4044000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setreuid(0xee01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r4, 0x800448d4, &(0x7f0000000080)={0x0, 0x200, "00fa00"}) r5 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r5, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 4m8.459754464s ago: executing program 1 (id=2114): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='hrtimer_init\x00', r3, 0x0, 0x3ff}, 0x18) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file1/file4/file7\x00', 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000340)={0x2000}, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r4, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d5f549a, 0x0, [0xfffffffffffffffe, 0x0, 0x400000, 0x8008, 0x20000000, 0x8, 0x3]}) r5 = syz_open_dev$video(&(0x7f00000000c0), 0x7, 0x80040) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000800)={0x9}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x14, 0x15, 0x1, 0xfffffffc, 0x0, {0xd}}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) 4m6.602872432s ago: executing program 1 (id=2118): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xe, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0xf00, 0x0) fanotify_mark(r4, 0x105, 0x4800003a, r3, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_RCVMTU(r5, 0x112, 0xd, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r6 = dup(0xffffffffffffffff) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r6, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000006380)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[], [], 0x6b}}) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x4000) 4m2.968386993s ago: executing program 1 (id=2120): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e000000180002"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 4m1.445124446s ago: executing program 1 (id=2124): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x86, 0x8000008001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x2c, 0x13, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x800400000bce) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) timer_create(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x1, 0x6c40) syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r6, @ANYBLOB="01000000000000000000010000000400048008000200010000000800010000000000040008"], 0x184}}, 0x0) 3m44.689758326s ago: executing program 41 (id=2124): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x86, 0x8000008001}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)={0x2c, 0x13, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x800400000bce) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) timer_create(0x0, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x1, 0x6c40) syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x401) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="84010000", @ANYRES16=r6, @ANYBLOB="01000000000000000000010000000400048008000200010000000800010000000000040008"], 0x184}}, 0x0) 6.257831323s ago: executing program 6 (id=2698): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) dup(r0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000300)={0x8, 0x8b}, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000340)='./file0\x00', 0x62) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet(r5, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000005c0)="96a67b36bd06304a08a67f14f6c3881ca6167592ce060670a396f8ab05ace2caca6b2a9ecf3471d2", 0x28}, {&(0x7f00000001c0)="fc48ab2f9d3fadb0eab750002e794e55021886bb", 0x14}], 0x2}}], 0x1, 0x20040010) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000000043000900fffffffffddbdf25010000000c0003804e2d4e"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x44850) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) mlockall(0x2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r7, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) 4.771616064s ago: executing program 7 (id=2709): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, 0x0, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_emit_vhci(0x0, 0x22) syz_emit_vhci(&(0x7f0000000640)=ANY=[], 0x111) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB]) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close_range(r2, 0xffffffffffffffff, 0x2) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, 0x0, 0x8) connect$inet6(r5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 4.592120763s ago: executing program 4 (id=2711): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34324152, 0x0, 0xa, [{}, {0x10}], 0x0, 0x0, 0x6}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffe60, &(0x7f00000002c0)=0x400001000000002) read$msr(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r3, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) close(r3) 4.502887085s ago: executing program 6 (id=2712): socket$kcm(0x25, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='K', 0x1, 0x4, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000001540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x16b601, 0x0) ioctl$SNDCTL_MIDI_INFO(r1, 0xc074510c, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) r3 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) lstat(&(0x7f0000000600)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32=r5, @ANYRES16=r3, @ANYRES32=0x0, @ANYBLOB="acd648b65ff3ed78b2efebb96857727a789e2a0f3038"], 0x144}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffe02, 0x1, 0x0, 0x0, @void, @value}, 0x28) r6 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r7, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r7, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) io_uring_setup(0xfb, &(0x7f0000000140)={0x0, 0xd391, 0x4, 0xffffffff, 0x2b}) bind$unix(r6, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e22}, 0x6e) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TCFLSH(r0, 0x80047456, 0x20001100) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x8802, 0x0) write$UHID_CREATE2(r8, 0x0, 0x0) 4.245052374s ago: executing program 4 (id=2713): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x38011, r1, 0x6e7b4000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000000)={0x2a, 0x1, 0x3fff}, 0xc) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, 0x0) syz_clone(0x80020000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x10) setrlimit(0x2, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000180)='s', 0x1}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0xe8000, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x15) ioctl$TCFLSH(r6, 0x40384708, 0x20000000) fallocate(r6, 0x10, 0x5, 0x401) r7 = socket$can_j1939(0x1d, 0x2, 0x7) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000340)=@gcm_128={{0x303}, "ddbcbb82b4cee959", "d039a0e2b9ecdf681fb5ab4ed5f472d6", "ddc25cec", "ec5a83768eed1ca7"}, 0x28) sendmsg$inet6(r8, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x58}, 0x40) getsockopt$IP_VS_SO_GET_SERVICE(r7, 0x0, 0x483, 0x0, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) fadvise64(r0, 0x18, 0x0, 0x4) 3.916007071s ago: executing program 6 (id=2714): r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfffffffc}, &(0x7f00000007c0)=0x0, &(0x7f0000000800)=0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r3 = syz_open_dev$video4linux(&(0x7f0000000040), 0x7fff, 0x2802c0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000000c300)=""/102400, 0x19000) r5 = socket(0x40000000015, 0x5, 0x40001) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20004000) iopl(0x3) recvmmsg(r5, 0x0, 0x0, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FILES_UPDATE={0x14, 0x40, 0x0, 0x0, 0x7, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1}) io_uring_enter(r0, 0x69d8, 0x0, 0x0, 0x0, 0x0) 3.778278159s ago: executing program 5 (id=2715): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x154, 0x10, 0x713, 0x0, 0x2, {{@in=@loopback, @in=@remote}, {@in6=@private2, 0x0, 0x32}, @in=@local, {}, {0x0, 0x0, 0x0, 0x1}, {0xfffffffc}, 0xfffffffd, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x4e20, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x154}}, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x1e5842, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x145542, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r8, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000050000f58004"]) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000180)={0x1f, 0x4}, 0x6) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f0000000300)=0x1, 0x4) sendmmsg$sock(r8, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendfile(r5, r7, 0x0, 0x1000a3) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x5) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 3.400154968s ago: executing program 6 (id=2716): syz_open_procfs(0x0, &(0x7f0000000340)='setgroups\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x972, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) listxattr(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000740)=0xfffffffffffffede) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = socket(0x400000000010, 0x3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f00009c6000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/141, 0x8d, 0x1, &(0x7f0000000940)=""/4096, 0x1000}, &(0x7f00000002c0)=0x40) write(r2, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030004000500e1000c04000700", 0x20) r3 = dup(r1) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(0xffffffffffffffff, 0x7ab, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x428, 0x0, 0x168, 0x9, 0x0, 0xa, 0x358, 0x250, 0x250, 0x358, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth0_to_bridge\x00', 'sit0\x00'}, 0x6000000, 0x228, 0x248, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'batadv_slave_1\x00', {0x0, 0x0, 0x54, 0x0, 0x0, 0x6, 0x1000}}}, @common=@inet=@ecn={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "5c14"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "82514666efa69cf2c138e4411e7a0f420d7c9f5c73c76826f7e208dfcd40"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x141, @time={0x5, 0xdc5b}, 0x9, {0x7}, 0x0, 0x2, 0x4}) mknod(&(0x7f0000000080)='./file0\x00', 0x400, 0x9) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r5, r0, &(0x7f00000000c0)=0x58, 0x5) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, 0x3d, 0x107, 0x0, 0x0, {0x2, 0x7c}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x80\n'}]}]}, 0x24}}, 0xc000) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$tipc(r7, 0x0, 0x0) 2.781777724s ago: executing program 5 (id=2717): r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r4, 0xc0045006, &(0x7f0000000180)=0x6f) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000140)=0x1) write$dsp(r4, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x44, 0x2c, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x0, r5, {0xfffa, 0x2}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x87}]}}]}, 0x44}}, 0x24000800) r6 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.781147687s ago: executing program 7 (id=2718): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x528}}, 0xc000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) 2.606314145s ago: executing program 4 (id=2719): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) openat$adsp1(0xffffffffffffff9c, 0x0, 0x8200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0x19}) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r7, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r8, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x32bf91}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='cgroup2\x00', 0x0, 0x0) 2.431975822s ago: executing program 7 (id=2720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) fcntl$setlease(r6, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e000000180002"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.21123417s ago: executing program 3 (id=2722): write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x41, 0x7d, 0x0, {0xbf0f, 0x3a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x4, '+@]+', 0x1, '&', 0x2, ',p'}}, 0x41) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000fcdbdf25120000001800018014000200766574683000000000000000000000000800090000001000080008"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x2004c0a0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ffc000/0x3000)=nil) syz_emit_vhci(&(0x7f00000000c0)=ANY=[@ANYBLOB="04300300c9"], 0x6) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000001880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/17, 0x11}, 0x5}], 0x1, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x4040, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f00000004c0)=[{0x20, 0x0, 0x0, 0x8002}, {0x5}]}, 0x10) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x8002, 0x0) write$P9_RSTATu(r5, &(0x7f0000000380)=ANY=[@ANYBLOB="930200007d0000"], 0x232) write$sequencer(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x8) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f00000000c0)={0x3}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x31, &(0x7f0000000000)=0x100, 0x4) getsockopt$inet6_buf(r8, 0x29, 0x6, 0x0, &(0x7f0000000800)) syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0900000018000000080000004000000042000000", @ANYRES32=0x1, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x002\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r9}, 0x0, 0x0}, 0x20) 1.559911192s ago: executing program 4 (id=2723): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) openat$adsp1(0xffffffffffffff9c, 0x0, 0x8200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0x19}) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r7, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r7, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r8, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x32bf91}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='cgroup2\x00', 0x0, 0x0) 1.531697841s ago: executing program 5 (id=2724): r0 = getpid() r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') rmdir(&(0x7f0000000100)='./file0/../file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000000480)=""/165, 0xa5}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/87, 0x57}], 0x1, 0x0) shmdt(0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r7, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x15, 0x0, r6, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r8 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r8, 0x8949, &(0x7f0000000080)={'bond0\x00', 0x0}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000140)=0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0x9f0000, 0x6, 0x100, r9, 0x0, &(0x7f0000000180)={0x990906, 0x80000000, '\x00', @value64=0x80}}) mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x9) 1.473351878s ago: executing program 7 (id=2725): socket$inet6(0xa, 0x6, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pipe(0x0) r2 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000100)={"e58b0f5f9483b6623103130250df2c17", 0x0, 0x0, {0xfffffffffffffffa, 0xf}, {0x2, 0x9}, 0xf, [0x3ff, 0x5, 0x0, 0x7, 0xc15, 0x7, 0xdca, 0x7470, 0xc8df, 0x5, 0x2, 0x40, 0x8e, 0xff, 0x5, 0x4]}) ioctl$BTRFS_IOC_WAIT_SYNC(r2, 0x40089416, 0x0) mknod(0x0, 0x8001420, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, 0x0, &(0x7f0000000080)=0x2) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000000000000000000900020053797a310000000808004100736977001400330073797a6b616c6c657230"], 0x38}}, 0x0) poll(0x0, 0x0, 0x6) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/timers\x00', 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 1.307958567s ago: executing program 7 (id=2726): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'sit0\x00', 0x0, 0x80, 0x1, 0xfffffff8, 0x5, {{0x12, 0x4, 0x3, 0x20, 0x48, 0x68, 0x0, 0x1d, 0x29, 0x0, @rand_addr=0x64010101, @private=0xa010102, {[@noop, @ssrr={0x89, 0x27, 0x50, [@dev={0xac, 0x14, 0x14, 0x1a}, @loopback, @loopback, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @private=0xa010101, @multicast2]}, @ssrr={0x89, 0x7, 0x80, [@dev={0xac, 0x14, 0x14, 0x43}]}, @ra={0x94, 0x4, 