last executing test programs: 11m5.983088518s ago: executing program 32 (id=1393): mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast2}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$sg(0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000700)=""/81, 0x51}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000780)=""/193, 0xc1}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/194, 0xc2}, {&(0x7f0000000a40)=""/60, 0x3c}, {&(0x7f0000000a80)=""/84, 0x54}, {&(0x7f0000000b80)=""/42, 0x2a}], 0x6, &(0x7f0000000c40)=""/210, 0xd2}}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000000dc0)=""/28, 0x1c}, {&(0x7f0000000e00)=""/97, 0x61}, {&(0x7f0000000e80)=""/74, 0x4a}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/203, 0xcb}, {&(0x7f0000001100)=""/248, 0xf8}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x7, &(0x7f0000002280)=""/207, 0xcf}, 0x1}], 0x3, 0x2000, &(0x7f0000002440)) fcntl$dupfd(r6, 0x0, r6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000400)=[@mss, @sack_perm, @sack_perm, @mss={0x2, 0x1}, @window, @window={0x3, 0x0, 0xfffc}, @timestamp, @timestamp, @mss={0x2, 0x4}, @timestamp], 0xa) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_KEYBIT(r7, 0x40045565, 0x100000ee) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 9m14.10939972s ago: executing program 33 (id=1740): unshare(0x62040200) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) iopl(0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) memfd_create(0x0, 0x4) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f00000012c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r3, 0x80489439, &(0x7f0000000000)) read$char_usb(r3, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = gettid() rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) pselect6(0x40, &(0x7f0000000100)={0x5, 0x6, 0x2000000000, 0x6, 0x2, 0x400, 0xe}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f0000000400)={0x0}) tkill(r5, 0x8) readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) creat(&(0x7f0000000040)='./file1\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 6m54.527618256s ago: executing program 2 (id=2199): iopl(0xc) socket$kcm(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sg(0x0, 0x0, 0x8002) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_emit_vhci(0x0, 0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/420], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3, &(0x7f0000000580)={0x0, 0xe7b7, 0x13500, 0x0, 0x24e}, &(0x7f0000000240), 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x21, 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='D'], 0x44}}, 0x0) unshare(0x32000400) 6m53.844405481s ago: executing program 2 (id=2201): r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x0, @local}}}, 0x3a) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x1d, [0x8000, 0xc95a, 0xffffdff3, 0x1, 0x80, 0x6, 0x3, 0x7f, 0x6, 0x4d, 0x39cc191a, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x6, 0x3, 0x800, 0x5, 0x4, 0x7, 0x404, 0x3c5b, 0x1, 0x24, 0x9, 0x1, 0x1f461e2c, 0x2, 0x9, 0x4, 0x7, 0x3, 0x7fff, 0x4c74, 0x80000000, 0x242, 0xc, 0xe, 0x0, 0x71, 0x7, 0x7, 0x3, 0x2, 0x8005, 0x3f, 0x8f, 0x6, 0x6, 0x0, 0x5, 0x4, 0x8, 0x0, 0x800080, 0x0, 0x5, 0x8000006, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0xffff, 0x12f, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0xcb, 0xf9, 0xd, 0x2bf, 0x6c9, 0x9, 0xfffffffc, 0x3, 0x0, 0x7, 0x5, 0x2f, 0xe, 0x312, 0x78, 0xea4, 0x0, 0x3, 0x3, 0x8000, 0x9, 0x9, 0x80401, 0x6, 0x1, 0xff, 0x5, 0x5, 0x5f31, 0x4, 0x0, 0x2, 0x2, 0x9, 0x4, 0x9, 0x8, 0x9, 0x6, 0x7, 0x8, 0x1, 0xfe000000, 0xffff, 0x2, 0x4, 0x9, 0x3ff, 0x3, 0x9, 0x1, 0x7, 0x3, 0x9, 0x48c93690, 0x12000000, 0x2], [0x100007, 0x4, 0x7, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x5, 0x7fff, 0x0, 0x5, 0x2, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x8, 0x8, 0x86, 0x10000003, 0x1000, 0x3e7, 0x9, 0x5, 0x2, 0x2, 0x5, 0x8, 0x4, 0x6d01, 0x5, 0x38, 0x800003, 0x200, 0x80, 0x83, 0x4, 0x2950bfaf, 0x1000, 0xa2, 0x7, 0x53cf697b, 0x5, 0x6, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0xfffffff9, 0x0, 0x1, 0xffff, 0x0, 0x4, 0x1c, 0x120000, 0x3, 0x6, 0xaaed, 0x4, 0x25], [0x9, 0x1bb31, 0x3, 0xb, 0x5, 0x934, 0x6, 0x6, 0x0, 0x9, 0xce7, 0x1ff, 0x2, 0x7, 0x5, 0x1, 0x101, 0x10000, 0x6, 0x8003, 0xfeff, 0x81, 0xff, 0x5, 0x1, 0xfffffffe, 0x14c, 0x60a7, 0xa71d, 0x6, 0xffffffff, 0x80000000, 0x5, 0x8, 0xc8, 0xee1, 0xfffff000, 0xffff, 0x3, 0x7f, 0x3ff, 0x9602, 0x7, 0x2, 0x4, 0x6, 0x1, 0x10080, 0x5, 0x8, 0x30b1d693, 0xa23, 0xc, 0x7, 0x1, 0x6c18, 0x0, 0x4, 0x5, 0x2, 0x1, 0x200, 0xffff3441, 0xfff]}, 0x45c) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) close(r1) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x60042, 0x0) ioctl$SNDCTL_SEQ_SYNC(r4, 0x5101) close(0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000020000103000000004000000002000004000400080200000996d636aa1dbed7090000000a2bf3e5eae7000000"], 0x30}, 0x1, 0x0, 0x0, 0x240480c4}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000100037042abd70000200000000000000", @ANYRES32=0x0, @ANYBLOB="8b04c7a294550a349529bd9cf2a894ac206c0400270d060018c0128008000100736974000c00028008000300ff"], 0x38}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="120100002eab5a40401c3405cc6d010203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r7, 0x0, 0x0) syz_usb_control_io$uac1(r7, 0x0, &(0x7f0000000300)={0x44, &(0x7f00000000c0)={0x0, 0xf, 0x4, "69c2631a"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) connect$pppl2tp(r6, 0xffffffffffffffff, 0xfffffffffffffe35) socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) clock_nanosleep(0x2, 0x225c17d03, &(0x7f0000000400)={0x0, 0x989680}, 0x0) 6m51.090511747s ago: executing program 2 (id=2210): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000340)={0xff02, 0x2000, 0x1ff, 0x80d, 0x2, "5f730000a9003f00"}) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000006c0)=0x5f) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0xffffffffffffff2b) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r4) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='.