0x1}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="35423cbb6fe805000000000000000000850000005000000085326b20f4cf7c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r9, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x141a82, 0x0) socket(0x40000000015, 0x805, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f00000004c0)=0xe8) sendfile(r10, r10, &(0x7f0000000000)=0x7, 0x4) r11 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r11, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x33}}) setregid(0xffffffffffffffff, r4) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) 1.240014333s ago: executing program 3 (id=2727): syz_open_dev$video4linux(&(0x7f0000000040), 0x3, 0x1e9d80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000002700)=""/102392, 0x18ff8) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000280), 0xb, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000003c0)={0x0, 0x0, r3, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000440)={r4, 0x2, 0x0, 0x0, 0x0, [0x0], [0xfd, 0x5, 0x40, 0x10], [0x0, 0x0, 0xa, 0xfffffff5], [0x80000000000bf0, 0x8000000000000, 0xf95000000000, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000080)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000300)={0x0, 0x0, r1}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r7, 0x408c5333, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) ioctl$KDSKBENT(r9, 0x4b47, &(0x7f0000000000)={0x39, 0x0, 0x27f}) socket$rds(0x15, 0x5, 0x0) 1.120250617s ago: executing program 3 (id=2728): r0 = socket(0x10, 0x803, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r1) keyctl$clear(0x7, r1) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbff}, 0x14}}, 0x4000) r2 = socket(0x23, 0x805, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) socket(0x22, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x141e000000000000, 0x0, 0x0) keyctl$clear(0x7, 0x0) r4 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x5, 0x0, 0x7, 0x9, 0x0, 0x2, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x0, 0x6, 0xa, 0x9, 0xfe04, 0xe1}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x9, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @sk_reuseport, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r7, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x8, 0x0, 0x0}}, 0x10) 1.071380848s ago: executing program 5 (id=2729): openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1, 0x0, 0x1}, 0x18) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = eventfd(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x4c) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000240)=r5) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, 0x0) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000940)) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000000)=0x20000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x80041285, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000180)='nolazytime\x00', 0x0, 0x0) 972.514378ms ago: executing program 6 (id=2730): pipe2$watch_queue(&(0x7f0000001180), 0x80) r0 = socket(0x2b, 0x1, 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xf) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@default_permissions}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}], [{@hash}]}) chdir(&(0x7f0000000140)='./bus\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = syz_open_dev$evdev(&(0x7f00000004c0), 0x1, 0x1e9880) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x0, 0x3e, 0x0, "8d5d810d8583a1e9ba7fb9d841ce958007232097bbaca4155a31ec265b131780cc1ba82c9c976480f73401c2588f716e55afba4900"}, 0xd8) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000004880)=""/137) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) r3 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000480)=@ethtool_ringparam={0x4, 0x0, 0x5, 0x0, 0x8fc3, 0x1, 0x20000, 0x0, 0xf}}) 962.804492ms ago: executing program 5 (id=2731): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, 0x0) r6 = socket(0x11, 0x800000003, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r8 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0x8380, 0x2, 0x0, 0x801}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, 0x0, 0x0, 0x4004) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='kfree\x00'}, 0xfffffe70) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x20900}) recvfrom$inet(r6, &(0x7f0000000040)=""/46, 0x2e, 0x2100, &(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10) io_uring_enter(r8, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 895.959351ms ago: executing program 3 (id=2732): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000003100)=@gcm_128={{0x303}, "0400", "0d07080d004fcf0000e8ffff1a8600", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000740)=0x40) writev(r0, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010200000000000000000000000005000100070000000900020073797a300000000005000500020000001400078005001500020000000800124000000000050004000000000012000300686173683a6e65742c706f7274"], 0x60}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xf}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000906010200000000000000000200ffff08000940000000390900020073797a310000000005000100070000005c0008801c0007801800018014000240"], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0x8c}, 0x1, 0x0, 0x0, 0x10000082}, 0x4000080) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 848.063968ms ago: executing program 3 (id=2733): socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="51a0") r0 = socket(0xa, 0x2, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x29, 0x30, 0x0, 0x20000000) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000240)={0xf, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x4, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x3) r2 = syz_clone(0x0, 0x0, 0xfffffe11, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) lstat(&(0x7f0000000600)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYRES32=r4, @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB="acd648b65ff3ed78b2efebb96857727a789e2a0f3038"], 0x144}}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)=ANY=[], 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000080)="170000000200020000ffbe8c5ee17688a2003c000303000afdff02a257fc5ad90200bb6a880000d6c9db0000db00000200df01800a0000ebfc0607bdff59100ac45761547a681f009cee4a5acba400001fb700674f00c88ebbf9315033bf79ac2dfc061f15003901dee2ffffffffe9000000000000000062068f5ee50ce5af9b1c568302ffff02ff0331dd3bab0840024f0298e9e90539062a80e605007f71174ab498a30b3e5a1b47b63a6323ded2aa084cd36276a3afff", 0xb8) sendto$inet(r5, 0x0, 0x0, 0x20024094, &(0x7f0000000040)={0x2, 0xfffd, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x8802, 0x0) 762.762272ms ago: executing program 6 (id=2734): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) openat$adsp1(0xffffffffffffff9c, 0x0, 0x8200, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x40000, 0x0, 0x2, 0x1}}) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000180)=@ethtool_cmd={0x1e, 0x6, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffff}}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x3fa1dc947ffe4b82}) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f0000000080)={0x19}) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r6, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r6, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r7, 0x0, 0x1, 0x0, 0x10000, 0x0, 0x32bf91}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(0xffffffffffffffff, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000740)='cgroup2\x00', 0x0, 0x0) 631.227868ms ago: executing program 4 (id=2735): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat(0xffffffffffffff9c, 0x0, 0x281c2, 0x0) fcntl$setlease(r6, 0x400, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e000000180002"], 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 588.294669ms ago: executing program 3 (id=2736): openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x9, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) landlock_create_ruleset(0x0, 0xffffffffffffff87, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000480)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) timer_create(0x6, 0x0, 0x0) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x1}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x1}) bpf$PROG_LOAD(0x5, 0x0, 0x0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) r5 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r5, &(0x7f0000000000)=ANY=[], 0xc8) 511.34494ms ago: executing program 4 (id=2737): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) iopl(0x3) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc000) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x800448d4, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000cc0)=@newtaction={0x74, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_PARMS={0x24}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = landlock_create_ruleset(0x0, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(r7, 0x2, 0x0, 0x0) getsockopt$sock_int(r6, 0x1, 0x28, 0x0, &(0x7f0000000140)) 281.307326ms ago: executing program 7 (id=2738): r0 = syz_open_dev$loop(&(0x7f00000000c0), 0xe, 0x8e300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) capset(0x0, 0x0) socket(0x2, 0x3, 0xff) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000c41000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00004c3000/0x3000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, &(0x7f00000002c0)=0x4) read$dsp(r5, &(0x7f0000000200)=""/168, 0xa8) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0xa0}}, 0x0) syz_open_dev$loop(&(0x7f0000000080), 0xd75, 0x4080) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x1}) 0s ago: executing program 5 (id=2739): r0 = getpid() r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(r1, r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') rmdir(&(0x7f0000000100)='./file0/../file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000080)=""/45, 0x2d}, {&(0x7f0000000480)=""/165, 0xa5}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/87, 0x57}], 0x1, 0x0) shmdt(0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r7, 0x5760, 0x19) keyctl$KEYCTL_WATCH_KEY(0x15, 0x0, r6, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r8 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r8, 0x8949, &(0x7f0000000080)={'bond0\x00', 0x0}) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000140)=0xffffffffffffffff) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000001c0)={0x9f0000, 0x6, 0x100, r9, 0x0, &(0x7f0000000180)={0x990906, 0x80000000, '\x00', @value64=0x80}}) mknod(&(0x7f0000000240)='./file0\x00', 0x8000, 0x9) kernel console output (not intermixed with test programs): m="syz.4.2016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 989.714610][T15550] lo speed is unknown, defaulting to 1000 [ 990.344691][ T29] audit: type=1400 audit(2000000753.642:2798): avc: denied { name_bind } for pid=15530 comm="syz.4.2016" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 990.622013][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 990.622028][ T29] audit: type=1400 audit(2000000755.541:2804): avc: denied { sys_module } for pid=15553 comm="syz.6.2020" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 990.927417][T15560] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2020'. [ 990.949978][ T29] audit: type=1400 audit(2000000755.831:2805): avc: denied { setopt } for pid=15553 comm="syz.6.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 990.969710][ C0] vkms_vblank_simulate: vblank timer overrun [ 991.279209][T15563] veth0_vlan: entered allmulticast mode [ 991.288460][ T29] audit: type=1400 audit(2000000755.831:2806): avc: denied { write } for pid=15553 comm="syz.6.2020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 991.581961][ T29] audit: type=1400 audit(2000000756.027:2807): avc: denied { mount } for pid=15561 comm="syz.5.2021" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 991.668672][ T29] audit: type=1400 audit(2000000756.027:2808): avc: denied { mounton } for pid=15561 comm="syz.5.2021" path="/75/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 991.799159][ T29] audit: type=1400 audit(2000000756.027:2809): avc: denied { mount } for pid=15561 comm="syz.5.2021" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 991.962598][ T8] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 992.995852][ T29] audit: type=1400 audit(2000000756.326:2810): avc: denied { unmount } for pid=13863 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 993.188263][ T29] audit: type=1400 audit(2000000756.336:2811): avc: denied { unmount } for pid=13863 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 995.518710][ T29] audit: type=1400 audit(2000000758.384:2812): avc: denied { read write } for pid=15580 comm="syz.4.2026" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 995.560295][ T29] audit: type=1400 audit(2000000758.384:2813): avc: denied { open } for pid=15580 comm="syz.4.2026" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 997.966590][ T8] usb 6-1: unable to read config index 0 descriptor/all [ 997.973818][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 997.973828][ T29] audit: type=1400 audit(2000000761.761:2815): avc: denied { unmount } for pid=15040 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 998.023192][ T8] usb 6-1: can't read configurations, error -71 [ 998.076683][ T29] audit: type=1400 audit(2000000762.509:2816): avc: denied { read write } for pid=15607 comm="syz.1.2032" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 998.183502][ T29] audit: type=1400 audit(2000000762.509:2817): avc: denied { open } for pid=15607 comm="syz.1.2032" path="/dev/sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 998.207679][ T29] audit: type=1400 audit(2000000762.509:2818): avc: denied { ioctl } for pid=15607 comm="syz.1.2032" path="/dev/sg0" dev="devtmpfs" ino=749 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 998.233257][ T29] audit: type=1400 audit(2000000762.556:2819): avc: denied { connect } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 998.252964][ T29] audit: type=1400 audit(2000000762.556:2820): avc: denied { create } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 998.272762][ T29] audit: type=1400 audit(2000000762.556:2821): avc: denied { setopt } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 998.292684][ T29] audit: type=1400 audit(2000000762.556:2822): avc: denied { setopt } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 998.312352][ T29] audit: type=1400 audit(2000000762.556:2823): avc: denied { bind } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 998.332120][ T29] audit: type=1400 audit(2000000762.556:2824): avc: denied { write } for pid=15609 comm="syz.5.2042" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 998.485969][T15616] fuse: Unknown parameter '000000000000000000040x0000000000000005' [ 1004.043264][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 1004.043306][ T29] audit: type=1400 audit(2000000768.009:2840): avc: denied { ioctl } for pid=15659 comm="syz.1.2044" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1004.075053][ C1] vkms_vblank_simulate: vblank timer overrun [ 1004.113922][T15660] binder: BINDER_SET_CONTEXT_MGR already set [ 1004.120323][T15660] binder: 15659:15660 ioctl 4018620d 20000040 returned -16 [ 1004.381944][ T29] audit: type=1400 audit(2000000768.140:2841): avc: denied { set_context_mgr } for pid=15659 comm="syz.1.2044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 1004.402310][ T29] audit: type=1400 audit(2000000768.150:2842): avc: denied { map } for pid=15659 comm="syz.1.2044" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1007.702476][ T29] audit: type=1400 audit(2000000771.134:2843): avc: denied { ioctl } for pid=15678 comm="syz.4.2050" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=44787 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1007.728564][ C1] vkms_vblank_simulate: vblank timer overrun [ 1007.756520][ T29] audit: type=1400 audit(2000000771.134:2844): avc: denied { create } for pid=15678 comm="syz.4.