\x00', 0x0, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast1}]}, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r6, 0x84, 0x74, &(0x7f0000000080)=""/213, &(0x7f0000000180)=0xd5) sendmmsg$sock(r6, &(0x7f0000002dc0)=[{{&(0x7f0000000280)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000380)="4d5ed604eb635a0c64c9551dfa58847427a4cbcd05a89554d85857e538725b7da7f125a92c7942f2dca1f6d9171fe384cfc406c997ff19a0bfe85d3d472b10cf59837aa3ea91d17e776459b59049e95814f718880d896940af3233051f4edab8f5f6b86e8ff24644fed56d40c5684c071ccb95dbb8e69990ec2ba0b365d5e3491888783b3780b4f23da88e022246df5eb10366533c37a924d20d058dabca11afe37896e23a83ad94ce87944ff6de32956b6226fab427454755717033f45d827abe5b737a410b8dfeef0188ac7771857334b071cfd7ca8ea65e90c7ccc305e91bcd103c51a3f84eec12b915cf6b", 0xed}, {&(0x7f0000000480)="8906929d046282a19df637c535fb3cbc9d86794a75e9b9da6d84f3fab1c4f6296ab3582c8dfa0c8249124b2e09c5d2624bc9f67ee8de149c52df2c9a716cdea10501b2508ea6235627fe9d5f20c5790b80db1fd48808bb4726c83192e4c90c62c6c4d0eb403e58110c94a7cd990d645ef33ec04853f2322d89027869459174d1c58198485361", 0x86}], 0x2, &(0x7f0000000540)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x7d2c7fcc}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14}}], 0xc0}}, {{&(0x7f0000000600)=@ll={0x11, 0x1c, 0x0, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000000700)="dfc82177d9e479bd7197acee569329d6150a388dd905133c4dbe41477f8b950780d4ed57af4ad97fb9af36ac67bd49f80fa13baea6a85750721ee8702e9fb939e54c9ab801ea2cb5e69f57cc21c4a4c87af5a563a59d242ed131820a1afd213e94b41602783641e9d21fd7f799a0e6532052697949f208b8188dcc652922f35fc3", 0x81}, {&(0x7f0000000680)="ee715faccea4a849cc2cb7770aaf700eb65ac09cc8bb4e9b4bbdda61b2a2251d818c03", 0x23}, {&(0x7f00000007c0)="f0e8470b85e1e7b0dca00e1bc2eb2bc5c196533da75918f325bde5cb0059f020e56ffa3881615fc7161d627596f6518ee8013f3f26b659f31c83b5bceed781465005a9275b5bffa6de569099faa041ebaa5619497f697d085730b3c8d694c5aff3534aa540bf35459e04c1f16df2f8a81861e0933bb8d9385017eb8b0879908af5ea6b52989a942b9ffe0793c36f61f432e4403645de48067f6e44120b7d4b27462db883112a6ddaa91d33c0459f3028abe5ca11c62c74f1672bd6da4e96fda8fb10b0788d", 0xc5}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f00000008c0)="6b0ff71d50f1b6e774f1908c87fc6e7c861e408fcdfdd2dcaed4934c792512224b1ac52b9789109929de8deee5428f4ca8396ab83f5e8d17e99a3bf26a097ef1916566e2cb51d7a6177cc60110b78f659016fcb1ba1b1ec80b9794abe3521850cbaa9de7168bafbe098a5c11b63c591304c864233aa2688c5d80145dad42faff8b735a7451e7047d617a83fdd535fb6517400d6391dd54c1b61d7d07142fb5ba0c3365bccc84cc6b308a", 0xaa}, {&(0x7f0000000980)="6936bc2ebe643f290d437da41890391da2abd3263e7bec7d3c8ec8246e7aa1945fdae316f04a0ec3a9a02727bf064274f1e4ea6edc6c25b7c838f75f429b3545957b42507a7009a589e443e0236fc52f86b1f985630c4e6db9d0b99be3d5025a8222c3960c123957f772b0d7c0a53f5c94e0c3217270879716dd98b62c91a7fbd6893f76f6dac38433299cc07b964e5aceb793fce820eda65c46e9c7ac5e2f89eff2a564b3ffae2a1856fe442d44c0931e871a2b5f4cf1bf21e3aac9a17623a9bd0bab308e59765c6d45c0af5c29508345000e440742b4507e", 0xd9}, {&(0x7f0000001b80)="1df0a640c22d412e9743a6021f62ddc278beedfcb762dfd4975ba036ccfdd3b5031dc6cacc059a5eb45bd050a0e000caefd4b9ccbd019a0e396cef19ef91fd927f5deeef49bcdf56c6f6baf1ff6d066f9e3d4a0f931392a947aec08213dd96cd7ae77f66ae0c7fdaa05bcc0ace4d4539cdebb96f4eacebc9d0c8e3244fd904216f195576cc04dca61fdffb984ffd88a1d46adc0909056e35f7035b7c3466a9012cd4991b93f7a58a916ce74cbc306f57c985359e0b1d60ec6d7ceec9740a6a81a52880d62fc113c3fb", 0xc9}, {&(0x7f0000001c80)="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", 0x1000}], 0x8, &(0x7f0000002d40)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0xb57}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x48}}], 0x2, 0x48884) getdents64(r5, &(0x7f0000000040)=""/49, 0xab) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000001c0)={0x5, 0xfffffffa, 0x10001, 0x9610}, 0x10) 6m49.808254795s ago: executing program 2 (id=2213): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) dup(r0) (async) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0xa2809, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 6m49.319945315s ago: executing program 2 (id=2216): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = landlock_create_ruleset(&(0x7f00000002c0)={0x7f6e}, 0x18, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000000)={0x292e, r1}, 0x0) landlock_restrict_self(r2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) rt_sigaction(0x6, &(0x7f0000000100)={&(0x7f0000000080)="f2400fbdcec421adc6a207000000fd8fc82ca269c3006665660f57703266440fe51a0f71f72436dfdaf2aac461fe5ba799899999c483354ab6a200000019", 0x50000004, &(0x7f00000000c0)="f245aec4a14d71d5237a00c46141dab00010c0fef3420f1efade5ccf000f1b06c4c139d186f5ffff7f470f38c900c4a293f5ef", {[0x7]}}, &(0x7f0000000240)={&(0x7f0000000140)="40a7f045f61a3e0f2b5c7c0c26f390c482e92b31430f84e1ee2f26f20f1efd2664666464f2400f1bb100000000c42105f2ce65f34e0f2a7665", 0x0, &(0x7f0000000200)="263e470f1edbc4a28db704ed5b41a0a7263626460fdcb8008000008fc918923066f2adc4817e6fe5c4621197c041d14821c402cddd3ac4a16972e100"}, 0x0, 0xfffffffffffffffc) r3 = dup(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x1b, 0xf8, 0xfb, 0x40, 0x45e, 0x2bf, 0x7b41, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0xed, 0x1b}}]}}]}}, 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) getegid() r4 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r3}, &(0x7f0000000400)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r4, 0x10002de9, 0x4004, 0x0, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="a4a032dc63ca0e6ff83ccd9f969bbe8f8bb112913f972e2066172099246461d2f91fcf17e60fd1e658e277e573c2c3092f33c88f60ac8fa42c927496087f53a4c26a8bef16ecb31ba9d8f66799e1f9b288a4023845e47a3f866ff1a50d3fc3a56c1c2cbec260364b86dcb757c65f2a9694091eef233f95c81f8d8b9ba070b84433a3c69607b6cc2f029896a68a150c1b57c0bb23583238901ee5a3d70b798a60e5ee5754b8352314a82a38f45d0ac678b5803d9b7a644d0ae0a0a2f1a2b8bd32f8c0b2b22627c23493", 0xc9, 0xffffffffffffffff) flock(r7, 0x5) r8 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r8, 0x2) 6m48.2963546s ago: executing program 2 (id=2221): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4048841) connect(r0, &(0x7f00000003c0)=@nl=@unspec, 0x80) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x2e, @loopback, 0x4e20, 0x4, 'sh\x00', 0x10, 0x0, 0x54}, {@loopback, 0x4e20, 0x10000, 0x4, 0xfffffff0, 0x10000}}, 0x44) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000780)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8d, 0x20}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000380)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xa}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r5 = socket(0x1d, 0x2, 0x6) r6 = epoll_create(0x9660) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000100)) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000300)={{0x6, @rose, 0xffffffff}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) accept4$netrom(r5, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @bcast, @default, @rose, @default, @default, @null, @rose]}, &(0x7f0000000000)=0x48, 0x0) listen(r4, 0x1ad72f7) accept4$netrom(r4, 0x0, 0x0, 0x80000) r8 = accept4(r4, 0x0, 0x0, 0x80800) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xb}, {0x0, 0xffff}}}, 0x24}}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 6m47.499266846s ago: executing program 34 (id=2221): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4048841) connect(r0, &(0x7f00000003c0)=@nl=@unspec, 0x80) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000000c0)={{0x2e, @loopback, 0x4e20, 0x4, 'sh\x00', 0x10, 0x0, 0x54}, {@loopback, 0x4e20, 0x10000, 0x4, 0xfffffff0, 0x10000}}, 0x44) syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000780)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x8d, 0x20}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x6}, &(0x7f0000000240)=0x8) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000380)={{0x6, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xa}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r5 = socket(0x1d, 0x2, 0x6) r6 = epoll_create(0x9660) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000100)) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r7, &(0x7f0000000300)={{0x6, @rose, 0xffffffff}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) accept4$netrom(r5, &(0x7f0000000140)={{0x3, @netrom}, [@bcast, @bcast, @default, @rose, @default, @default, @null, @rose]}, &(0x7f0000000000)=0x48, 0x0) listen(r4, 0x1ad72f7) accept4$netrom(r4, 0x0, 0x0, 0x80000) r8 = accept4(r4, 0x0, 0x0, 0x80800) sendmsg$nl_route_sched(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {0xffff, 0xb}, {0x0, 0xffff}}}, 0x24}}, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) 1m27.28005299s ago: executing program 4 (id=3307): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_setup(0x3fe, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socket(0x22, 0x5, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bc8900000000000035090100000000009500000000000000b7080000000000007b9a00fe00000000b509000000000000c3aaf0fff1000000bf8600000000000007080043f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000004608ebff76000000bf9800000000000056080000000000008500000000000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m24.728266062s ago: executing program 5 (id=3315): mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{0x18, 0x7}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0x13}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m24.379818688s ago: executing program 7 (id=3317): prlimit64(0x0, 0x3, &(0x7f0000000040)={0xfffffffffffffffd, 0x8b}, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000002c0)='U', 0x1, 0x10880, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000300)="b3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x4}, 0x8) close(r1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000080)=0x4f60, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000240)=0x2, 0x4) sendmmsg(r3, &(0x7f0000007fc0), 0x2d, 0x0) recvmmsg(r3, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x45833af92e4a39fd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1e, 0x4, &(0x7f0000001940)=ANY=[@ANYBLOB="b4000000000b00007910000000000000c310000401000000950074000000000031fb0d3a42319fa204399d17d34e075fdcda533ab1aa71ab1d764152e6cb25dadc7ded5dbe11b62ac5ea9fca11027d29066927603deb92de3141e8ed7ac5b8902070213cdfdc5d6c4890cdeb50347c32060581172b94c6ba22a2b58eb6cbad46ed6e7965a2ba103b0b36f790bb41931f9a3d4dd127c1b4e49f7468f5e62367581c92ef9e7e8ece17d566c93a114d68c577d694b9844e0d9e306404cfc3bfbead9e1b96c6a6cb639bca6d000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000001740)=[{{&(0x7f0000000640)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000001a40)="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", 0x1000}, {&(0x7f00000006c0)="84f20902be51bd363815e4b679a1008a4a633a388f6716f2b32c4bea727fd413f7bfe55194dd8d442f18aac176108504aa12c2e34f3e05e511f34247361b773d526efc6c57ac01668482fafc481be54c84dbe929445d8376b1963140629fb01a10349553d2c7ce9e8d7f5fd31476410e306d714302aa0f1d6ae1fd5641f2f1d093d70fb48ffdc029cd84e029a2dde644202f172783f16db7f8fcbbec235186db0bc0af11e2d64a05d7ca95d8151ab8a7701bdfb66792d7d037a33f42bb7db95bfe1af49271364c9c565d856c7a0b2d3d48", 0xd1}, {&(0x7f00000007c0)="e8047d13758afcaffbe63f74218cd07d0ac7c5d995b87041da4ecf0a088a98c5e1d369806d2e32bab120bbaa7076012e1084512a70680ad6ab89fda60a9b62642b3088c9673102b1abd39cb109ea3b49a26874716a447dc6f1134a0e60dd3bf00eeb56668ba8758e86bac0e19a427d7362fd02278fc1ffa522c1e8077b", 0x7d}, {&(0x7f0000000840)="d74a9a4860b770f942a8ab806bfe8c214d767fd11ab6f3da03d50c103d6aea9ac36cdeb01352569f73badfd67c3a1072203899ae7e88792d72b2fb0d40ce11584801965b112f85f02f750bf8f4deffcac914e9b8bdbca7faaf5f1b19bfa4ee71ff77b3f31ae07933a4f41266de80a3358527bafdf67b2d82bb870d8db2535e8ea42c2b3aa25e887ccdfeebaba1094ae433be777b3f8133feb40427882c6ff5a1db52c4", 0xa3}, {&(0x7f0000000900)="9e43bc30ceda63902000b698eb99947a9dcc79bdef585b2f81d04131fb02bb1063c37c8bb4e07a56a48e4c383dffcd9ee57d8a17940e2d5ae88e57995f24402aa0afcc7a0c5f3767e939c72d9be4edbee140e2f275e9dbfe1c94549ec94ba2dcbf71d267926cf9850f7cf59481d35e446ee99b4332f6e3a6371b88646932fe65a06559d7e903d023bc7e7751b10ec9be14cdb0f8bf8ae93f1d5fb1261daba1c0cfb049e9f04e7c3c3a680449671ade0b2bcd0c14c290d4de0743274d8a9a4eeffd0a9a607a2c4d54f7c138cd1540737ab38daae50242d44fc3a6e0944525", 0xde}, {&(0x7f0000000a00)="6e74ad57a165c207ee8b6456f8bf82872a59b4430bdbb930cdd5a0756f78fb6e574f3be03249db81d77726589b4afeb6b45d75d83ef5434787938e69223dd3bd594a3219ed734fc2f2068ecd515f417dddcfa9c8fc82efd38d92c94bb389c94de063ca8cb69bfdd8f2551c72f5ddb16c7bfd9b8414e9d02dca0c31ad08131f7892609d9de65fdc2d2c18a5c939b4adb36bfad00e9d085ce93aad7d5de80561f61abc38f43ce11fefda84fcd5d3777b2c9279a4e54ae10c13ca6aceb73cb63f4c9b8870da5acc67b37f5db34dad6da066f271", 0xd2}, {&(0x7f0000000b00)="5b3ae011b29f92c7d24e046e75b7952e8e60ff55baa71fa55141c900e0a671b79737efbb2e177e2993c91926488abc7f7ce4c2e4de7a43c3ad5822452170ba986f761a4fef21c067284472b6a065ad38e9da83fae2bf58332c20f51db76b549fd6374c804e2b1a727bc431", 0x6b}, {&(0x7f0000003a40)="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", 0x159}, {&(0x7f0000000380)="97c9ad4673e32115fe172bf80c85031db1cb45daf705b3a4fa97802f8efe59b658e9", 0x22}, {&(0x7f0000004000)="26ffef8a2c11385a049febf06bb7d5a63373f10c4137a0b1a8ad79d4c57b87b923da1d0af2a723d8c9a941db53b6660cdf2548e7a797c91f0714a5bf9944740afc26e5847d086c2e11bf36d4aade1f99573c9e7254127ecb62f58116f11dab476d5aa722292a907e3198a2f4cef9854e646c8dec2f51dc41abb2b00783405961f4726a5471d9ca2638fa258e48c069cb762a89f1371218ff1fc53023369aa9a7c279bd86a314173dc5bd9b93a76816db9db5e7d98a30519e840b6b2bec916471cc1a0815410a3625693d6a48d8d3b3fd2b6608c7c8f53fd9bfab3378c63a7dffbe9e05f5d4cb414bbe08e11f6fbb0363e5d8fec66a932894919aeceddf95510ca50ec6c4732ae0cd2be4b993851614ade760b39d3d980c0868a1a847d9a66452031c7852035bf4d8a6e48e98c39fff848ff75199378420c7bd148b4eee1e2135c41cdb8834421f39f961e10c7219a12758aa9386ea6f7a9f207c1a71b5bb91be2b1f0fec77c28736609084e21546d8536612abe8eb2a0b36efe92fdae389279ccd8eff5705559966fe2b2e94c9671ed3a5b820c377b6fa3be1d16a9ba897b08b8bdd52ce64eeb27dad58af0aa6307d68fff5a6dd7cc1cb83926594d3e027b742f50f31ab0be6d9c17a3bca04a4b940b1fd2db8736bbaeb8fe5357e3c273ff3e5c69a16f08513d1f92f29b1ff4ccd8687444ad4c2bdd6b0cc9e762e72bf24001d00c1ac7abb943ff5097a3ff6bec3f949d7e69278b1657a30c424fb9a40f47429556dabca0d6c8fbbb9f29455310f194fcf2fa26230848d461fc87b58460a12e2a5a5f569c42f91a6cadac55693c91526e86817730864d01d93afb9cb087a37c8274834c09823c97e3f0b6c86288a61c4311d2c5124177430e4d964495d9d00fb2d831d9e8f0e02d5e030c483914a9607c11676a6eece74a17aa3eac8d93e721bf98a3c9dcce4e50cfa17a6147ac73007c82a50a6e0e2ba14722e6ea1285278ebc2a617d0080c3ffd1b355962cc65761cae83fc60fde72884732a424d44fd1a35246782294d36e124890ac4c6fd900a6910508b4e029d12f1bf5f4ce89af674480101d077d6d513768a3909d5dad5ff9ed3e89b36aa0c33c30074a52b872234c663dffcd382e88ae36d2e6dd36ef3f19f905e3473c04d464e67ed6b5b90af0ed8eed524762e72d04c4e00e8eb13496ef8bba46c60fcedc32340b7c8a5ece5d5ba35af2d8b9de932fc024c423fe11d281f29dae57158a42c3220e752462