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1008.141621][ T5820] Bluetooth: hci1: unexpected event for opcode 0x1001 [ 1008.363133][ T29] audit: type=1400 audit(2000000771.433:2845): avc: denied { setopt } for pid=15678 comm="syz.4.2050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1010.411237][ T29] audit: type=1400 audit(2000000774.052:2846): avc: denied { getopt } for pid=15703 comm="syz.5.2057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1011.248919][ T29] audit: type=1400 audit(2000000774.436:2847): avc: denied { append } for pid=15706 comm="syz.4.2058" name="dlm-monitor" dev="devtmpfs" ino=95 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1014.552777][ T29] audit: type=1400 audit(2000000777.925:2848): avc: denied { create } for pid=15740 comm="syz.1.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1014.556293][T15741] ptrace attach of ""[15742] was attempted by "./syz-executor exec"[15741] [ 1014.621126][ T29] audit: type=1400 audit(2000000777.925:2849): avc: denied { connect } for pid=15740 comm="syz.1.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1014.642649][ T29] audit: type=1400 audit(2000000777.925:2850): avc: denied { setopt } for pid=15740 comm="syz.1.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1014.819830][ T29] audit: type=1400 audit(2000000778.168:2851): avc: denied { read } for pid=15734 comm="syz.5.2065" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1014.997117][ T29] audit: type=1400 audit(2000000778.168:2852): avc: denied { open } for pid=15734 comm="syz.5.2065" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1015.076954][ T29] audit: type=1400 audit(2000000778.168:2853): avc: denied { ioctl } for pid=15734 comm="syz.5.2065" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1015.102497][ C1] vkms_vblank_simulate: vblank timer overrun [ 1015.305937][T15759] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2071'. [ 1015.671480][ T29] audit: type=1400 audit(2000000778.523:2854): avc: denied { mount } for pid=15746 comm="syz.5.2070" name="/" dev="ramfs" ino=45184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1015.709331][ T29] audit: type=1400 audit(2000000778.542:2855): avc: denied { mounton } for pid=15746 comm="syz.5.2070" path="/87/file0" dev="ramfs" ino=45184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 1015.844845][T15762] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2069'. [ 1015.866575][ T29] audit: type=1400 audit(2000000779.159:2856): avc: denied { unmount } for pid=13863 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1015.886562][ C1] vkms_vblank_simulate: vblank timer overrun [ 1017.134749][T15772] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2073'. [ 1017.176717][T15772] netdevsim netdevsim6 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1017.185499][T15772] netdevsim netdevsim6 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1017.194289][T15772] netdevsim netdevsim6 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1017.203046][T15772] netdevsim netdevsim6 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1017.918489][ T29] audit: type=1400 audit(2000000781.058:2857): avc: denied { read write } for pid=15776 comm="syz.6.2075" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1017.975025][ T29] audit: type=1400 audit(2000000781.058:2858): avc: denied { open } for pid=15776 comm="syz.6.2075" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1020.068086][ T29] audit: type=1400 audit(2000000783.079:2859): avc: denied { read } for pid=15799 comm="syz.5.2081" path="socket:[44987]" dev="sockfs" ino=44987 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1020.204655][ T29] audit: type=1400 audit(2000000783.154:2860): avc: denied { setopt } for pid=15799 comm="syz.5.2081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1021.426133][ T29] audit: type=1400 audit(2000000784.360:2861): avc: denied { accept } for pid=15817 comm="syz.3.2089" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1021.469000][T15819] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2089'. [ 1025.763377][T15855] SELinux: Context system_u: is not valid (left unmapped). [ 1027.292016][T15858] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2099'. [ 1028.893226][ T29] audit: type=1400 audit(2000000791.329:2862): avc: denied { create } for pid=15863 comm="syz.5.2102" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1029.941652][ T29] audit: type=1400 audit(2000000792.311:2863): avc: denied { unlink } for pid=13863 comm="syz-executor" name="file0" dev="tmpfs" ino=572 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1031.182635][T15885] binder: 15884:15885 ioctl 541b 0 returned -22 [ 1031.192764][ T29] audit: type=1400 audit(2000000793.490:2864): avc: denied { setopt } for pid=15884 comm="syz.5.2106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1031.903928][T15891] ptrace attach of "./syz-executor exec"[5819] was attempted by "./syz-executor exec"[15891] [ 1031.933331][ T29] audit: type=1400 audit(2000000794.182:2865): avc: denied { create } for pid=15890 comm="syz.3.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1031.984333][ T29] audit: type=1400 audit(2000000794.182:2866): avc: denied { setopt } for pid=15890 comm="syz.3.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1032.151742][ T29] audit: type=1400 audit(2000000794.182:2867): avc: denied { bind } for pid=15890 comm="syz.3.2107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1032.220954][ T29] audit: type=1400 audit(2000000794.182:2868): avc: denied { name_bind } for pid=15890 comm="syz.3.2107" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 1032.336175][ T29] audit: type=1400 audit(2000000794.182:2869): avc: denied { node_bind } for pid=15890 comm="syz.3.2107" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 1032.876895][ T29] audit: type=1400 audit(2000000794.257:2870): avc: denied { create } for pid=15892 comm="syz.6.2110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1033.077816][ T29] audit: type=1400 audit(2000000794.275:2871): avc: denied { ioctl } for pid=15892 comm="syz.6.2110" path="socket:[46276]" dev="sockfs" ino=46276 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1035.987248][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1035.987265][ T29] audit: type=1400 audit(2000000797.690:2874): avc: denied { watch } for pid=15920 comm="syz.1.2118" path="/172" dev="tmpfs" ino=968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1037.032471][ T29] audit: type=1400 audit(2000000797.690:2875): avc: denied { watch_sb watch_reads } for pid=15920 comm="syz.1.2118" path="/172" dev="tmpfs" ino=968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1040.017096][ T29] audit: type=1400 audit(2000000801.749:2876): avc: denied { getopt } for pid=15940 comm="syz.3.2121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1040.221742][ T29] audit: type=1326 audit(2000000801.936:2877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15940 comm="syz.3.2121" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f14c3f85d19 code=0x0 [ 1040.873117][T15945] lo speed is unknown, defaulting to 1000 [ 1040.974888][T15953] netlink: 344 bytes leftover after parsing attributes in process `syz.1.2124'. [ 1041.367976][ T29] audit: type=1400 audit(2000000802.965:2878): avc: denied { name_bind } for pid=15959 comm="syz.4.2125" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1041.921409][ T29] audit: type=1400 audit(2000000802.965:2879): avc: denied { node_bind } for pid=15959 comm="syz.4.2125" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1042.298958][ T29] audit: type=1400 audit(2000000803.629:2880): avc: denied { read } for pid=15964 comm="syz.5.2126" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1042.333489][ T29] audit: type=1400 audit(2000000803.639:2881): avc: denied { open } for pid=15964 comm="syz.5.2126" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1042.357040][ T29] audit: type=1400 audit(2000000803.667:2882): avc: denied { write } for pid=15964 comm="syz.5.2126" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1042.433284][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1042.542522][T15970] lo speed is unknown, defaulting to 1000 [ 1043.997652][T14815] Bluetooth: hci0: received HCILL_GO_TO_SLEEP_ACK in state 0 [ 1044.023236][ T8541] Bluetooth: hci0: Frame reassembly failed (-84) [ 1044.347501][T15983] x_tables: unsorted underflow at hook 3 [ 1045.171775][ T29] audit: type=1400 audit(2000000806.567:2883): avc: denied { create } for pid=15984 comm="syz.3.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1046.084866][ T29] audit: type=1400 audit(2000000807.418:2884): avc: denied { getopt } for pid=15990 comm="syz.3.2132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1046.213632][ T5820] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1047.440133][T16002] syz.3.2133 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 1048.775837][ T29] audit: type=1400 audit(2000000809.850:2885): avc: denied { write } for pid=16005 comm="syz.3.2137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1050.858798][ T29] audit: type=1400 audit(2000000811.861:2886): avc: denied { connect } for pid=16062 comm="syz.6.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1052.280675][ T29] audit: type=1400 audit(2000000811.861:2887): avc: denied { write } for pid=16062 comm="syz.6.2140" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1052.553071][ T29] audit: type=1400 audit(2000000811.955:2888): avc: denied { listen } for pid=16062 comm="syz.6.2140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1053.570867][ T29] audit: type=1400 audit(2000000814.424:2889): avc: denied { nlmsg_write } for pid=16090 comm="syz.3.2147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1054.866389][ T29] audit: type=1400 audit(2000000815.434:2890): avc: denied { read } for pid=16098 comm="syz.6.2148" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1054.918750][ T29] audit: type=1400 audit(2000000815.434:2891): avc: denied { open } for pid=16098 comm="syz.6.2148" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1055.647341][ T29] audit: type=1400 audit(2000000815.528:2892): avc: denied { ioctl } for pid=16098 comm="syz.6.2148" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1055.699111][T16111] netlink: 'syz.3.2150': attribute type 12 has an invalid length. [ 1055.974601][ T5817] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 1056.497589][T16116] trusted_key: encrypted_key: insufficient parameters specified [ 1058.837535][T16136] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2155'. [ 1059.450157][ T29] audit: type=1400 audit(2000000819.138:2893): avc: denied { mount } for pid=16126 comm="syz.3.2157" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1059.587448][ T29] audit: type=1400 audit(2000000819.681:2894): avc: denied { remount } for pid=16126 comm="syz.3.2157" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1061.082961][ T29] audit: type=1400 audit(2000000821.196:2895): avc: denied { bind } for pid=16124 comm="syz.4.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1061.114039][ T25] libceph: connect (1)[c::]:6789 error -101 [ 1061.120198][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 1062.537740][T16131] ceph: No mds server is up or the cluster is laggy [ 1062.732953][ T5131] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1062.747801][ T5131] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1062.757456][ T5131] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1062.775972][ T5131] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1062.786916][ T5131] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1062.794232][ T5131] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1062.853864][ T29] audit: type=1400 audit(2000000823.105:2896): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1062.891425][T16150] lo speed is unknown, defaulting to 1000 [ 1062.912778][ T25] libceph: connect (1)[c::]:6789 error -101 [ 1062.918852][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 1063.271981][T16150] chnl_net:caif_netlink_parms(): no params data found [ 1064.326552][T16175] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 1064.371625][ T29] audit: type=1400 audit(2000000824.508:2897): avc: denied { getopt } for pid=16158 comm="syz.3.2163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1064.779650][T16150] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.787089][T16150] bridge0: port 1(bridge_slave_0) entered disabled state [ 1064.794666][T16150] bridge_slave_0: entered allmulticast mode [ 1064.801821][T16150] bridge_slave_0: entered promiscuous mode [ 1064.929792][T16150] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.937026][T16150] bridge0: port 2(bridge_slave_1) entered disabled state [ 1064.944460][T16150] bridge_slave_1: entered allmulticast mode [ 1064.951365][T16150] bridge_slave_1: entered promiscuous mode [ 1065.121520][ T5131] Bluetooth: hci0: command tx timeout [ 1065.130396][ T29] audit: type=1400 audit(2000000824.508:2898): avc: denied { create } for pid=16158 comm="syz.3.2163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1066.271079][T16150] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1066.391820][T16188] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1067.208498][T16150] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1067.227270][ T29] audit: type=1400 audit(2000000824.517:2899): avc: denied { write } for pid=16158 comm="syz.3.2163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1068.795303][ T29] audit: type=1400 audit(2000000828.670:2900): avc: denied { read } for pid=16189 comm="syz.6.2167" lport=54137 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1068.816165][ T5131] Bluetooth: hci0: command tx timeout [ 1069.904684][T16203] overlayfs: overlapping lowerdir path [ 1070.131745][T15957] bond0: (slave syz_tun): Releasing backup interface [ 1070.211980][T16150] team0: Port device team_slave_0 added [ 1070.313165][T16065] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1070.367211][T16150] team0: Port device team_slave_1 added [ 1070.483042][T16065] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1070.657415][T16150] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1070.705747][T16150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1070.774505][T16150] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1071.027033][ T5131] Bluetooth: hci0: command tx timeout [ 1071.421050][T16150] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1071.434883][T16150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1071.510585][T16150] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1071.867015][T16065] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1071.900796][T16209] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 1072.582695][T16226] befs: (nullb0): No write support. Marking filesystem read-only [ 1072.609643][T16065] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1072.716028][T16226] befs: (nullb0): invalid magic header [ 1072.785093][T16150] hsr_slave_0: entered promiscuous mode [ 1073.669667][ T5131] Bluetooth: hci0: command tx timeout [ 1073.688162][ T29] audit: type=1400 audit(2000000832.561:2901): avc: denied { read write } for pid=16227 comm="syz.5.2177" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1073.783382][T16150] hsr_slave_1: entered promiscuous mode [ 1073.794367][T16150] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1073.802139][T16150] Cannot create hsr debugfs directory [ 1073.853183][ T29] audit: type=1400 audit(2000000832.561:2902): avc: denied { open } for pid=16227 comm="syz.5.2177" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1074.079413][ T29] audit: type=1400 audit(2000000833.609:2903): avc: denied { getopt } for pid=16231 comm="syz.6.2178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1074.405968][T16239] Bluetooth: MGMT ver 1.23 [ 1075.016990][ T29] audit: type=1400 audit(2000000833.908:2904): avc: denied { write } for pid=16231 comm="syz.6.2178" path="socket:[45935]" dev="sockfs" ino=45935 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1075.325546][ T29] audit: type=1400 audit(2000000834.769:2905): avc: denied { read } for pid=16247 comm="syz.6.2183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1076.684721][T16065] bridge_slave_1: left allmulticast mode [ 1076.690488][T16065] bridge_slave_1: left promiscuous mode [ 1076.696890][T16065] bridge0: port 2(bridge_slave_1) entered disabled state [ 1076.871892][ T29] audit: type=1400 audit(2000000836.219:2906): avc: denied { mounton } for pid=16232 comm="syz.3.2180" path="/524/file0" dev="tmpfs" ino=2868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 1076.930837][T16065] bridge_slave_0: left allmulticast mode [ 1076.936519][T16065] bridge_slave_0: left promiscuous mode [ 1076.942437][T16065] bridge0: port 1(bridge_slave_0) entered disabled state [ 1077.381527][T16278] SELinux: syz.6.2185 (16278) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 1078.187181][T16065] batman_adv: batadv0: Removing interface: gretap1 [ 1078.748631][T16065] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1078.762155][T16065] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1078.773182][T16065] bond0 (unregistering): Released all slaves [ 1079.044044][ T29] audit: type=1400 audit(2000000838.249:2907): avc: denied { write } for pid=16284 comm="syz.4.2187" laddr=172.20.20.170 lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1080.892128][T16300] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2192'. [ 1081.292542][ T29] audit: type=1400 audit(2000000840.335:2908): avc: denied { shutdown } for pid=16298 comm="syz.5.2189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1081.594656][ T29] audit: type=1400 audit(2000000840.634:2909): avc: denied { connect } for pid=16303 comm="syz.5.2193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1082.050842][ T29] audit: type=1400 audit(2000000840.634:2910): avc: denied { name_connect } for pid=16303 comm="syz.5.2193" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1082.230523][ T29] audit: type=1400 audit(2000000840.699:2911): avc: denied { accept } for pid=16303 comm="syz.5.2193" lport=46953 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1082.397417][ T29] audit: type=1400 audit(2000000841.392:2912): avc: denied { name_connect } for pid=16315 comm="syz.5.2195" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1082.683900][ T29] audit: type=1400 audit(2000000841.644:2913): avc: denied { read } for pid=16315 comm="syz.5.2195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1083.554585][T16302] syz.6.2190 (16302): drop_caches: 2 [ 1084.001607][ T29] audit: type=1400 audit(2000000842.841:2914): avc: denied { mounton } for pid=16320 comm="syz.4.2197" path="/42/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 1084.360137][T16331] netlink: 'syz.5.2199': attribute type 4 has an invalid length. [ 1084.368011][T16331] netlink: 152 bytes leftover after parsing attributes in process `syz.5.2199'. [ 1084.568223][ T29] audit: type=1326 audit(2000000843.412:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16320 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa533d85d19 code=0x7fc00000 [ 1084.594756][ T29] audit: type=1326 audit(2000000843.412:2916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16320 comm="syz.4.2197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa533d85d19 code=0x7fc00000 [ 1084.629534][T16065] hsr_slave_0: left promiscuous mode [ 1084.672842][T16065] hsr_slave_1: left promiscuous mode [ 1084.688621][T16065] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1084.715910][T16065] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1084.861208][T16065] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1084.877950][T16065] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1085.936785][T16065] veth1_macvtap: left promiscuous mode [ 1085.942678][T16065] veth0_macvtap: left promiscuous mode [ 1085.948439][T16065] veth1_vlan: left promiscuous mode [ 1085.953976][T16065] veth0_vlan: left promiscuous mode [ 1086.399614][T16349] slcan: can't register candev [ 1087.388251][T16357] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2203'. [ 1088.350464][T16065] team0 (unregistering): Port device team_slave_1 removed [ 1088.415720][T16065] team0 (unregistering): Port device team_slave_0 removed [ 1089.089381][T16355] bond0: (slave bond_slave_0): Releasing backup interface [ 1089.103887][T16355] bond0: (slave bond_slave_1): Releasing backup interface [ 1089.114625][T16355] bond0: (slave macvlan0): Releasing backup interface [ 1089.143542][T16355] veth1_vlan: left allmulticast mode [ 1089.149644][T16355] veth1_vlan: left promiscuous mode [ 1089.234084][ T29] audit: type=1400 audit(2000000847.790:2917): avc: denied { setopt } for pid=16359 comm="syz.4.2205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1089.348927][ T29] audit: type=1400 audit(2000000847.846:2918): avc: denied { write } for pid=16359 comm="syz.4.2205" path="socket:[47136]" dev="sockfs" ino=47136 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1089.421664][T16150] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1089.604868][T16150] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1089.631885][T16150] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1089.683778][T16150] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1090.172614][ T29] audit: type=1400 audit(2000000848.650:2919): avc: denied { name_bind } for pid=16370 comm="syz.5.2209" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1091.123900][T16150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1091.224714][T16150] 8021q: adding VLAN 0 to HW filter on device team0 [ 1091.326011][T16150] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1091.336475][T16150] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1091.481489][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1091.488633][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1091.497685][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1091.504836][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1092.748215][T16150] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1093.025943][T16409] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2216'. [ 1093.511062][T16150] veth0_vlan: entered promiscuous mode [ 1093.527570][T16150] veth1_vlan: entered promiscuous mode [ 1093.579804][T16150] veth0_macvtap: entered promiscuous mode [ 1093.595991][T16150] veth1_macvtap: entered promiscuous mode [ 1093.611192][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1093.622256][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.632785][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1093.643750][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.692085][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1093.733275][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.743123][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1093.809042][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.855424][T16150] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1093.883226][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1093.957017][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1093.998656][ T5869] IPVS: starting estimator thread 0... [ 1094.010307][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1094.096839][T16415] IPVS: using max 48 ests per chain, 115200 per kthread [ 1094.173935][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1094.195195][ T29] audit: type=1400 audit(2000000852.429:2920): avc: denied { bind } for pid=16394 comm="syz.5.2214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1094.220250][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1094.341222][T16419] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2218'. [ 1094.373048][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1094.398195][T16150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1094.429053][T16150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1094.457822][T16150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1094.651096][T16150] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1094.689990][T16150] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1094.713201][T16150] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1094.723031][T16150] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1094.856309][T14801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1094.864150][T14801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1094.889085][T16423] sp0: Synchronizing with TNC [ 1095.211198][ T29] audit: type=1400 audit(2000000853.309:2921): avc: denied { read } for pid=16426 comm="syz.3.2222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1095.637940][T14801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1095.661753][T14801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1095.785882][ T29] audit: type=1400 audit(2000000853.907:2922): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/root/syzkaller.hmbgWR/syz-tmp" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1095.860839][ T29] audit: type=1400 audit(2000000853.907:2923): avc: denied { mount } for pid=16150 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1096.010387][ T29] audit: type=1400 audit(2000000853.917:2924): avc: denied { mount } for pid=16150 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1096.080985][T16436] netlink: 'syz.3.2223': attribute type 21 has an invalid length. [ 1096.683001][T16436] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2223'. [ 1096.748223][ T29] audit: type=1400 audit(2000000853.917:2925): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/root/syzkaller.hmbgWR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1096.800585][ T29] audit: type=1400 audit(2000000853.917:2926): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/root/syzkaller.hmbgWR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=47439 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1096.995226][ T29] audit: type=1400 audit(2000000853.945:2927): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1097.033225][ T29] audit: type=1400 audit(2000000853.945:2928): avc: denied { mount } for pid=16150 comm="syz-executor" name="/" dev="gadgetfs" ino=6933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1097.131988][ T29] audit: type=1400 audit(2000000853.945:2929): avc: denied { mount } for pid=16150 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1097.196777][ T29] audit: type=1400 audit(2000000853.945:2930): avc: denied { mounton } for pid=16150 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1097.221377][ T29] audit: type=1400 audit(2000000854.010:2931): avc: denied { ioctl } for pid=16432 comm="syz.3.2223" path="socket:[48545]" dev="sockfs" ino=48545 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1100.524993][T16472] Process accounting resumed [ 1101.146784][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1101.146805][ T29] audit: type=1400 audit(2000000858.444:2934): avc: denied { unlink } for pid=16471 comm="syz.5.2232" name="#76" dev="tmpfs" ino=752 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1101.533366][T16482] overlay: Unknown parameter '/' [ 1101.725109][ T29] audit: type=1400 audit(2000000859.389:2935): avc: denied { read } for pid=16474 comm="syz.7.2233" name="usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1101.844026][T16481] veth0_vlan: entered allmulticast mode [ 1101.998817][ T29] audit: type=1400 audit(2000000859.389:2936): avc: denied { open } for pid=16474 comm="syz.7.2233" path="/dev/usbmon6" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1102.438148][ T29] audit: type=1400 audit(2000000859.959:2937): avc: denied { read write } for pid=16485 comm="syz.5.2236" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1102.480720][ T29] audit: type=1400 audit(2000000859.959:2938): avc: denied { open } for pid=16485 comm="syz.5.2236" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1102.903498][ T29] audit: type=1400 audit(2000000860.567:2939): avc: denied { write } for pid=16487 comm="syz.7.2237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1102.936202][ T29] audit: type=1400 audit(2000000860.595:2940): avc: denied { setopt } for pid=16487 comm="syz.7.2237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1103.625059][T16479] netlink: 666 bytes leftover after parsing attributes in process `syz.3.2234'. [ 1103.822589][T16479] xt_hashlimit: invalid rate [ 1104.427236][T16511] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1107.496845][ T29] audit: type=1400 audit(2000000864.561:2941): avc: denied { write } for pid=16512 comm="syz.3.2243" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1107.736172][ T29] audit: type=1400 audit(2000000864.917:2942): avc: denied { read write } for pid=16509 comm="syz.4.2242" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1107.760819][ C0] vkms_vblank_simulate: vblank timer overrun [ 1107.890408][ T29] audit: type=1400 audit(2000000864.917:2943): avc: denied { open } for pid=16509 comm="syz.4.2242" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1108.057536][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1108.358743][T16533] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2245'. [ 1108.369127][T16533] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2245'. [ 1108.440633][ T29] audit: type=1400 audit(2000000865.609:2944): avc: denied { ioctl } for pid=16523 comm="syz.3.2246" path="socket:[47544]" dev="sockfs" ino=47544 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1110.480487][ T29] audit: type=1400 audit(2000000867.648:2945): avc: denied { ioctl } for pid=16551 comm="syz.6.2252" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1112.816244][ T29] audit: type=1400 audit(2000000868.827:2946): avc: denied { accept } for pid=16567 comm="syz.5.2257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1112.816325][ T5898] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 1116.460852][T16539] sched: DL replenish lagged too much [ 1116.875406][ T5898] usb 8-1: device descriptor read/all, error -71 [ 1117.509146][ T29] audit: type=1400 audit(2000000874.215:2947): avc: denied { listen } for pid=16576 comm="syz.6.2258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1117.671905][T16591] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2259'. [ 1117.689710][ T29] audit: type=1400 audit(2000000874.364:2948): avc: denied { connect } for pid=16582 comm="syz.5.2259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1118.707121][ T29] audit: type=1400 audit(2000000874.364:2949): avc: denied { bind } for pid=16582 comm="syz.5.2259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1119.355874][ T29] audit: type=1400 audit(2000000874.374:2950): avc: denied { listen } for pid=16582 comm="syz.5.2259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1119.405997][ T29] audit: type=1400 audit(2000000875.216:2951): avc: denied { accept } for pid=16576 comm="syz.6.2258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1119.588116][T16600] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 1119.611436][T16602] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 1120.426643][T16602] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 1120.534059][T16602] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 1120.556085][ T29] audit: type=1326 audit(2000000876.984:2952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16594 comm="syz.5.2262" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbba9185d19 code=0x0 [ 1120.653082][T16606] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 1121.199571][ T29] audit: type=1400 audit(2000000877.638:2953): avc: denied { connect } for pid=16610 comm="syz.6.2265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1121.774982][ T5131] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci1/hci1:201' [ 1121.786245][ T5131] CPU: 0 UID: 0 PID: 5131 Comm: kworker/u9:1 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 1121.797144][ T5131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 1121.807209][ T5131] Workqueue: hci1 hci_rx_work [ 1121.811891][ T5131] Call Trace: [ 1121.815156][ T5131] [ 1121.818070][ T5131] dump_stack_lvl+0x16c/0x1f0 [ 1121.822735][ T5131] sysfs_warn_dup+0x7f/0xa0 [ 1121.827224][ T5131] sysfs_create_dir_ns+0x24d/0x2b0 [ 1121.832331][ T5131] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 1121.837950][ T5131] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1121.843310][ T5131] ? kobject_add_internal+0x12d/0x990 [ 1121.848667][ T5131] ? do_raw_spin_unlock+0x172/0x230 [ 1121.853859][ T5131] kobject_add_internal+0x2c8/0x990 [ 1121.859050][ T5131] kobject_add+0x16f/0x240 [ 1121.863452][ T5131] ? __pfx_kobject_add+0x10/0x10 [ 1121.868374][ T5131] ? class_to_subsys+0x3e/0x160 [ 1121.873219][ T5131] ? do_raw_spin_unlock+0x172/0x230 [ 1121.878404][ T5131] ? kobject_put+0xab/0x5a0 [ 1121.882915][ T5131] device_add+0x289/0x1a70 [ 1121.887317][ T5131] ? __pfx_dev_set_name+0x10/0x10 [ 1121.892338][ T5131] ? __pfx_device_add+0x10/0x10 [ 1121.897178][ T5131] ? mgmt_send_event_skb+0x2f2/0x460 [ 1121.902455][ T5131] hci_conn_add_sysfs+0x17e/0x230 [ 1121.907470][ T5131] le_conn_complete_evt+0x107f/0x1da0 [ 1121.912830][ T5131] ? __pfx_lock_release+0x10/0x10 [ 1121.917838][ T5131] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 1121.923539][ T5131] ? trace_contention_end+0xee/0x140 [ 1121.928810][ T5131] ? __mutex_lock+0x1cc/0xa60 [ 1121.933475][ T5131] hci_le_conn_complete_evt+0x23c/0x370 [ 1121.939035][ T5131] hci_le_meta_evt+0x2e2/0x5d0 [ 1121.943874][ T5131] ? __pfx_hci_le_conn_complete_evt+0x10/0x10 [ 1121.949933][ T5131] hci_event_packet+0x666/0x1180 [ 1121.954854][ T5131] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 1121.960127][ T5131] ? __pfx_hci_event_packet+0x10/0x10 [ 1121.965482][ T5131] ? mark_held_locks+0x9f/0xe0 [ 1121.970230][ T5131] ? kcov_remote_start+0x3cf/0x6e0 [ 1121.975344][ T5131] ? lockdep_hardirqs_on+0x7c/0x110 [ 1121.980528][ T5131] hci_rx_work+0x2c5/0x16b0 [ 1121.985018][ T5131] ? process_one_work+0x921/0x1ba0 [ 1121.990130][ T5131] process_one_work+0x9c5/0x1ba0 [ 1121.995052][ T5131] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1122.000668][ T5131] ? __pfx_process_one_work+0x10/0x10 [ 1122.006020][ T5131] ? rcu_is_watching+0x12/0xc0 [ 1122.010789][ T5131] ? assign_work+0x1a0/0x250 [ 1122.015360][ T5131] worker_thread+0x6c8/0xf00 [ 1122.019937][ T5131] ? __kthread_parkme+0x148/0x220 [ 1122.024949][ T5131] ? __pfx_worker_thread+0x10/0x10 [ 1122.030041][ T5131] kthread+0x2c1/0x3a0 [ 1122.034094][ T5131] ? _raw_spin_unlock_irq+0x23/0x50 [ 1122.039274][ T5131] ? __pfx_kthread+0x10/0x10 [ 1122.043848][ T5131] ret_from_fork+0x45/0x80 [ 1122.048247][ T5131] ? __pfx_kthread+0x10/0x10 [ 1122.052824][ T5131] ret_from_fork_asm+0x1a/0x30 [ 1122.057584][ T5131] [ 1122.063232][ T5131] kobject: kobject_add_internal failed for hci1:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 1122.077437][ T5131] Bluetooth: hci1: failed to register connection device [ 1122.084789][ T29] audit: type=1400 audit(2000000878.218:2954): avc: denied { listen } for pid=16617 comm="syz.5.2267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1122.209569][ T29] audit: type=1400 audit(2000000878.630:2955): avc: denied { ioctl } for pid=16619 comm="syz.4.2268" path="/dev/input/event0" dev="devtmpfs" ino=918 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1122.328551][ T29] audit: type=1400 audit(2000000878.742:2956): avc: denied { watch_mount } for pid=16620 comm="syz.6.2269" path="/362" dev="tmpfs" ino=1979 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1124.744631][ T29] audit: type=1400 audit(2000000880.987:2957): avc: denied { create } for pid=16643 comm="syz.4.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1124.765677][ T29] audit: type=1400 audit(2000000880.987:2958): avc: denied { write } for pid=16643 comm="syz.4.2275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 1124.993507][ T29] audit: type=1400 audit(2000000881.230:2959): avc: denied { bind } for pid=16646 comm="syz.5.2273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1125.029992][ T29] audit: type=1400 audit(2000000881.230:2960): avc: denied { setopt } for pid=16646 comm="syz.5.2273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1125.583604][T16653] netlink: 'syz.3.2276': attribute type 2 has an invalid length. [ 1125.614360][T16653] Tq€: entered promiscuous mode [ 1129.062164][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 1129.104571][ T29] audit: type=1400 audit(2000000885.056:2961): avc: denied { append } for pid=16685 comm="syz.5.2285" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1129.744474][ T29] audit: type=1400 audit(2000000885.673:2962): avc: denied { accept } for pid=16677 comm="syz.6.2284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1129.999553][T16680] ebtables: ebtables: counters copy to user failed while replacing table [ 1130.336228][ T9] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 1130.345780][ T29] audit: type=1400 audit(2000000886.207:2963): avc: denied { read } for pid=16692 comm="syz.7.2286" name="btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1130.470581][ T29] audit: type=1400 audit(2000000886.207:2964): avc: denied { open } for pid=16692 comm="syz.7.2286" path="/dev/btrfs-control" dev="devtmpfs" ino=1309 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 1130.752687][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1130.763977][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1130.780701][ T9] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1130.908298][ T9] usb 7-1: New USB device found, idVendor=1e7d, idProduct=2c24, bcdDevice= 0.00 [ 1130.918056][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1130.932480][ T9] usb 7-1: config 0 descriptor?? [ 1132.096113][ T29] audit: type=1400 audit(2000000887.628:2965): avc: denied { bind } for pid=16705 comm="syz.5.2288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1132.116992][ T29] audit: type=1400 audit(2000000887.881:2966): avc: denied { write } for pid=16709 comm="syz.7.2289" name="file0" dev="tmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1132.139662][ T29] audit: type=1400 audit(2000000887.881:2967): avc: denied { open } for pid=16709 comm="syz.7.2289" path="/13/file0" dev="tmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1132.163660][ T29] audit: type=1400 audit(2000000887.890:2968): avc: denied { setattr } for pid=16709 comm="syz.7.2289" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 1132.211496][ T9] usbhid 7-1:0.0: can't add hid device: -71 [ 1132.217625][ T9] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1132.231255][ T9] usb 7-1: USB disconnect, device number 8 [ 1134.864821][T16733] overlay: ./file0 is not a directory [ 1135.701306][T16736] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2293'. [ 1135.793217][ T29] audit: type=1400 audit(2000000891.089:2969): avc: denied { create } for pid=16730 comm="syz.6.2293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1135.817939][ T29] audit: type=1400 audit(2000000891.248:2970): avc: denied { setopt } for pid=16730 comm="syz.6.2293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1135.952394][ T29] audit: type=1400 audit(2000000891.454:2971): avc: denied { connect } for pid=16724 comm="syz.5.2292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1135.952533][ T29] audit: type=1400 audit(2000000891.482:2972): avc: denied { write } for pid=16742 comm="syz.6.2297" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1135.990280][ T29] audit: type=1400 audit(2000000891.520:2973): avc: denied { write } for pid=16724 comm="syz.5.2292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1136.413696][ T29] audit: type=1400 audit(2000000891.875:2974): avc: denied { setopt } for pid=16746 comm="syz.7.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1137.628659][ T9] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 1138.094508][T16767] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1139.291728][ T9] usb 8-1: config 0 has no interfaces? [ 1139.298141][ T9] usb 8-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 1139.311290][ T9] usb 8-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 1139.326720][ T9] usb 8-1: Manufacturer: syz [ 1139.364707][ T9] usb 8-1: config 0 descriptor?? [ 1140.379630][T16783] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1140.431839][T16783] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1141.002674][ T5896] usb 8-1: USB disconnect, device number 6 [ 1141.060903][ T9] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 1141.242615][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 1141.703200][ T9] usb 5-1: config 4 has an invalid interface number: 201 but max is 0 [ 1141.711419][ T9] usb 5-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 1141.721976][ T9] usb 5-1: config 4 has no interface number 0 [ 1141.728156][ T9] usb 5-1: config 4 interface 201 has no altsetting 0 [ 1141.737109][ T9] usb 5-1: New USB device found, idVendor=0421, idProduct=046e, bcdDevice=dc.a9 [ 1141.761301][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.780303][ T9] usb 5-1: Product: syz [ 1141.787716][ T9] usb 5-1: Manufacturer: syz [ 1141.792341][ T9] usb 5-1: SerialNumber: syz [ 1143.894202][T16806] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2310'. [ 1144.136527][T16780] xt_hashlimit: invalid rate [ 1144.929173][T16822] lo speed is unknown, defaulting to 1000 [ 1145.653131][T16820] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2316'. [ 1145.737530][ T9] usb 5-1: bad CDC descriptors [ 1145.850752][ T29] audit: type=1400 audit(2000000899.835:2975): avc: denied { bind } for pid=16819 comm="syz.5.2316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1145.850917][ T9] cdc_acm 5-1:4.201: Zero length descriptor references [ 1145.877455][ T9] cdc_acm 5-1:4.201: probe with driver cdc_acm failed with error -22 [ 1145.888762][ T9] usb 5-1: USB disconnect, device number 8 [ 1146.138762][T16829] serio: Serial port ptm0 [ 1147.197660][T16838] netlink: 'syz.3.2319': attribute type 21 has an invalid length. [ 1147.205779][T16838] netlink: 156 bytes leftover after parsing attributes in process `syz.3.2319'. [ 1147.539267][ T8] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 1147.752894][ T8] usb 7-1: Using ep0 maxpacket: 16 [ 1147.912580][ T8] usb 7-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4 [ 1147.921794][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1147.933284][ T8] usb 7-1: config 0 descriptor?? [ 1148.040210][ T8] gspca_main: sonixj-2.14.0 probing 0471:0327 [ 1148.110310][T16847] serio: Serial port ptm0 [ 1148.365804][ T29] audit: type=1400 audit(2000000902.997:2976): avc: denied { ioctl } for pid=16842 comm="syz.4.2323" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1148.677053][T16847] ebt_among: src integrity fail: 30a [ 1148.930704][ T8] gspca_sonixj: reg_r err -32 [ 1148.935972][ T8] sonixj 7-1:0.0: probe with driver sonixj failed with error -32 [ 1148.944153][ T9] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 1149.697623][ T29] audit: type=1400 audit(2000000903.848:2977): avc: denied { ioctl } for pid=16854 comm="syz.4.2325" path="socket:[50350]" dev="sockfs" ino=50350 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1149.778911][ T9] usb 6-1: Using ep0 maxpacket: 16 [ 1149.840921][ T9] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1149.867957][ T29] audit: type=1400 audit(2000000903.867:2978): avc: denied { ioctl } for pid=16854 comm="syz.4.2325" path="socket:[50353]" dev="sockfs" ino=50353 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1149.899063][ T9] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 1150.083695][ T9] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 1150.092784][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1150.111418][ T29] audit: type=1400 audit(2000000904.391:2979): avc: denied { open } for pid=16856 comm="syz.7.2326" path="/dev/ptyr3" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1150.273433][ T29] audit: type=1400 audit(2000000904.428:2980): avc: denied { ioctl } for pid=16856 comm="syz.7.2326" path="/dev/ptyr3" dev="devtmpfs" ino=138 ioctlcmd=0x5423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1150.348449][T16863] : renamed from bond0 [ 1151.061204][ T9] usb 6-1: config 0 descriptor?? [ 1151.071000][ T9] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 1152.488920][ T29] audit: type=1400 audit(2000000906.308:2981): avc: denied { mount } for pid=16872 comm="syz.7.2330" name="/" dev="rpc_pipefs" ino=50381 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1152.550177][T11587] usb 6-1: USB disconnect, device number 11 [ 1152.800425][ T9] usb 7-1: USB disconnect, device number 9 [ 1152.979689][T16888] tc_dump_action: action bad kind [ 1154.500236][T16896] tap0: tun_chr_ioctl cmd 1074025676 [ 1154.505558][T16896] tap0: owner set to 17 [ 1154.576714][T16890] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2336'. [ 1155.206210][T16917] tipc: Started in network mode [ 1155.211258][T16917] tipc: Node identity 101, cluster identity 4711 [ 1155.217674][T16917] tipc: Node number set to 257 [ 1157.011226][T11587] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 1157.065557][ T29] audit: type=1400 audit(2000000911.210:2982): avc: denied { setattr } for pid=16933 comm="syz.4.2345" name="" dev="pipefs" ino=49594 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1157.237401][T11587] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1157.256961][T11587] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1157.864903][T11587] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1157.896684][T11587] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1158.212242][T11587] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1158.256130][T11587] usb 7-1: config 0 descriptor?? [ 1158.261866][T16928] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1159.437719][ T29] audit: type=1400 audit(2000000913.268:2983): avc: denied { bind } for pid=16949 comm="syz.5.2351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1159.528082][T11587] usbhid 7-1:0.0: can't add hid device: -71 [ 1159.536640][T11587] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1159.561768][T11587] usb 7-1: USB disconnect, device number 10 [ 1159.839395][T16962] netlink: 8388 bytes leftover after parsing attributes in process `syz.4.2350'. [ 1159.849098][T16962] openvswitch: netlink: Flow key attr not present in new flow. [ 1160.948748][T16966] veth0_to_team: entered promiscuous mode [ 1160.954619][T16966] veth0_to_team: entered allmulticast mode [ 1162.025870][ T8] IPVS: starting estimator thread 0... [ 1162.168968][T16979] IPVS: using max 27 ests per chain, 64800 per kthread [ 1162.204749][T16984] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2356'. [ 1163.879274][ T29] audit: type=1400 audit(2000000917.608:2984): avc: denied { ioctl } for pid=16993 comm="syz.7.2361" path="pid:[4026533031]" dev="nsfs" ino=4026533031 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1164.689984][T17005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17005 comm=syz.7.2362 [ 1165.010108][ T29] audit: type=1400 audit(2000000918.347:2985): avc: denied { watch } for pid=17006 comm="syz.3.2363" path="/571" dev="tmpfs" ino=3115 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1165.114204][ T29] audit: type=1400 audit(2000000918.366:2986): avc: denied { listen } for pid=17002 comm="syz.7.2362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1166.845346][ T29] audit: type=1400 audit(2000000920.377:2987): avc: denied { append } for pid=17014 comm="syz.4.2365" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1167.159641][T17028] netlink: 72 bytes leftover after parsing attributes in process `syz.6.2367'. [ 1167.741539][T17027] xt_CT: No such helper "pptp" [ 1167.972671][T17025] lo speed is unknown, defaulting to 1000 [ 1168.498364][ T29] audit: type=1400 audit(2000000921.930:2988): avc: denied { create } for pid=17038 comm="syz.3.2373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1168.517928][ C0] vkms_vblank_simulate: vblank timer overrun [ 1169.376794][T17040] trusted_key: encrypted_key: key description must be 16 hexadecimal characters long [ 1171.197507][T17058] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2376'. [ 1171.206673][T17058] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2376'. [ 1173.920327][T17068] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2377'. [ 1173.943967][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1176.463477][T17108] lo speed is unknown, defaulting to 1000 [ 1178.625762][ T29] audit: type=1400 audit(2000000931.274:2989): avc: denied { ioctl } for pid=17138 comm="syz.5.2395" path="socket:[50926]" dev="sockfs" ino=50926 