c8cdd65e1aa6f2fad19f01b15727228e95d218ff27f1d5422b0d5bfe96b7eb3a1b27f5a239d9eabe90e086e025cb05de17a65cac58d10270d4683058815895bd00b865c27d816c76968191aa4f61083e700a5defd6e8f02fa13422ee74b103cebf40144aaaddb01b6974d26b0a1bf0cb563d1bfed452af9df4771c2f5f3a66d5ead1c9647621eef3db41bbf4a6f6af318175e733ea7df4c39a259a6db1e0de9fd9118f5ae0494a61d83cdadffcb7949e5c8d432f31b53678e6d777019ec6b951261d8b839a74eba869247757718edb82816365322c297e24dde3e6ec27d73a70f14666fba671e27f43be2cd9d7fad8668e52fada1c827def11719f621fde6833356477e8cd4a5f2dee75fe624b43d845545dcac95830d9fb33b5f0fe391cbb832fc40c735e7e8e184b456a09aafc1127cb7d967c33b10a70fb92b9b1ebc27b8d719438c12f94da84bd6c5c210f59bb1e532d0b879532a3bdfde98fdf408406e21e8fbd3621b0c1f10fce8225faccea18682fbc35a2154c9d02b38c8c99a6a984a277ecb4a2ae2f6ddc4546cda9b0820348fb5e4c09709fed2f7c98deeb81093459002211a5577e75879a075db3480da4f74aec678aa65928e450841d84218bd4700fef9997545a09e7091007bddb368251dcbe808c5f65057998407d5c40187ae9c5f3855f23a6eb76155c8a8cc534d7d0eb33957559ec83327ffe34243ab35a99dab928c9d9ba9c67cfa87258fd1547625f5d7dcc04765402435c7d39010cd33641dca81b9fa3b128487ae10cc7cdf01a1f5fb6ba148e4ce48d796576254adf852720e16f1c6ad9041b52ee761fb08d6ff396c67f86ba54c7709e5aa623bc83ec298b162e982d754d0f9ae7066312acc4278ee527f702fcfe6bcd28dde5f6f5306dc1f60f9cc3dd8d8993a2479f74c13b0f244585a52ef3d61c9dc8163f6d82cbbecdcbdd75f7366eb126d84ff3cf893eb6f008fa95872fb9ba887c0eb716cce50b8587453ab1c29dc6bb8e3984ece2019c0ec3ec46e25e80f3287f4224a111542b3124b27b533057359ce763fb7199f0d109edf343f7311110730e7b5b651df9504613eecfcbb4c01d5ffaebb8c90fe7ecf9eaee0052a173dec13739024e4b64fde2f7f2a7acef8879aaddfc04838e46ab7408c199c471a51f24a2c83738cf46810b06389c83c20b015751605e9bd9327ff13d63ecfb7c5aa38d62bcee42f5e1d7dc5400dea4a8dac5d2e9ae7e6910d1a6f2d3570893613b4dfdd3f3b1e64270d0aadd63a60f4e3258657814ff1dc272d6da05a71a1dcf60374b8f74c32cf66563d053ea6029dc60224dad21d15db0afc73662fe7123f51ffe80776c56e5de18fbed11b9cc8696fe4bd08338f8df8eeca141279c81d7c4762a535534d3099f59fe40a1620bb4ce93c7b0d22fc437fa1cb2674aa5525882bce01488687d3fdaaa12e2af3571c98edb186e365678f05c58d5b7c0ba47e8b015543ad41c779d491fd776914f480a39aa93e67f126f84a018138e6f5757bd2677c8e6f71e048f6d544a20d33c78854a86f199a167fd1f09ba7a268050152fc64209358b8c13b935a3fba8cb172e79633bf315d65fd225b5554f55a8688732b6ec27331beaab41af62be4f0e72fab9bba9a62f0a9bc1a20051d09754f1e1f2e3cbbbbddb9d6fde92e993b8491211f311eac315c19f25509ce9fc3a4fda94b4f15d0e8ce3d0ee5539ea2aed64fb2be670f4aae586da7f03ba0597e11518ccb984f2bb64be692ffe1fecbe9750c4606f655e09dc9af4a994449e7e33d646910f9adb319fd7018d46f3a8da7e44b09c88c743d3c8647c28067e91aa2bed44cc91733953946ced7d45d567ee6d0d0b7c0a7676c0e26458f959aed51e9b62d821968b3cd3032893b380e8cb594840daba88145c14a05af29fae703e5e28241723b9965af9f014fccd1b0869f08e05402bd9ffe391f42144552391129de696cb79dffd420d3a5ed8ae1d8aa3383758501566bb2087053f207e39985ae6b710a8377c5ecade48e731c480e8815cd6cff175b40df5230d1e3a39490112ead12c261d8e4dc56835d2afd22b3274c6403b2e8f3d8fb73fe83b524a0f36d0ed0e346d8e8d21bef27ed948c0b1848aa07544bb280afbdd582389ad76f260e6c6b44e6ad22fdf9c9999416e219009a87ec21e36607d6fcd28eeb1a85f4df6caef3d7cb5d49198c5c44b24bb62061f7a7ecbe5a9db538fbf19d6cd55cd0c3286a916098ee3307090ca2627376298a39d25b00d7e9cf03a52edb532ecdbad9d9b2293ed93333d4504709d08c8227a5883210d6da5d0b284beb930568ded1963ee21b1384d28dbef541e760098d19e3368993f25ded5b38a81387c4cce6d4e35ae31a79ea01d4bee74078e1343afdb8dd28bb9e3992d81f350647fb0e440de3b52a7dd36e5114bf6073aae8931e37eed0ccba5e85aaf70ca40eb4e95a4c5977081da6eb8c2513629b6fa4bd2e6a3e961e52feb713f273a36d7edfd0a9aeac1035512056726be1bd6a79b33c0f97c19dbf4af0fd6605df40a92b25b2876bebe89f5e2ceacb2fb61ca6e4a0cbf9ffd993821b8542898ac558643ab5b25a3cf1c0bb75b83d4a26350464b13c84ffd43dcf8e12df9da69fe488e8a7d651ac0dba73721d10bf69e7e27db7be2c4b6b033cf56781967448a2c0a7118ccd51930de910bf2bf0e422a3753ebd843262dc3d3c281525b2eccb447af52b03672df09f280735203fc07576560e06d945110004f46098ef67282493821a7f3146270b2f21019ebfaafd11742b3dcfd40797c7dff59382be0bd2d52bf112f980b5bf2ee6584818ae35271622a9cc2c78b3a1733c2504ab8c922cece390c56b0bc297c41103c4458ac4093b8ab85f50520d53edf2bd342602be1f6ecdabc0109a4b96e0a328d3cb6c5cb35e3fe9bb972c8950b0a91f12350462ded2be08b18fa56756ef99f246a152ffcb1b725ce0488c284a3e6554396bc2c904efcbd5f2dae7ead75c6efa4b3bfa56c54bc99cde52813bec33c60d55fa5f3ff42670bede4f45a946d160e2a9a35a5862d291bc4c04563e1907b36ee0b7abe94b81d7dc70305bf107beac006592a6854bdafe4c8401cd65dba3192962d9902016aa447afb3de12c74dfbadecd13c22d415b5767d2618801d2a932d4aa33ae95845b1c9c762962da7076997634769ed290a563eae654e0e0bf4d47ca8fd2aba09314715a52dfb43c8088472080e7c5057c2dc0a17706e3edf6d1c2cae0ec0128fd9b13aaed66974d1c97fbd5725fa4d52c71828d0c34bb83dfb41791f89f86cbe25d564b8ec94b16e49c0921272fdcefee03e521a320346395c02e301199a00a12be8e15c95f275dd1f8ea76898b8b193c70d1893f6c8d24f96f1d0cba962cf7bccb2a0a460a7834c2571eafacb327490a23dc8c64c3ef10a246aaf464c4289de1ec97ea2087ba089955f8732a5570e83371b7db41226ddff1dcfc7b8e7772442ceabf87342bd81e12e85d8d9c80ea5089fe8cc131ba692c98781baf454eaa3776e41cff795f2eda94e0934293d52392b728d05b5afb5bc4b6adb2c18b59288a9dd51f5816eabc0dd15e754fffaf126c150a6b7f602c25c63c847ca7b96f4fed2a10afdb20a84c0af825f3c368a096fe3971c7517ac16d2e15fb8d8e57306b76ab586295868cea7ab1c50c60aaa7d5ade104072378067ded8920c20dcdb3c208dcd193ab8cafe2cc28a7c4f2759b5da9469d76ee651b6d7a4ac3b51f9d8c49ab87091b9199dab724049c98f1d826f3df55fbb5e6a17393c8e46c7631e4b015051bc92b8e1c0a2b46003c39f196b7c3f4b853487832adaf0447ffaa32deed1f74d8fe46aab5280c443b5fd748b788cd388ff5879ddab566c552d9f6b388fcbfde76fabc6b117663affef95ac453a0a70c0908a06804cf9e47e1474f73fa3fbe6e148f05408bb5ec638363ad175432de73659c21a45ae35097b1ea88d82990cf2916598466bc42589aa5f7634aba7b9d91498277823ca9aa1fb42bfa9df616361b59560e3e7adc9cdda4ae72c104f603fb1b0e4349ea676da9c7f9909b33564768c2535f59022c43fd75d04042f592b93e359c720ab1709dd99dea71a5de76c45a455a486354fd6989124699287f4161761c0a9728c6555d96d81c2d91915ef2d53dac4743b0ed897765ee8e9e61c1a0030801eacfae516ec1062e6c4a8a36c2d6b2466912d85a0a81fd317534be6a065be5a9878516434d05b4596c91dee4808a03baffcda753e9291c7088a366af45c9015386212e018706f6a9edbf897c3d89f8a1f2c1f0bed8379ddabb79c96a28f2dfcc6b4662f995dd407fdf3c8ec6770a5e252355d03302627f0f78255813e05927a31bb520256ef012c1a7a99964b213756581f0e16b833eff486d8e7319a9ee442ab16839d6a1528b5770fd1b2d81a0d03b675933a6753e083d48904a45c25c722dd2c08528f38082f277f9b24580e34ee57893b3fd7b95ff91adda467575fdcc0cacc225c22c7e85a0d4f159eab80ccf", 0x1000}], 0xa, &(0x7f0000000400)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x30, 0x40}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000dc0)="877610c1fc7cd51ebc92c3fde423058af1778e06d8c9ad57be42815b44257b4e5de0e0a1d0783d58f43cd85cc4b85c85ba05cfa5caa5688e791ab3e554387d5d16607f7e910d1d935bf32cf357ba2eff09b0056e5582752645464f3ea7ca43b47bcfd394d47b0bdc1b08", 0x6a}, {&(0x7f0000000e40)="7936c77378654bce700be33d97fbb1eee52f7ce7e3a179098a337e67293fc3227ea1128e98fe1018eb11f4b0ac09efd4d0daa327f2b5ace9f5175f4dd01200685bc0c7f133dc2233d02de19d0eabcd2b58eb2e8dd7e33682ea9cea75ce57ba26643c86c2d091fb2c4599932dc96d4c2b467ad0bf392ad9c9d2b4b74c51a471030eb988728ab0aed362daadc39f65091b06e0788e8548c7c3d9b8c05e", 0x9c}], 0x2, &(0x7f0000000f00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r3, r1, r3, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}], 0xd0, 0x84}}, {{&(0x7f0000001000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001080)="2686c1d6ef6516e06eede6d37b04f7b9051b520fd9ac5267946ed2a6830cf16a0715d8ce046aab45f398a4b522703edad120f2708f23dbcd8dd7bcd02ddd5348e81b27cef1b68a86c85c0818d801e6d34e8275e0", 0x54}, {&(0x7f0000001100)="bb960a2af6f2619fee35634e1f273a6c502c3f5c989f14c1eedd5b0b120cbb6115a455ea1f3a1c45af2573d6ff3613b20b1d621a1dadba8bbe363c2876979016580cb49ba43be92eacd8ef8053fb4e577ceae2026ad9b8bf5387b859afd8114fb6ae39e664ac6b8b00fb4cf8c66522c7367fd880bb02ca7789ba0d097f8b224a161677c8659405d44719c26263cec66aafc2d5ce40559f0b8ef621da76a1496dc5f739ea5c3683f0aa75de7a8b87841b04d70a3d6ec11800b22454675fe59b33", 0xc0}, {&(0x7f00000011c0)="1b73aa5f3a7aa4a205c7de306779cbd0f4947614081eafa1a8069871b7d68b6e6863ef4d4908ac86d73ec23395dfdb47602e5ade8b26abc2c9eb6d57bfa68da9d4969e20c9a9ac0742d36272432e4597ea025d9c27f97704d3", 0x59}, {&(0x7f0000001340)="2b5a3c58eebbfdcad9c00c084ae79debcf73a0d34a5f0890f4e9e5648995cccad8354a5223cd10a072b13625a690d82481ef187b30eb822da1bbdc3a84f6c36757914e910b8824efcc6d06db8393b5a99029526f9322088c18c27e0545341cac87cdcbe2816ba1f65b4b23b68ae6b08ff68254a4533215afd0a63411cb84c7f4f61eb2", 0x83}, {&(0x7f0000001400)="9053a44dc160b39c87b12d62f8e1168354620330c7203b866d208bbdbc1f94a2997c6201d867488ff80dcc7c8eb50980cfe8eec95da0488b6e6a749b357d8e968fec1f17037596e8838998171ec1b236a7b0cd1022ea3d495a5daede5557d59b0cd932b2ac6d99b85184372d93737c509a95d9cfc4ff171c80b5d9d89c173d6d0f", 0x81}, {&(0x7f0000000d00)="0f50d2d7fdf5c91ef3e10e112c3ca5aae0fe79d90b79b85c4b5ca4773c5bd9dd040d337a4b5651a191526afbcff673e559331ea57d355e13170e65be4ea3c48b1f005425902fb60f9e9d6d1eb9553560c182642337273ca0a12f712b67a1daf4e1ccea163f92ebae2d85683c6e029798bb7fadeb794796d9887a2df239854a2509389051c6b7829ef568641fe092ff1e7fb4633ded5054", 0x97}, {&(0x7f00000014c0)="05339899df17f94271234d221cd71f2a5aac302fb784d1ab29ab9de5dda9c812ee904e16be357f3d8fce3e4e3b3d3655057c47ceb8a430e5ff2f262cb591884b2d2276c7e80236f0488e1b435ca996b465c7d21f70e001b58dd73a50a62c051b108caed667dc9bdf46c3eee062ff7dbfe7a0a934570b963dda976d10051c0fe2e6d3b14323e2f3571a9e86a330078cc0041752d81a367004bde3359a7a1539ddeb3832f04f8f51091de8b997", 0xac}, {&(0x7f0000001640)="9d75c4ce766186e892c597b40c8c570614cc7e5384c67087afe727b0d4107d71c9c6f54ce72ea5a991acb482176db6d0b8566a49b4cc558c5b44fd5f75455130b83d3b0da05894a3ab8aff56c88185a0cdf8a1d10bfcde4a66e8081b989f20c9767f68a6dbc725afe345cfbf751c94dbf2bca3305b8af4ddc067277676a5e9b213fa8b7c1d895e09c99c975e333721a2bfebd147200402f653b210cf98ddebb62edb0547f8b6007d66dccbbcbdff38e41aaa282e2ab1bf710c3eb1c606bdad0789aec5353f00ba4b2e014f4f07a2e105c3f4044c300222ed18a87b8dc85b28d399c89763a8c578864789304d564a", 0xffffffd5}], 0x8, 0x0, 0x0, 0x10}}], 0x3, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/162, 0xa2}, {&(0x7f00000005c0)=""/119, 0x77}, {&(0x7f0000002a40)=""/4096, 0x1000}], 0x3, &(0x7f00000001c0)=""/31, 0x1f}, 0x5}], 0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x661ccf2fb367d32e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000140)={0x14, 0x2, 0x0, "53a44a07bfffffffd659b234790a91ca8a1cdd7ba9655eaceb6a844bf81f30ce"}) r9 = socket(0x2b, 0x80801, 0x1) shutdown(r9, 0xfffffffffffffffd) 1m24.262895787s ago: executing program 5 (id=3318): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=@ipv4_getnexthop={0x1c, 0x6a, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NHA_FDB={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8044) syz_emit_ethernet(0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500002800ffff000006907864010101a41414aa00004e227e8f0fac83b62898f4d721fdef80c7ef04226a5844a306331092427917259f1a5acd392ed9e90c6091b543ede61f3adbfc1f8c2937bb87a579a3a93d82803b92ce26ab1c41d7f5edffd8f4e2ae318b72bda43510db2802dcd98074844fc7a781be969fe977ae8489e5eaea27132361806bf99a8511727f22ebab7d5f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c10000090780000"], 0x0) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',cache=0']) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000100)={{0x1, 0x1, 0x18, r3, {0x0, 0xee01}}, './file0\x00'}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x48000, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_HAS_DEVICE_ATTR_vcpu(r4, 0x4018aee3, &(0x7f0000000180)=@attr_pvtime_ipa={0x0, 0x1, 0x1, 0x1}) r9 = socket$packet(0x11, 0x2, 0x300) r10 = socket$inet_mptcp(0x2, 0x1, 0x106) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r11, &(0x7f0000000040)="3f031c000302140006001efcf3ebc34aa5d3ac2b00890033072580000000000000800106a807", 0x26, 0x20040895, &(0x7f0000000180)={0xc9, 0x8100, r12, 0x1, 0xe0, 0x6, @multicast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r9, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) r14 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x1) r15 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r4) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r15, 0x800, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000811}, 0x40800) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x200000}, 0x1c) ioctl$KVM_SET_MSRS(r14, 0xc008aec1, &(0x7f0000000100)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x810, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x5}}, {@access_user}, {@fscache}], [{@subj_user={'subj_user', 0x3d, '\xaa\xaa\xaa\xaa\xaa'}}, {@euid_eq={'euid', 0x3d, r5}}, {@audit}, {@measure}]}}) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="020f00000a0000000000000000000000030006000000000002004e20e0000001000000000000000005000500330000000a00"], 0x50}, 0x1, 0x7}, 0x0) fstat(r14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000300)='./file0\x00', r17, r6) 1m23.702598771s ago: executing program 4 (id=3321): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mknodat$loop(r4, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000001900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') symlink(&(0x7f0000000880)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file1\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) setpriority(0x0, 0x0, 0xacf0165) r5 = socket$packet(0x11, 0x3, 0x300) ftruncate(0xffffffffffffffff, 0xffffffffffff3467) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) accept$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) 1m23.432092981s ago: executing program 5 (id=3322): ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000180)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000580)={0x2c, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f00000000000000"], &(0x7f0000000240)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000280)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x0, 0x7, "3e4c58d7", "f92d9f1b"}}, &(0x7f0000000540)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xd, 0x8, 0x6, 0x8, 0x33, 0x0, 0x1ff}}}, &(0x7f0000000a80)={0x84, &(0x7f00000005c0)={0x0, 0x17, 