ioctlcmd=0x7210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1178.764598][T17142] ntfs3(nbd5): try to read out of volume at offset 0x0 [ 1179.612539][ T29] audit: type=1400 audit(2000000932.331:2990): avc: denied { setopt } for pid=17136 comm="syz.7.2394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1181.848847][ T29] audit: type=1400 audit(2000000933.940:2991): avc: denied { ioctl } for pid=17143 comm="syz.6.2396" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1182.607502][ T29] audit: type=1400 audit(2000000934.904:2992): avc: denied { bind } for pid=17155 comm="syz.7.2398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1182.639842][ T29] audit: type=1400 audit(2000000934.932:2993): avc: denied { getattr } for pid=17155 comm="syz.7.2398" path="cgroup:[4026533035]" dev="nsfs" ino=4026533035 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1185.470935][T17186] usb usb8: usbfs: process 17186 (syz.5.2405) did not claim interface 0 before use [ 1186.816582][ T29] audit: type=1400 audit(2000000937.944:2994): avc: denied { search } for pid=17197 comm="syz.4.2407" name="/" dev="configfs" ino=1146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1187.651132][ T5820] Bluetooth: hci2: command 0x0406 tx timeout [ 1187.654178][ T29] audit: type=1400 audit(2000000937.944:2995): avc: denied { read } for pid=17197 comm="syz.4.2407" name="/" dev="configfs" ino=1146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1187.709142][ T29] audit: type=1400 audit(2000000937.944:2996): avc: denied { open } for pid=17197 comm="syz.4.2407" path="/" dev="configfs" ino=1146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1187.831973][ T29] audit: type=1400 audit(2000000938.009:2997): avc: denied { read } for pid=17198 comm="syz.7.2408" path="socket:[50071]" dev="sockfs" ino=50071 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1188.316113][ T29] audit: type=1400 audit(2000000940.376:2998): avc: denied { setopt } for pid=17213 comm="syz.4.2411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1189.047437][ T29] audit: type=1400 audit(2000000940.918:2999): avc: denied { ioctl } for pid=17216 comm="syz.7.2414" path="socket:[51060]" dev="sockfs" ino=51060 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1189.208189][ T29] audit: type=1400 audit(2000000940.918:3000): avc: denied { write } for pid=17216 comm="syz.7.2414" path="socket:[50100]" dev="sockfs" ino=50100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1189.399491][ T29] audit: type=1400 audit(2000000940.918:3001): avc: denied { nlmsg_read } for pid=17216 comm="syz.7.2414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1190.005701][ T29] audit: type=1400 audit(2000000941.676:3002): avc: denied { write } for pid=17231 comm="syz.7.2416" path="socket:[51079]" dev="sockfs" ino=51079 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1190.388229][ T29] audit: type=1326 audit(2000000942.405:3003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17218 comm="syz.5.2413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbba9185d19 code=0x7ffc0000 [ 1191.688762][T17249] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1192.792487][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 1192.792505][ T29] audit: type=1400 audit(2000000944.650:3033): avc: denied { ioctl } for pid=17245 comm="syz.7.2418" path="/dev/usbmon7" dev="devtmpfs" ino=737 ioctlcmd=0x9203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 1192.883732][ C1] vkms_vblank_simulate: vblank timer overrun [ 1192.915813][ C1] vkms_vblank_simulate: vblank timer overrun [ 1194.075428][T17283] veth0_to_team: entered promiscuous mode [ 1194.661397][ T29] audit: type=1400 audit(2000000946.400:3034): avc: denied { wake_alarm } for pid=17272 comm="syz.5.2423" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1195.653413][T17297] overlayfs: failed to resolve './file1': -2 [ 1196.746137][ T29] audit: type=1400 audit(2000000948.345:3035): avc: denied { ioctl } for pid=17286 comm="syz.3.2426" path="socket:[51293]" dev="sockfs" ino=51293 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1196.901006][T17310] netlink: 'syz.4.2430': attribute type 2 has an invalid length. [ 1198.423712][T17320] Unsupported ieee802154 address type: 0 [ 1201.798801][T17327] IPVS: wrr: FWM 4 0x00000004 - no destination available [ 1202.121737][T17350] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2441'. [ 1203.645818][T17366] ntfs3(nbd7): try to read out of volume at offset 0x0 [ 1203.954229][ T29] audit: type=1400 audit(2000000955.052:3036): avc: denied { create } for pid=17370 comm="syz.4.2447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1204.052450][T17371] netlink: 'syz.4.2447': attribute type 10 has an invalid length. [ 1204.087909][T17371] batman_adv: batadv0: Adding interface: team0 [ 1204.094219][T17371] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1204.119549][T17371] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 1204.131429][ T5896] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 1204.152048][T17371] netlink: 'syz.4.2447': attribute type 10 has an invalid length. [ 1204.160229][T17371] netlink: 2 bytes leftover after parsing attributes in process `syz.4.2447'. [ 1204.169259][T17371] team0: entered promiscuous mode [ 1204.174271][T17371] team_slave_0: entered promiscuous mode [ 1204.180177][T17371] team_slave_1: entered promiscuous mode [ 1204.186826][T17371] 8021q: adding VLAN 0 to HW filter on device team0 [ 1204.193662][T17371] batman_adv: batadv0: Interface activated: team0 [ 1204.200152][T17371] batman_adv: batadv0: Interface deactivated: team0 [ 1204.206771][T17371] batman_adv: batadv0: Removing interface: team0 [ 1204.214173][T17371] bridge0: port 3(team0) entered blocking state [ 1204.214239][T17371] bridge0: port 3(team0) entered disabled state [ 1204.214421][T17371] team0: entered allmulticast mode [ 1204.214440][T17371] team_slave_0: entered allmulticast mode [ 1204.214456][T17371] team_slave_1: entered allmulticast mode [ 1204.216157][T17371] bridge0: port 3(team0) entered blocking state [ 1204.216248][T17371] bridge0: port 3(team0) entered forwarding state [ 1204.218543][ T29] audit: type=1400 audit(2000000955.342:3037): avc: denied { bind } for pid=17370 comm="syz.4.2447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1204.365941][ T5896] usb 6-1: Using ep0 maxpacket: 8 [ 1204.499128][ T29] audit: type=1400 audit(2000000955.501:3038): avc: denied { map } for pid=17370 comm="syz.4.2447" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1204.546724][ T29] audit: type=1400 audit(2000000955.501:3039): avc: denied { execute } for pid=17370 comm="syz.4.2447" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1204.580204][ T5896] usb 6-1: config 179 has an invalid interface number: 65 but max is 0 [ 1204.588788][ T5896] usb 6-1: config 179 has no interface number 0 [ 1204.597090][ T5896] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 1204.608934][ T5896] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 1204.621378][ T5896] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x1 has an invalid bInterval 255, changing to 11 [ 1204.648336][ T5896] usb 6-1: config 179 interface 65 altsetting 12 endpoint 0x1 has invalid maxpacket 59391, setting to 1024 [ 1204.989552][ T5896] usb 6-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 1205.016587][ T5896] usb 6-1: config 179 interface 65 has no altsetting 0 [ 1205.038212][ T5896] usb 6-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 1205.071711][ T5896] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1205.106975][T17363] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1205.114415][T17363] raw-gadget.0 gadget.5: fail, usb_ep_enable returned -22 [ 1206.453624][ T5898] usb 6-1: USB disconnect, device number 12 [ 1207.982691][T17401] netdevsim netdevsim6: Direct firmware load for printk failed with error -2 [ 1207.992186][T17401] netdevsim netdevsim6: Falling back to sysfs fallback for: printk [ 1208.000988][ T29] audit: type=1400 audit(2000000958.419:3040): avc: denied { setopt } for pid=17397 comm="syz.5.2454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1208.021659][ C0] vkms_vblank_simulate: vblank timer overrun [ 1208.102662][T17403] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg1, syncid = 262145, id = 0 [ 1210.698132][T17401] [U] vÔ3 [ 1211.325181][T17427] veth0_to_team: entered promiscuous mode [ 1211.331064][T17427] veth0_to_team: entered allmulticast mode [ 1214.612202][ T9562] Bluetooth: hci0: command 0x0406 tx timeout [ 1214.660736][T17428] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2457'. [ 1214.673768][T17424] libceph: resolve '0.0' (ret=-3): failed [ 1217.360983][T17475] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2470'. [ 1217.926490][ T29] audit: type=1400 audit(2000000968.026:3041): avc: denied { read } for pid=17486 comm="syz.4.2474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1217.997164][ T35] Bluetooth: hci5: Frame reassembly failed (-84) [ 1218.047237][ T35] Bluetooth: hci5: Frame reassembly failed (-84) [ 1218.641580][T17506] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2477'. [ 1220.260437][ T5131] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 1221.086624][ T29] audit: type=1400 audit(2000000971.122:3042): avc: granted { setsecparam } for pid=17526 comm="syz.4.2483" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 1222.683574][ T29] audit: type=1400 audit(2000000971.674:3043): avc: denied { map } for pid=17528 comm="syz.6.2484" path="socket:[52611]" dev="sockfs" ino=52611 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1222.864017][ T29] audit: type=1400 audit(2000000972.469:3044): avc: denied { read } for pid=17528 comm="syz.6.2484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1223.474174][ T29] audit: type=1400 audit(2000000973.199:3045): avc: denied { ioctl } for pid=17534 comm="syz.5.2485" path="socket:[51613]" dev="sockfs" ino=51613 ioctlcmd=0x8b18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1223.614462][T17545] netlink: 'syz.5.2485': attribute type 2 has an invalid length. [ 1223.622355][T17545] netlink: 'syz.5.2485': attribute type 11 has an invalid length. [ 1223.630457][T17545] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2485'. [ 1223.707558][ T5817] libceph: connect (1)[c::]:6789 error -101 [ 1223.749227][ T5817] libceph: mon0 (1)[c::]:6789 connect error [ 1223.943856][T17541] ceph: No mds server is up or the cluster is laggy [ 1224.073358][ T5869] libceph: connect (1)[c::]:6789 error -101 [ 1224.084690][ T5869] libceph: mon0 (1)[c::]:6789 connect error [ 1224.563941][T17560] netlink: 48 bytes leftover after parsing attributes in process `syz.5.2489'. [ 1226.233089][T17580] input: syz0 as /devices/virtual/input/input11 [ 1226.249458][T17584] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2490'. [ 1226.523800][ T29] audit: type=1400 audit(2000000976.211:3046): avc: denied { read } for pid=5177 comm="acpid" name="event4" dev="devtmpfs" ino=3190 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1226.558215][ T29] audit: type=1400 audit(2000000976.211:3047): avc: denied { open } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3190 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1226.581869][ T29] audit: type=1400 audit(2000000976.211:3048): avc: denied { ioctl } for pid=5177 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3190 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1227.545826][T17596] bad cache= option: noneÿÿÿÿÿÿ [ 1227.545826][T17596] [ 1227.553303][T17596] CIFS: VFS: bad cache= option: noneÿÿÿÿÿÿ [ 1227.565624][ T29] audit: type=1800 audit(2000000976.650:3049): pid=17596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.6.2495" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 1227.852343][T17605] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2500'. [ 1229.103663][T17608] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 1230.418504][T17623] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 1230.445493][T17623] CIFS: Unable to determine destination address [ 1230.583453][ T29] audit: type=1400 audit(2000000979.887:3050): avc: denied { mounton } for pid=17606 comm="syz.4.2499" path="/proc/417/task" dev="proc" ino=52740 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1230.942566][T17630] overlayfs: failed to clone upperpath [ 1231.259519][ T5817] libceph: connect (1)[c::]:6789 error -101 [ 1231.266821][ T5817] libceph: mon0 (1)[c::]:6789 connect error [ 1231.672003][T17628] ceph: No mds server is up or the cluster is laggy [ 1231.685044][T17101] libceph: connect (1)[c::]:6789 error -101 [ 1231.691119][T17101] libceph: mon0 (1)[c::]:6789 connect error [ 1231.793085][T17649] 9pnet_virtio: no channels available for device syz [ 1232.593236][T17657] netlink: 112 bytes leftover after parsing attributes in process `syz.3.2511'. [ 1232.853272][T17669] ipvlan0: entered promiscuous mode [ 1232.858593][T17669] ipvlan0: entered allmulticast mode [ 1233.382703][ T29] audit: type=1400 audit(2000000982.618:3051): avc: denied { write } for pid=17642 comm="syz.4.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1233.582002][T17659] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2512'. [ 1235.889937][T17694] loop7: detected capacity change from 0 to 16384 [ 1236.015784][T17694] loop7: detected capacity change from 16384 to 16383 [ 1236.195275][ T29] audit: type=1400 audit(2000000985.247:3052): avc: denied { getopt } for pid=17699 comm="syz.3.2525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1236.274485][ T29] audit: type=1326 audit(2000000985.294:3053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17693 comm="syz.5.2521" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbba9185d19 code=0x0 [ 1236.563024][T17700] netem: change failed [ 1236.593596][T17700] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2525'. [ 1237.410545][ T29] audit: type=1400 audit(2000000985.911:3054): avc: denied { read } for pid=17709 comm="syz.7.2524" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1237.433572][ C0] vkms_vblank_simulate: vblank timer overrun [ 1237.517300][T17717] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1237.524008][T17717] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1237.562446][ T29] audit: type=1400 audit(2000000985.920:3055): avc: denied { open } for pid=17709 comm="syz.7.2524" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1237.706772][T17717] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1237.713177][T17717] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1237.719742][T17717] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1237.728582][T17717] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 1237.734544][T17717] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1238.541821][T17733] vivid-003: disconnect [ 1239.420586][T17732] vivid-003: reconnect [ 1239.554952][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 1239.851366][ T9562] Bluetooth: hci1: command 0x0406 tx timeout [ 1239.940389][ T9562] Bluetooth: hci0: command 0x0406 tx timeout [ 1239.947910][ T9562] Bluetooth: hci2: command 0x0406 tx timeout [ 1239.991586][ T29] audit: type=1400 audit(2000000988.801:3056): avc: denied { unmount } for pid=15040 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1242.079155][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 1242.236876][ T5820] Bluetooth: hci2: command 0x0406 tx timeout [ 1242.242943][ T5820] Bluetooth: hci0: command 0x0406 tx timeout [ 1243.291339][T17774] netlink: 100 bytes leftover after parsing attributes in process `syz.6.2537'. [ 1244.324278][ T5131] Bluetooth: hci1: command 0x0406 tx timeout [ 1244.460241][ T5131] Bluetooth: hci0: command 0x0406 tx timeout [ 1245.560784][T17795] 9pnet_virtio: no channels available for device syz [ 1245.965367][T17795] netlink: 'syz.3.2546': attribute type 4 has an invalid length. [ 1246.258222][T17795] overlayfs: failed to clone upperpath [ 1246.381290][T17806] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2549'. [ 1247.134243][T17812] netlink: 'syz.5.2550': attribute type 2 has an invalid length. [ 1249.426400][T17825] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2553'. [ 1250.392487][T17832] sp0: Synchronizing with TNC [ 1250.451799][T17832] trusted_key: encrypted_key: insufficient parameters specified [ 1250.585874][ T5869] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 1250.846798][ T5869] usb 5-1: Using ep0 maxpacket: 8 [ 1250.870229][ T5869] usb 5-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=3a.b2 [ 1250.879439][ T5869] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1250.887573][ T5869] usb 5-1: Product: syz [ 1250.891761][ T5869] usb 5-1: Manufacturer: syz [ 1250.896407][ T5869] usb 5-1: SerialNumber: syz [ 1250.905353][ T5869] usb 5-1: config 0 descriptor?? [ 1251.218027][ T29] audit: type=1404 audit(2000000999.306:3057): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 1251.420906][ T29] audit: type=1400 audit(2000000999.390:3058): avc: denied { create } for pid=17834 comm="syz.4.2558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 1251.474592][ T29] audit: type=1400 audit(2000000999.399:3059): avc: denied { create } for pid=17834 comm="syz.4.2558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1251.495585][ T29] audit: type=1400 audit(2000000999.399:3060): avc: denied { ioctl } for pid=17834 comm="syz.4.2558" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 1251.996993][ T29] audit: type=1400 audit(2000000999.802:3061): avc: denied { read write } for pid=13863 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1252.021269][ C0] vkms_vblank_simulate: vblank timer overrun [ 1252.028794][ T29] audit: type=1400 audit(2000001000.017:3062): avc: denied { read write } for pid=7977 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1252.053168][ T29] audit: type=1400 audit(2000001000.054:3063): avc: denied { create } for pid=17847 comm="syz.5.