0x11, "39d0cc2f7ff531509a137ee6b2d3637f5b"}, &(0x7f0000000640)={0x0, 0xa, 0x1, 0x2}, 0x0, 0x0, &(0x7f0000000700)={0x20, 0x0, 0x4, {0x0, 0x40}}, &(0x7f0000000740)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000800)={0x40, 0x9, 0x1}, &(0x7f0000000840)={0x40, 0xb, 0x2, "5cad"}, 0x0, &(0x7f00000008c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000900)={0x40, 0x17, 0x6, @local}, &(0x7f0000000940)={0x40, 0x19, 0x2, "b06e"}, 0x0, 0x0, &(0x7f0000000a00)={0x40, 0x1e, 0x1}, &(0x7f0000000a40)={0x40, 0x21, 0x1, 0x4}}) socket(0x1d, 0x2, 0x6) syz_emit_vhci(0x0, 0x58) syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x10, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0\x00', 0x44, 0x842, 0x23456}) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f00000001c0)={0x2, 0xce24, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x35ad7ad, 0xc09c) 1m22.732272265s ago: executing program 7 (id=3323): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x9, "923035cf"}, @global=@item_012={0x1, 0x1, 0x2, 'O'}]}}, 0x0}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet_udp(0x2, 0x2, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) preadv(r1, 0x0, 0x0, 0xe636, 0x3) syz_usb_connect$uac1(0x3, 0xdc, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0040, 0x0) ioctl$TCSETSW(r2, 0x5403, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB="c72851"], 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xd, 0x3}}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x9, "923035cf"}, @global=@item_012={0x1, 0x1, 0x2, 'O'}]}}, 0x0}, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) (async) socket$can_bcm(0x1d, 0x2, 0x2) (async) preadv(r1, 0x0, 0x0, 0xe636, 0x3) (async) syz_usb_connect$uac1(0x3, 0xdc, 0x0, 0x0) (async) openat$ptmx(0xffffffffffffff9c, 0x0, 0xa0040, 0x0) (async) ioctl$TCSETSW(r2, 0x5403, 0x0) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12014000f273a440cd061501c3d90102030109021b0001000000000904000c019d0178000905", @ANYBLOB="c72851"], 0x0) (async) 1m22.647563988s ago: executing program 4 (id=3324): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/34, 0x22}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f0000000200)=""/182, 0xb6}, {&(0x7f00000002c0)=""/195, 0xc3}, {&(0x7f00000003c0)=""/132, 0x84}, {&(0x7f0000000480)=""/160, 0xa0}, {&(0x7f0000000540)=""/149, 0x95}, {&(0x7f00000006c0)=""/167, 0xa7}], 0x9) pidfd_send_signal(r0, 0x8, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800090000000000300000003000000002000000000000000000001304000000000000000100000500110000000083bbd4020476b27f6dd7e1c447b1b4630000030000000000000000000000000000090194"], 0x0, 0x4a, 0x0, 0xfffffffd, 0x0, 0x0, @void, @value}, 0x28) 1m22.080520081s ago: executing program 4 (id=3326): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = syz_clone(0x904000, 0x0, 0x5f, 0x0, 0x0, 0x0) setpgid(r1, 0x0) r2 = getpgid(r1) setpgid(0x0, r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) 1m21.843144169s ago: executing program 0 (id=3329): ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) ftruncate(r1, 0xc17a) (async) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x1c, 0x0, 0x0) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x4c, &(0x7f00000000c0)=0x2, 0x4) (async) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) (async) r7 = fsmount(r6, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)=ANY=[@ANYRES32=r7, @ANYRES32=r5, @ANYBLOB="1200000006"], 0x10) (async) ioctl$USBDEVFS_CLEAR_HALT(r7, 0x80045515, &(0x7f0000000000)={0x9}) (async) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001400b59500000000000000000a000000", @ANYRES32=r4, @ANYBLOB="14000200fe8000000000000000000000000000aa080009003f0c0000140001"], 0x48}}, 0x0) 1m21.833433954s ago: executing program 0 (id=3330): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f00000001c0)={0x32, 0xa, 0x1, 0x2, 0x0, [@empty, @empty, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private1={0xfc, 0x1, '\x00', 0x1}]}, 0x58) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @union]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TCFLSH(r3, 0x400455cb, 0x20000000009) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r7, 0x1, 0x2, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x400}]}]}, 0x28}}, 0x10) setsockopt$inet6_int(r5, 0x10d, 0x10, &(0x7f0000000040)=0x1000000, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0xeeee8000, 0x1000, &(0x7f0000fa2000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x1, 0x0, 0x1000, 0x2000, &(0x7f0000fa2000/0x2000)=nil}) syz_usb_connect(0x3, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0xfc, 0xc1, 0xff, 0x8, 0xab4, 0x14, 0x289a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xfb, 0x5a, 0x20, 0x8, [{{0x9, 0x4, 0xf3, 0x5, 0x0, 0xd8, 0xec, 0xca, 0x7}}]}}]}}, 0x0) 1m21.4571723s ago: executing program 5 (id=3331): syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x87, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x1, 0x0) read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) landlock_restrict_self(0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x26, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe62}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xbac}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xed, &(0x7f0000000340)=""/237, 0x41000, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x3, 0x4, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000140)=[0x1], 0x0, 0x10, 0x10000, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)=@o_path={&(0x7f0000000040)='./file0\x00', r1, 0x4000, r0}, 0x18) landlock_restrict_self(0xffffffffffffffff, 0x0) landlock_restrict_self(0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0xffffffff, 0xffdffffe}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r5 = io_uring_setup(0x1de0, &(0x7f0000001040)={0x0, 0x0, 0x1, 0x0, 0x17}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x1b, 0x20000048, r6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r7 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r7, &(0x7f0000002700)=""/102392, 0x18ff8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) io_uring_enter(r2, 0x4c11, 0xe376, 0x4f, 0x0, 0x0) 1m20.267746736s ago: executing program 4 (id=3332): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = epoll_create(0x1) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x3, 0x400, 0x1}, &(0x7f0000000340)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x14}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x8, &(0x7f00000003c0)) 1m20.144254218s ago: executing program 5 (id=3333): socketpair$unix(0x1, 0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x23108000) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) inotify_init1(0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0}, {&(0x7f00000002c0)=""/98, 0x62}], 0x3}, 