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1252.073657][ C0] vkms_vblank_simulate: vblank timer overrun [ 1252.079798][ T29] audit: type=1400 audit(2000001000.054:3064): avc: denied { create } for pid=17847 comm="syz.5.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 1252.099545][ T29] audit: type=1400 audit(2000001000.054:3065): avc: denied { create } for pid=17847 comm="syz.5.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1252.120374][ T29] audit: type=1400 audit(2000001000.054:3066): avc: denied { create } for pid=17847 comm="syz.5.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 MAY 18 03:49:59 SYZKALLER KERN.NOTICE KERNEL: [ 1251.218027][ T29] AUDIT: TYPE=1404 AUDIT(2000000999.306:3057): E[ 1252.169071][ T5869] gspca_main: sunplus-2.14.0 probing 04a5:3003 NFORCING=1 OLD_ENFORCING=0 AUID=[ 1252.179290][ T5869] gspca_sunplus: reg_w_riv err -71 4294967295 SES=4[ 1252.185954][ T5869] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 294967295 ENABLED=1 OLD-ENABLED=1 LSM=SELINUX RES=1 MAY 18 03:49:59 SYZKALLER KERN.NOTICE KERNEL: [ 1251.420906][ T29] AUDIT: TYPE=1400 AUDIT(2000000999.390:3058): AVC: DENIED { CREATE } FOR PID=17834 COMM="SYZ.4.2558" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_NETFILTER_SOCKET PERMIS MAY 18 03:49:59 SYZKALLER KERN.NOTICE KERNEL: [ 1251.474592][ T29] AUDIT: TYPE=1400 AUDIT(2000000999.399:3059): AVC: DENIED { CREATE } FOR PID=17834 COMM="SYZ.4.2558" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=PACKET_SOCKET PERMISSIVE=0 MAY 18 03:49:59 SYZKALLER KERN.NOTICE KERNEL: [ 1251.495585][ T29] AUD[ 1252.257880][ T5869] usb 5-1: USB disconnect, device number 9 IT: TYPE=1400 AUDIT(2000000999.399:3060): AVC: DENIED { IOCTL } FOR PID=17834 COMM="SYZ.4.2558" PATH="/DEV/RAW-GADGET" DEV="DEVTMPFS" INO=820 IOCTLCMD=0X5502 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT= MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1251.996993][ T29] AUDIT: TYPE=1400 AUDIT(2000000999.802:3061): AVC: DENIED { READ WRITE } FOR PID=13863 COMM="SYZ-EXECUTOR" NAME="LOOP5" DEV="DEVTMPFS" INO=652 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:F MAY 18 03:50:00 SYZKALLER KERN.WARN KERNEL: [ 1252.021269][ C0] VKMS_VBLANK_SIMULATE: VBLANK TIMER OVERRUN MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1252.028794][ T29] AUDIT: TYPE=1400 AUDIT(2000001000.017:3062): AVC: DENIED { READ WRITE } FOR PID=7977 COMM="SYZ-EXECUTOR" NAME="LOOP6" DEV="DEVTMPFS" INO=653 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:FI MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1252.053168][ T29] AUDIT: TYPE=1400 AUDIT(2000001000.054:3063): AVC: DENIED { CREATE } FOR PID=17847 COMM="SYZ.5.2560" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_GENERIC_SOCKET PERMISSI MAY 18 03:50:00 SYZKALLER KERN.WARN KERNEL: [ 1252.073657][ C0] VKMS_VBLANK_SIMULATE: VBLANK TIMER OVERRUN MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1252.079798][ T29] AUDIT: TYPE=1400 AUDIT(2000001000.054:3064): AVC: DENIED { CREATE } FOR PID=17847 COMM="SYZ.5.2560" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=SCTP_SOCKET PERMISSIVE=0 MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1252.099545][ T29] AUDIT: TYPE=1400 AUDIT(2000001000.054:3065): AVC: DENIED { CREATE } FOR PID=17847 COMM="SYZ.5.2560" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_GENERIC_SOCKET PERMISSI MAY 18 03:50:00 SYZKALLER KERN.NOTICE KERNEL: [ 1252.120374][ T29] AUDIT: TYPE=1400 AUDIT(2000001000.054:3066): AVC: DENIED { CREATE } FOR PID=17847 COMM="SYZ.5.2560" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_NETFILTER_SOCKET PERMIS MAY 18 03:50:00 SYZKALLER KERN.INFO KERNEL: [ 1252.169071][ T5869] GSPCA_MAIN: SUNPLUS-2.14.0 PROBING 04A5:3003 MAY 18 03:50:00 SYZKALLER KERN.ERR KERNEL: [ 1252.179290][ T5869] GSPCA_SUNPLUS: REG_W_RIV ERR -71 MAY 18 03:50:00 SYZKALLER KERN.ERR KERNEL: [ 1252.185954][ T5869] SUNPLUS 5-1:0.0: PROBE WITH DRIVER SUNPLUS FAILED WITH ERROR -71 MAY 18 03:50:00 SYZKALLER KERN.INFO KERNEL: [ 1252.257880][ T5869] USB 5-1: USB DISCONNECT, DEVICE NUMBER 9 [ 1254.321811][T17898] syz.7.2578 (17898): drop_caches: 2 [ 1254.347229][T17898] syz.7.2578 (17898): drop_caches: 2 MAY 18 03:50:02 SYZKALLER KERN.INFO KERNEL: [ 1254.321811][T17898] SYZ.7.2578 (17898): DROP_CACHES: 2 MAY 18 03:50:02 SYZKALLER KERN.INFO KERNEL: [ 1254.347229][T17898] SYZ.7.2578 (17898): DROP_CACHES: 2 [ 1254.372177][T17902] syz.7.2578 (17902): drop_caches: 2 [ 1254.391253][T17902] syz.7.2578 (17902): drop_caches: 2 MAY 18 03:50:02 SYZKALLER KERN.INFO KERNEL: [ 1254.372177][T17902] SYZ.7.2578 (17902): DROP_CACHES: 2 MAY 18 03:50:02 SYZKALLER KERN.INFO KERNEL: [ 1254.391253][T17902] SYZ.7.2578 (17902): DROP_CACHES: 2 [ 1256.726973][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 1256.726990][ T29] audit: type=1400 audit(2000001004.451:3278): avc: denied { create } for pid=17940 comm="syz.6.2592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 MAY 18 03:50:04 SYZKALLER KERN.WARN KERNEL: [ 1256.726973][ T29] KAUDITD_PRINTK_SKB: 211 CALLBACKS SUPPRESSED MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ [ 1256.767122][ T29] audit: type=1400 audit(2000001004.469:3279): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 1256.726990][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.451:3278): AVC: DENIED { CREATE } FOR PID=17940 COMM="SYZ.6.2592" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=XDP_SOCKET PERMISSIVE=0 MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.767122][ T29][ 1256.814212][ T29] audit: type=1400 audit(2000001004.488:3280): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 AUDIT: TYPE=140[ 1256.837499][ T29] audit: type=1400 audit(2000001004.525:3281): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 0 AUDIT(20000010[ 1256.861604][ T29] audit: type=1400 audit(2000001004.535:3282): avc: denied { read } for pid=17940 comm="syz.6.2592" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 trawcon="unconfined" 04.469:3279): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1256.893797][ T29] audit: type=1400 audit(2000001004.591:3283): avc: denied { read write } for pid=17940 comm="syz.6.2592" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 1256.895390][ T29] audit: type=1400 audit(2000001004.591:3284): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1256.895426][ T29] audit: type=1400 audit(2000001004.619:3285): avc: denied { read write } for pid=17940 comm="syz.6.2592" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 1256.895457][ T29] audit: type=1400 audit(2000001004.619:3286): avc: denied { mounton } for pid=17940 comm="syz.6.2592" path="/429/file0" dev="tmpfs" ino=2348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=0 [ 1256.914665][ T29] audit: type=1400 audit(2000001004.628:3287): avc: denied { read write } for pid=7977 comm="syz-executor" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1257.026222][ C1] vkms_vblank_simulate: vblank timer overrun MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.814212][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.488:3280): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.837499][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.525:3281): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.861604][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.535:3282): AVC: DENIED { READ } FOR PID=17940 COMM="SYZ.6.2592" NAME="MSR" DEV="DEVTMPFS" INO=87 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:UNLABELED_T MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.893797][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.591:3283): AVC: DENIED { READ WRITE } FOR PID=17940 COMM="SYZ.6.2592" NAME="VHOST-VSOCK" DEV="DEVTMPFS" INO=1275 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJEC MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.895390][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.591:3284): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.895426][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.619:3285): AVC: DENIED { READ WRITE } FOR PID=17940 COMM="SYZ.6.2592" NAME="FUSE" DEV="DEVTMPFS" INO=99 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:FUSE_ MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.895457][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.619:3286): AVC: DENIED { MOUNTON } FOR PID=17940 COMM="SYZ.6.2592" PATH="/429/FILE0" DEV="TMPFS" INO=2348 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:OBJECT_R:USER_TM MAY 18 03:50:04 SYZKALLER KERN.NOTICE KERNEL: [ 1256.914665][ T29] AUDIT: TYPE=1400 AUDIT(2000001004.628:3287): AVC: DENIED { READ WRITE } FOR PID=7977 COMM="SYZ-EXECUTOR" NAME="LOOP6" DEV="DEVTMPFS" INO=653 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:FI MAY 18 03:50:04 SYZKALLER KERN.WARN KERNEL: [ 1257.026222][ C1] VKMS_VBLANK_SIMULATE: VBLANK TIMER OVERRUN [ 1257.364831][T17948] trusted_key: encrypted_key: insufficient parameters specified MAY 18 03:50:05 SYZKALLER KERN.ERR KERNEL: [ 1257.364831][T17948] TRUSTED_KEY: ENCRYPTED_KEY: INSUFFICIENT PARAMETERS SPECIFIED [ 1258.193456][T17977] veth0_to_team: entered promiscuous mode [ 1258.208125][T17977] veth0_to_team: entered allmulticast mode MAY 18 03:50:05 SYZKALLER KERN.INFO KERNEL: [ 1258.193456][T17977] VETH0_TO_TEAM: ENTERED PROMISCUOUS MODE MAY 18 03:50:05 SYZKALLER KERN.INFO KERNEL: [ 1258.208125][T17977] VETH0_TO_TEAM: ENTERED ALLMULTICAST MODE [ 1261.462401][T18022] netdevsim netdevsim7: Direct firmware load for ùô failed with error -2 [ 1261.497202][T18022] netdevsim netdevsim7: Falling back to sysfs fallback for: ùô MAY 18 03:50:08 SYZKALLER KERN.WARN KERNEL: [ 1261.462401][T18022] NETDEVSIM NETDEVSIM7: DIRECT FIRMWARE LOAD FOR ^TÙÔ^G FAILED WITH ERROR -2 MAY 18 03:50:08 SYZKALLER KERN.WARN [ 1261.523451][T18024] netlink: 'syz.7.2621': attribute type 2 has an invalid length. KERNEL: [ 1261.497202][T18022] NETDEVSIM NETDEVSIM7: FALLING BACK TO SYSFS FALLBACK FOR: ^TÙÔ^G MAY 18 03:50:08 SYZKALLER KERN.WARN KERNEL: [ 1261.523451][T18024] NETLINK: 'SYZ.7.2621': ATTRIBUTE TYPE 2 HAS AN INVALID LENGTH. [ 1262.080319][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 1262.080369][ T29] audit: type=1400 audit(2000001009.464:3510): avc: denied { read write } for pid=13863 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 MAY 18 03:50:09 SYZKALLER KERN.WARN KERNEL: [ 1262.080319][ T29] KAUDITD_PRINTK_SKB: 222 CALLBACKS SUPPRESSED MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.080369][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.464:3510): AVC: DENIED { READ WRITE } FOR PID=13863 COMM="SYZ-EXECUTOR" NAME="LOOP5" DEV="DEVTMPFS" INO=652 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:F [ 1262.149613][ T29] audit: type=1400 audit(2000001009.502:3511): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.149613][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.502:3511): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1262.236122][ T29] audit: type=1400 audit(2000001009.502:3512): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.236122][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.502:3512): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1262.310054][ T29] audit: type=1400 audit(2000001009.530:3513): avc: denied { mounton } for pid=18030 comm="syz.6.2623" path="/437/file0" dev="tmpfs" ino=2391 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.310054][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.530:3513): AVC: DENIED { MOUNTON } FOR PID=18030 COMM="SYZ.6.2623" PATH="/437/FILE0" DEV="TMPFS" INO=2391 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:OBJECT_R:USER_TM [ 1262.385973][ T29] audit: type=1400 audit(2000001009.558:3514): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.385973][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.558:3514): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1262.450097][ T29] audit: type=1400 audit(2000001009.605:3515): avc: denied { read write } for pid=15040 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.450097][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.605:3515): AVC: DENIED { READ WRITE } FOR [ 1262.487072][ T29] audit: type=1400 audit(2000001009.651:3516): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 PID=15040 COMM="SYZ-EXECUTOR" NAME="LOOP4" DEV="DEVTMPFS" INO=651 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:F MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.487072][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.651:3516): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SY[ 1262.556456][ T29] audit: type=1400 audit(2000001009.707:3517): avc: denied { create } for pid=18034 comm="syz.3.2626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=0 STEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:09 SYZKALLER KERN.NOTICE KERNEL: [ 1262.556456][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.707:3517): AVC: DENIED { CREATE } FOR PID=18034 COMM="SYZ.3.2626" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=XDP_SOCKET PERMISSIVE=0 [ 1262.641559][ T29] audit: type=1400 audit(2000001009.707:3518): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:10 SYZKALLER KERN.NOTICE KERNEL: [ 1262.641559][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.707:3518): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1262.721610][ T29] audit: type=1400 audit(2000001009.707:3519): avc: denied { prog_load } for pid=18036 comm="syz.4.2625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 MAY 18 03:50:10 SYZKALLER KERN.NOTICE KERNEL: [ 1262.721610][ T29] AUDIT: TYPE=1400 AUDIT(2000001009.707:3519): AVC: DENIED { PROG_LOAD } FOR PID=18036 COMM="SYZ.4.2625" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 [ 1263.349179][T18051] IPVS: fo: UDP 224.0.0.2:0 - no destination available MAY 18 03:50:10 SYZKALLER KERN.ERR KERNEL: [ 1263.349179][T18051] IPVS: FO: UDP 224.0.0.2:0 - NO DESTINATION AVAILABLE [ 1266.952612][T18100] SET target dimension over the limit! MAY 18 03:50:14 SYZKALLER KERN.INFO KERNEL: [ 1266.952612][T18100] SET TARGET DIMENSION OVER THE LIMIT! [ 1267.483723][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 1267.483739][ T29] audit: type=1400 audit(2000001014.515:3728): avc: denied { create } for pid=18114 comm="syz.7.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 MAY 18 03:50:14 SYZKALLER KERN.WARN KERNEL: [ 1267.483723][ T29] KAUDITD_PRINTK_SKB: 208 CALLBACKS SUPPRESSED MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.483739][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.515:3728): AVC: DENIED { CREATE } FOR PID=18114 COMM="SYZ.7.2649" SCONTEXT=ROOT:SYSADM_R:SYSA[ 1267.553513][ T29] audit: type=1400 audit(2000001014.553:3729): avc: denied { create } for pid=18116 comm="syz.3.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 DM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=ALG_SOCKET PERMISSIVE=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.553513][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.553:3729): AVC: DENIED { CREATE } FOR PID=18116 COMM="SYZ.3.2650"[ 1267.594931][ T29] audit: type=1400 audit(2000001014.562:3730): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_GENERIC_SOCKET PERMISSI MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.594931][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.562:3730): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" N[ 1267.640355][ T29] audit: type=1400 audit(2000001014.562:3731): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 AME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.640355][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.562:3731): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1267.700020][ T29] audit: type=1400 audit(2000001014.562:3732): avc: denied { prog_load } for pid=18114 comm="syz.7.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.700020][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.562:3732): AVC: DENIED { PROG_LOAD } FOR PID=18114 COMM="SYZ.7.2649" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 [ 1267.766192][ T29] audit: type=1400 audit(2000001014.562:3733): avc: denied { map_create } for pid=18114 comm="syz.7.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.766192][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.562:3733): AVC: DENIED { MAP_CREATE } FOR PID=18114 COMM="SYZ.7.2649" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 [ 1267.840705][ T29] audit: type=1400 audit(2000001014.562:3734): avc: denied { execmem } for pid=18116 comm="syz.3.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.840705][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.562:3734): AVC: DENIED { EXECMEM } FOR PID=18116 COMM="SYZ.3.2650" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=PROCESS PERMISSIVE=0 [ 1267.890949][ T29] audit: type=1400 audit(2000001014.572:3735): avc: denied { prog_load } for pid=18116 comm="syz.3.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.890949][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.572:3735): AVC: DENIED { PROG_LOAD } FOR PID=18116 COMM="SYZ.3.2650" SCONTEXT=ROOT:SYSADM_R:S[ 1267.956603][ T29] audit: type=1400 audit(2000001014.572:3736): avc: denied { prog_load } for pid=18116 comm="syz.3.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 YSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 MAY 18 03:50:14 SYZKALLER KERN.NOTICE KERNEL: [ 1267.956603][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.572:3736): AVC: DENIED { PROG_LOAD } FOR PID=18116 COMM="SYZ.3.2650" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 [ 1268.009037][ T29] audit: type=1400 audit(2000001014.581:3737): avc: denied { create } for pid=18116 comm="syz.3.2650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=0 MAY 18 03:50:15 SYZKALLER KERN.NOTICE KERNEL: [ 1268.009037][ T29] AUDIT: TYPE=1400 AUDIT(2000001014.581:3737): AVC: DENIED { CREATE } FOR PID=18116 COMM="SYZ.3.2650" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=ALG_SOCKET PERMISSIVE=0 [ 1268.425484][T18134] syz.6.2656 (18134): drop_caches: 2 [ 1268.448157][T18134] syz.6.2656 (18134): drop_caches: 2 MAY 18 03:50:15 SYZKALLER KERN.INFO KERNEL: [ 1268.425484][T18134] SYZ.6.2656 (18134): DROP_CACHES: 2 MAY 18 03:50:15 SYZKALLER KERN.INFO KERNEL: [ 1268.448157][T18134] SYZ.6.2656 (18134): DROP_CACHES: 2 [ 1268.581168][T18137] syz.6.2656 (18137): drop_caches: 2 [ 1268.607637][T18137] syz.6.2656 (18137): drop_caches: 2 MAY 18 03:50:15 SYZKALLER KERN.INFO KERNEL: [ 1268.581168][T18137] SYZ.6.2656 (18137): DROP_CACHES: 2 MAY 18 03:50:15 SYZKALLER KERN.INFO KERNEL: [ 1268.607637][T18137] SYZ.6.2656 (18137): DROP_CACHES: 2 [ 1270.046115][T18162] veth0_to_team: entered promiscuous mode [ 1270.085569][T18162] veth0_to_team: entered allmulticast mode MAY 18 03:50:16 SYZKALLER KERN.INFO KERNEL: [ 1270.046115][T18162] VETH0_TO_TEAM: ENTERED PROMISCUOUS MODE MAY 18 03:50:16 SYZKALLER KERN.INFO KERNEL: [ 1270.085569][T18162] VETH0_TO_TEAM: ENTERED ALLMULTICAST MODE [ 1272.596528][T18209] xt_CT: You must specify a L4 protocol and not use inversions on it MAY 18 03:50:19 SYZKALLER KERN.INFO KERNEL: [ 1272.596528][T18209] XT_CT: YOU MUST SPECIFY A L4 PROTOCOL AND NOT USE INVERSIONS ON IT [ 1272.644258][T18209] trusted_key: encrypted_key: insufficient parameters specified MAY 18 03:50:19 SYZKALLER KERN.ERR KERNEL: [ 1272.644258][T18209] TRUSTED_KEY: ENCRYPTED_KEY: INSUFFICIENT PARAMETERS SPECIFIED [ 1272.836313][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 1272.836329][ T29] audit: type=1400 audit(2000001019.529:3977): avc: denied { mounton } for pid=18214 comm="syz.5.2683" path="/212/file0" dev="tmpfs" ino=1222 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=0 MAY 18 03:50:19 SYZKALLER KERN.WARN KERNEL: [ 1272.836313][ T29] KAUDITD_PRINTK_SKB: 239 CALLBACKS SUPPRESSED MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1272.836329][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.529:3977): AVC: DENIED { MOUNTON } FOR PID=18214 COMM="SYZ.5.2683" PATH="/212/FILE0" DEV="TMPFS" INO=1222 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:OBJECT_R:USER_TM [ 1272.929477][ T29] audit: type=1400 audit(2000001019.557:3978): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1272.929477][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.557:3978): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJ[ 1272.983475][ T29] audit: type=1400 audit(2000001019.557:3979): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ECT_R:VAR_T TCLASS= MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1272.983475][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.557:3979): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1273.053632][ T29] audit: type=1400 audit(2000001019.604:3980): avc: denied { read write } for pid=13863 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.053632][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.604:3980): AVC: DENIED { READ WRITE } FOR PID=13863 COMM="SYZ-EXECUTOR" NAME="LOOP5" DEV="DEVTMPFS" INO=652 SCONTEXT=ROOT:SYSADM_R:SYSADM[ 1273.104539][ T29] audit: type=1400 audit(2000001019.651:3981): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 _T TCONTEXT=SYSTEM_U:OBJECT_R:F MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.104539][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.651:3981): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1273.155692][ T29] audit: type=1400 audit(2000001019.679:3982): avc: denied { execmem } for pid=18216 comm="syz.5.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.155692][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.679:3982): AVC: DENIED { EX[ 1273.196495][ T29] audit: type=1400 audit(2000001019.698:3983): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ECMEM } FOR PID=18216 COMM="SYZ.5.2684" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=PROCESS PERMISSIVE=0 MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.196495][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.698[ 1273.239277][ T29] audit: type=1400 audit(2000001019.716:3984): avc: denied { read write } for pid=16150 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 :3983): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 12[ 1273.284519][ T29] audit: type=1400 audit(2000001019.726:3985): avc: denied { map_create } for pid=18216 comm="syz.5.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 73.239277][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.716:3984): AVC: DENIED { READ WRITE } FOR PID=16150 COMM="SYZ-EXECUTOR" NAME="LOOP7" DEV="DEVTMPFS" INO=654 SCONTEXT=ROOT:SYSADM_R:SYSAD[ 1273.320483][ T29] audit: type=1400 audit(2000001019.726:3986): avc: denied { prog_load } for pid=18216 comm="syz.5.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 M_T TCONTEXT=SYSTEM_U:OBJECT_R:F MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.284519][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.726:3985): AVC: DENIED { MAP_CREATE } FOR PID=18216 COMM="SYZ.5.2684" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 MAY 18 03:50:19 SYZKALLER KERN.NOTICE KERNEL: [ 1273.320483][ T29] AUDIT: TYPE=1400 AUDIT(2000001019.726:3986): AVC: DENIED { PROG_LOAD } FOR PID=18216 COMM="SYZ.5.2684" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=BPF PERMISSIVE=0 [ 1276.526741][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 1276.533144][ T5896] libceph: mon0 (1)[c::]:6789 connect error MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1276.526741][ T5896] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1276.533144][ T5896] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR [ 1276.584043][ T5817] libceph: connect (1)[c::]:6789 error -101 [ 1276.596310][ T5817] libceph: mon0 (1)[c::]:6789 connect error MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1276.584043][ T5817] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1276.596310][ T5817] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR [ 1276.831940][ T5896] libceph: connect (1)[c::]:6789 error -101 [ 1276.841002][ T5896] libceph: mon0 (1)[c::]:6789 connect error MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1276.831940][ T5896] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1276.841002][ T5896] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR [ 1276.895926][ T5817] libceph: connect (1)[c::]:6789 error -101 [ 1276.902000][ T5817] libceph: mon0 (1)[c::]:6789 connect error MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1276.895926][ T5817] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1276.902000][ T5817] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR [ 1277.394445][T18278] ceph: No mds server is up or the cluster is laggy [ 1277.409016][ T8] libceph: connect (1)[c::]:6789 error -101 [ 1277.415082][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 1277.421708][T18274] ceph: No mds server is up or the cluster is laggy MAY 18 03:50:23 SYZKALLER KERN.INFO KERNEL: [ 1277.394445][T18278] CEPH: NO MDS SERVER IS UP OR THE CLUSTER IS LAGGY MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1277.409016][ T8] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1277.415082][ T8] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR MAY 18 03:50:23 SYZKALLER KERN.INFO KERNEL: [ 1277.421708][T18274] CEPH: NO MDS SERVER IS UP OR THE CLUSTER IS LAGGY [ 1277.495505][ T5817] libceph: connect (1)[c::]:6789 error -101 [ 1277.501938][ T5817] libceph: mon0 (1)[c::]:6789 connect error MAY 18 03:50:23 SYZKALLER KERN.ERR KERNEL: [ 1277.495505][ T5817] LIBCEPH: CONNECT (1)[C::]:6789 ERROR -101 MAY 18 03:50:23 SYZKALLER KERN.WARN KERNEL: [ 1277.501938][ T5817] LIBCEPH: MON0 (1)[C::]:6789 CONNECT ERROR [ 1278.676512][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 1278.676528][ T29] audit: type=1400 audit(2000001024.992:4172): avc: denied { read write } for pid=13863 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 MAY 18 03:50:25 SYZKALLER KERN.WARN KERNEL: [ 1278.676512][ T29] KAUDITD_PRINTK_SKB: 185 CALLBACKS SUPPRESSED MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1278.676528][ T29] AUDIT: TYPE=1400 AUDIT(2000001024.992:4172): AVC: DENIED { READ WRITE } FOR PID=13863 COMM="SYZ-EXECUTOR" NAME="LOOP5" DEV="DEVTMPFS" INO=652 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:F [ 1278.758430][ T29] audit: type=1400 audit(2000001024.992:4173): avc: denied { read write } for pid=16150 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1278.758430][ T29] AUDIT: TYPE=1400 AUDIT(2000001024.992:4173): AVC: DENIED { READ WRITE } FOR PID=16150 COMM="SYZ-EXECUTOR" NAME="LOOP7" DEV="DEVTMPFS" INO=654 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:F [ 1278.808278][ T29] audit: type=1400 audit(2000001025.001:4174): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1278.808278][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.001:4174): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= [ 1278.893613][ T29] audit: type=1400 audit(2000001025.020:4175): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1279.019401][ T29] audit: type=1400 audit(2000001025.085:4176): avc: denied { read } for pid=5174 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 1279.118281][ T29] audit: type=1400 audit(2000001025.104:4177): avc: denied { create } for pid=18309 comm="syz.5.2717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1278.893613][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.020:4175): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1279.019401][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.085:4176): AVC: DENIED { READ } FOR PID=5174 COMM="SYSLOGD" NAME="LOG" DEV="SDA1" INO=1915 SCONTEXT=SYSTEM_U:SYSTEM_R:SYSLOGD_T TCONTEXT=SYSTEM_U:OBJECT_R:VAR_T TCLASS= MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1279.118281][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.104:4177): AVC: DENIED { CREATE } FOR PID=18309 COMM="SYZ.5.2717" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=QIPCRTR_SOCKET PERMISSIVE=0 [ 1279.267126][T18308] xt_hashlimit: invalid rate [ 1279.268744][ T29] audit: type=1400 audit(2000001025.113:4178): avc: denied { execmem } for pid=18309 comm="syz.5.2717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 MAY 18 03:50:25 SYZKALLER KERN.INFO KERNEL: [ 1279.267126][T18308] XT_HASHLIMIT: INVALID RATE MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERN[ 1279.303457][ T29] audit: type=1400 audit(2000001025.113:4179): avc: denied { read } for pid=18310 comm="syz.7.2718" dev="nsfs" ino=4026533037 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 EL: [ 1279.268744][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.113:4178): AVC: DENIED { EXECMEM [ 1279.332924][ T29] audit: type=1400 audit(2000001025.132:4180): avc: denied { create } for pid=18310 comm="syz.7.2718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 } FOR PID=18309[ 1279.353865][ T29] audit: type=1400 audit(2000001025.132:4181): avc: denied { execmem } for pid=18310 comm="syz.7.2718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 COMM="SYZ.5.2717" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=PROCESS PERMISSIVE=0 MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1279.303457][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.113:4179): AVC: DENIED { READ } FOR PID=18310 COMM="SYZ.7.2718" DEV="NSFS" INO=4026533037 SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=SYSTEM_U:OBJECT_R:NSFS_T TCLASS=FILE MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1279.332924][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.132:4180): AVC: DENIED { CREATE } FOR PID=18310 COMM="SYZ.7.2718" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=NETLINK_GENERIC_SOCKET PERMISSI MAY 18 03:50:25 SYZKALLER KERN.NOTICE KERNEL: [ 1279.353865][ T29] AUDIT: TYPE=1400 AUDIT(2000001025.132:4181): AVC: DENIED { EXECMEM } FOR PID=18310 COMM="SYZ.7.2718" SCONTEXT=ROOT:SYSADM_R:SYSADM_T TCONTEXT=ROOT:SYSADM_R:SYSADM_T TCLASS=PROCESS PERMISSIVE=0 [ 1280.247921][T18338] netdevsim netdevsim7: Direct firmware load for ùô failed with error -2 [ 1280.273324][T18338] netdevsim netdevsim7: Falling back to sysfs fallback for: ùô MAY 18 03:50:26 SYZKALLER KERN.WARN KERNEL: [ 1280.247921][T18338] NETDEVSIM NETDEVSIM7: DIRECT FIRMWARE LOAD FOR ^TÙÔ^G FAILED WITH ERROR -2 MAY 18 03:50:26 SYZKALLER KERN.WARN KERNEL: [ 1280.273324][T18338] NETDEVSIM NETDEVSIM7: FALLING BACK TO SYSFS FALLBACK FOR: ^TÙÔ^G [ 1280.439107][T18343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18343 comm=syz.3.2728 MAY 18 03:50:26 SYZKALLER KERN.WARN KERNEL: [ 1280.439107][T18343] SELINUX: UNRECOGNIZED NETLINK MESSAGE: PROTOCOL=0 NLMSG_TYPE=0 SCLASS=NETLINK_ROUTE_SOCKET PID=18343 COMM=SYZ.3.2728 [ 1281.497472][T18370] capability: warning: `syz.7.2738' uses 32-bit capabilities (legacy support in use) MAY 18 03:50:27 SYZKALLER KERN.INFO KERNEL: [ 1281.497472][T18370] CAPABILITY: WARNING: `SYZ.7.2738' USES 32-BIT CAPABILITIES (LEGACY SUPPORT IN USE)