0x40000002) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r4}, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000000) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x83, &(0x7f00000000c0), &(0x7f0000000180)=0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001540)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x7}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c030000000061138c8800000000bf30000000000000150000000009240b2d03010000000000950000a7000000006916700000000000bf67000000000000b5070000fcff0304670600001f000000370300000ef90060bf050000000000007e650000000000006507f9ff01000000470700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e9981db7d04df3244c7bd7e7e7f2f1754558f2278af6d71c19a5e12814cb1d8a5d4601d15871637b65f8903dc8700a0b9bdb7dd399700d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd81762bab839dfa66810b5b40d893ea8fe0185473d51b546c087431d770000000767c955cfa1f6ab689fde4de5f832c8b664e73b99b6c2e0ab330e1c7feada70600000000000000b7010001000000009af619e3cca4d19e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb3dc819b6cf5c8a0700000000000000a13d0045fb3cdaffa673a6bb55d8c85f21dce44aba5387e35350481aedac065b5031e56723888fb126a163f16fb2ad9bc1172bec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b4800a045ea11b3566bf3a649878e582f2af97787f696649a462e7ee4bcf89cbf2f0800000000000000b2c4acb07a10d6732f54beb40000040000000000000000000000000200f674629709e7e78f4ddc211bc304f0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46e4e827f3477523dcfa17690884f8d2001e03a651bb96589a7eab010e861bbd0000000000000000c5904c647802cf86f1b4c3005f33d83f84e98a72fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0080034b0c94cce69945205480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58b83eeed729a2f95e6a1fc3857fb51b324be00000000000000090867f7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b413bbdfb5351defc6e34a961f3593920411e112c9df23a29c072d3460eb37beb5bbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcd03beaeca2c1335d8a49a92f9d2bef5f485c4fff4cf710b7d00000000000000009d47d564a838bdf8901a719431a9b0ef918ec0ec79037cb61df16379e3bf2a8100000007e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8d0b9dc946dcb38692dcc8db84834cc7726429cb20603b5338184f9856eeaec437fc3446b6c5ffe5db28aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe1ce0fd63fa7f32b8ab6cd6a8b8bf1b693e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a60b951914aba5c0696cc64e66b9b0f2c4444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcddbb83266a1ce1a1dea83ebb89d07b4d05aa09ad2904040e7784e96cd66b04204d47b1c66d5a84e7c3de1d1062fd8a23d1b402003c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db6ca6d35bfb65a3d8b5129d5263b66dbae6c2baa9bbec017646569fa99537aa453f3e6b2acebeddb6c32a87455f351efcd8385100f33d6b0c3195e229bd30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e393470cdb781817f85373a647fd1b626035b666f224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898ab8d64d70bdb364ef3adb5ba1e4d9d5002da76ccec5d5184e912aaf5a945ae062e670fafb8cf0afee51c851546bb38c5ef303000000000000002ecdc2b82059750f019a418e3e8d20b6bf768a7db1f8472713452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106a064a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110da070000002c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27ba301142cec8a6fd85965f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ece745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4b04b2a821935ee3b216190e21fb059f9519c4804283d2ce09977842ff7309ad2c4d8f0420dfc8cdb1b37ad52985a88ca4cdc1e37715362a59f7c9c7df793d69f974399859e622ec3a1bab735a1aa489fe50619fe399eddaf92f67755cb54824685444a58731ee166ae65412709b853a5df7ce44220fc188c00291843d66e69da3744f39f5f6113fbe390b22cdbefb90ca2a51b1ff21f384e7bf076825aadaf02da77eeefb8875d630b7575e661b90eb6cd98674c92f179b2675b1f6c86712846ddae87bb3a3887b56292356270e85888c25a1c8ae958906ef6b71e1b800107da1c5608fe05d2f4265a5300000000000000007c737c911c049ae7dc9d77edecaf9685c53ac264e9f02ffcf0318af80c99ea2020b1e1f47cfdd6097c49b5f4bb92bb9133df719f35d4bf730784f1caa8e4e16f4eeb535c059a700d57e4d6c83c4a35a6ef44f135657d3d41856235253326d937125b6f23af7eb95bac231b84c6935a3a6d24d18f7e379db2fd5e76d5ad0d5b4a6c155e8759eb0e7b39ef433861158bd496ecafb3d1c50294e43d5895df1a2de536f5d85e0a000049277bc09533ceead6812fdfb5ef59b15069ea0df6a3eee0484c848fe4e6e7461ffc3917e4e07d250d9459ebea5fd4e26fc04eb38e70597fcb693cb2f7506f5f50b9f73a25bb83b6c71240e5d725ff567d9745a3ba5462524648a93360fb2b9feb1401e30996e1e7d14bb8db59880cde130af0a6a0e6152a6e3a8a684cabf379d4aa33c896bca694ce0180000000000000041caca10fe3ce74f1b8156d8155a4e11d2f35674dff1aa5e749deffffffffb946192820d223f4f0a1a7a2be83872662477884d65af42bcac801d0c667fba32e16ead8f076eed944d5998bca285c25349c6f26485902316c156eee9dcaa64f8a889abb1a890b23c7de6b2b0a6128545efc3ee8e60ea8eafa617ec3f0bfb1e23c4f75bc2a649a886bf4d5378c58259fddea066f1d70df9633af91752bf41a0d4d0929c34472a6f7110de1420800000000000000ca07ba65ce67dd46909ed693d71a5de47fe26a4eb2f4d514029b11f3f0c3ccb2403db497a55d23c25003ba864cdaf6e732f74e11d1a58e89f60267e60d79f467b181d636c9300420b30760bf861195eeb74275e9c4ed71f0e9fda02bdbf8aaa3e23a6d22dd423541b6acdd386a686bc8b128f724567d4c4908391b979a1c7102f5be7ed9db7a36ecfc3b9e0ab0eedde34700000000bec5fbefb008005888ce01eb816f2873e4c59facc7be45b2ab04b1456da413e3f7cf345d6fed0bff0800f8c3018bd0ea78ed54c8b684c797390bf5cad492bff0d97e553e42aba229446354cb4f5825915eccc911e7deee66873c20ffd06e63c27b8a12d757210a43870a0ef4ba3bad01c492d792c1535aeff946f3415912b5abbff35d1cd17c842175357a4bc758b4a943e06a7569fa1e1e4e017e43e8e47914d1000000000000000000000000000cd6b36d72dbc0d8000000c95d5ccace09e52960dbdf13b62f586b47ade41458b77834a573687780117829310ece7950fabcb63c63e18b207cbe936ee9a9a37879d42c66c2a72dfef46013ada19eb8d7e9f35267d0b72d591d0c2f92e2e667eed068310056ec5682b4c2bd946e657f2d9bce51da84f1e3b7d073265f352481b81703e0ecb59f70daf545215151b2b01b2bba1545de5d785ce281000000000000000000000000000000af9637ac06897446708dda1bd7b91be06c3f66def98618eb55bd5652d2ae6036402d69db587e87d04b6e4b1c86328adfcc7a22d77e8db6b1024f6bf7aec85a7f4241fb6b326acae3d9a4f4a0e8b723c43aae4f909f40d7167d1afde58812163d292666cf967e16c25889683658fdc86c820246d4009b3c4e8db0fe57735fb577b9f8e9d5fd9843615ec7c7affa29c04a7e8ea439d4938710039a55da15142ed876e581b4760b3483367fd96f0531ea7f3c6bb4193a76ea6b805b45a74365c15f41b8b542f21a83cae1aff4a858d551b95a2ba77fc8a1109f11e7b18d6f825587bb986e13ff37f111329feb2a09ebc54f1ee1ccd056ff9ec0ff0ce1c1ec5bfab4119a452eef335c0fe2b6bfcd635ef5979352de3801bdba7c145cdfb3ab07b45f13b8f45772c9f9c8285bbe14605879e4ddd78bfb6aa3444b7b3ef1713c58d3d348ea764370002f393e10ec3cf3ef1ab0aa1cab9596fe467c7288893172cd97691a0f1d68ca0449f05902fb7f46f7d0e0d36a68abb3f075358cdb701eac9c3f7f19ab13a83314309861dfaa256ccb4400ffc2568b900be14d9e06b138daf2b41c38abba3b1b2de2f3a660af382b7bc0c1318c5cbdec02646f3e28d8eef763aac4a7fd39c15950764734b8d641e4d642e44c4e6b83d1c3dda34d7cda18c652a5d8d9b406d4df8554e2a5611023766c53e9b478d374112165480e887c923ff0a33551d8f270481230ef34d9168806d43278c977b77148371bd02ee1bcfd278a579be8cc6dc58f6e1f8ee7118ae792c30d4f76546a630f7859fd315513722a1b871d311dc28f40d15b7c631b81e58a6bf8891875fe21e8ebcf2925c2fb2b32dc8a0b1b5c7f806ba81a31b1eec700225a14ff8dc83b484ab80849558a0ffc1ab62b2a4545dbfee4d93ed5de4ffe4469ed88df341dc69ab8b1da80bc47cd127c9e1378020cf5d362819e42350f293dd305b4801932d9e07fc647628a8a84958319874295b3cab523b2f43704845d5785c6b3025fadd8442ab42ebfc3bc45efcf24396f1c2ce50ba96430f8feaa1f8bcd8635a4ce00209a8ebabfdf6f1b5129c0e2a40ba4d1b5e3d6249ee8fa5d2d77351b6fba38756dea4e35c8573eda42eac89b4c50b85346b5ede0ff4dca6a70b38177eb5cb8b8437bb533f6ea1de29e1f1fda88e3afe92482af05ed713dd00aa6a5f8381b5d421909462ac33dee4095afcc67a926e50d2cbe1507195b73f624349b132e7b6b339f9a41fad97f3b70e5808eb177c9e7cb154554644e960f29c5d56fd83d8530a6afc8924dcf01e4ef07e7d16bcef404af5ee3b7767dfbd45f0eee2b583d0159b45cca60a930f37d995b02701d2991761cab642165ed3e52961b7c612991c11028bd1d45ea3106018692facfa14996d3d26d5642566c2f592f67975ce3840131275ce29ed116b6f6eeae34aeae334250e7ae4e25e98cc63b4104fdc79ac676a3c11fd6e9a67dc134802d41c4b01a47e3ad5b6ecd6f4a05bf55c1756535374b7bc9e010966a1415a1e50b2fcb20f3d972d9d7a9f0baf841be4f514eb35c9edaac4b3ca7bfab8a53945d035019cf3321c9144961780413dbb21b89c01fe020bcbaa7fe6b4697b196cf7ac3aa014c48259f5b22b45b2ae023d6052644fa51fc0671d6c4e012607a2df05b6f444903ab3251bdd8d2c98adf9f77de7edbc9631b0e7283a5ce1130d99ae5697ce3ea41e3ba5394883c9899384208cba558d69afdc574cbf05a45ed56d07a41f75c55603561f0e8d54670a53e4b8162729bc34ab66babf31d2e86af5a72553ec045466678427ca42eb49b58c5e58980b73451029b88118d730cce2a48b5d6b9caa2c8fb7178ff90196bd1091568a70d1b7ac47585f6180767a2534401aaf0cda644a4c978b972e0bf7b156aa5d80aa1c3d70c0bcd25ab61122349dd78bc28c3e169adea7ac95e09b6a160204ac772f810193cecf495a9836e082b60626316c02dba83abb792422079947b0d887b87f4cd6bd7c82b00000000000000008207fc649dab3ec0be72d68e61c19c1943664bf9088981b19ebbd3f212a471c6b01d28c1f5a0e5d9e0b762f7cebc056ae8fdeb4448ecb291b08684de1ff1c209448223e3979469b18ea13d5d88532f5a45ae4a86d21bde29b472d65e77d5412dae907ffaca95182316d15dbf12b7d77dcf2154376ab3900ba7d8f026e8a566372cdae696cdec4baa7efcbfc3d250638ee391aa3ab3cdd0a3fc42b674e1943bd0a3e1d103fe00b8788dc5b8ba1602bbfd7ca2bf58c60790eddb10cfca9938e2cafce2"], &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x64, 0x0, 0xffffffffffffffff, 0x39, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000240)={0x80042, 0x4, 0x2}, 0x10) close(r6) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001680)={&(0x7f0000001600)={0x34, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0xc001}, 0x40800) faccessat2(r7, &(0x7f0000000040)='\x00', 0x7, 0x1200) 1m19.889884143s ago: executing program 4 (id=3334): madvise(&(0x7f0000cd0000/0x4000)=nil, 0xffffffffdf32ffff, 0x16) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf7, 0x40, 0xb3, 0x40, 0x499, 0x5006, 0x985a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0xb6, 0x0, 0x1, 0xf0, 0x2e, 0xb5, 0x0, [], [{{0x9, 0x5, 0x5, 0x3}}]}}]}}]}}, 0x0) 1m19.23237699s ago: executing program 7 (id=3335): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 1m19.200004242s ago: executing program 5 (id=3336): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x3500000000000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) setreuid(0x0, 0xffffffffffffffff) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r1) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x40, 0x2, 0xd, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0x7ff, 0x7, 0x9, 0x7, 0x7, 0x0, 0x5, 0x7}, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x4) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r5 = socket$inet6(0xa, 0x2, 0x0) syz_usb_connect(0x6, 0x2d, &(0x7f0000000240)=ANY=[@ANYRES32=r5], 0x0) socket$nl_generic(0x11, 0x3, 0x10) 1m19.019398424s ago: executing program 7 (id=3338): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, &(0x7f0000000100)="8b13ca5ceca377ae09508b0a994822bcd5aa1aaba11a3cd6d6ad9cb0280178d7cff6732c46a57872525bf2bf4d297f553e6a9171dbcafd312b93540be13e5d5ac8", 0x41, 0x6, 0x0, 0x2}, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000100)=ANY=[@ANYBLOB="e10931d8640a00000000000086dd600141000010880020010000000000000000000000000000fe8000000000000000000000000000aa000000000007"], 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES8=r3, @ANYBLOB="010028bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="2b52e69022fac63e1a1f7ecdfbdc5b04b5ff90b8a1806126820ccb92f2ad39afa2936523df626cd2573e41ab1496d65b8b81b5ac78dd77208a1a35de074377d1c9bd1d49abc0e5bd4b5d11186b5c574971d738f34defdaadecdb6691d257c01c1dedb3d3ab2cc083a263c858a55eccbf0e53a3fece9fc7c9f122"], 0x1c}, 0x1, 0x0, 0x0, 0x4004055}, 0x8000) write$nci(r0, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x4) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r4, r4, 0x0, 0xb) 1m18.90462953s ago: executing program 0 (id=3339): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) r2 = accept4(r1, 0x0, 0x0, 0x800) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r2) 1m17.788286091s ago: executing program 0 (id=3340): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x6, 0x9}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8}]}}}]}]}], {0x14}}, 0xbc}, 0x1, 0x0, 0x0, 0x20008084}, 0x0) 1m17.483667195s ago: executing program 7 (id=3342): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = dup3(r0, r1, 0x0) ioperm(0x8, 0x7, 0x1) unshare(0x22020600) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xc, &(0x7f0000000d80)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x3, 0x3, 0x3, 0xa, 0x8, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m16.604518447s ago: executing program 0 (id=3343): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='gadgetfs\x00', 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000040)={0x1, 0x14, [0x1, 0x80, 0x7f, 0x0, 0x10]}) umount2(&(0x7f0000000080)='./file0\x00', 0xc) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x5}, 0x1}}, 0x24) 1m14.70696404s ago: executing program 7 (id=3344): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x52b242d) keyctl$join(0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x9340a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@uuid_off}]}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') unlink(&(0x7f0000000280)='./file1\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') chroot(&(0x7f0000000040)='./file1\x00') 1m14.259575545s ago: executing program 0 (id=3345): r0 = socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00'}, 0x18) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) syz_usb_connect(0x2, 0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000958c834099043f4d2ad201020301090238000100fd20000904270001ff40d300052406000105240009000d240f01030000000d0010006306240200000009050b02"], 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) io_uring_enter(0xffffffffffffffff, 0x678, 0x5, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) pwritev(r1, &(0x7f0000001440)=[{&(0x7f0000000100)='\"', 0x1}], 0x1, 0x1000000, 0x5) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000b1bd2f087d0403508c2f01020301090212000100000000090400"], 0x0) syz_usb_control_io$cdc_ecm(r3, &(0x7f00000000c0)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="0000f50000000341"], 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 55.87540314s ago: executing program 35 (id=3334): madvise(&(0x7f0000cd0000/0x4000)=nil, 0xffffffffdf32ffff, 0x16) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf7, 0x40, 0xb3, 0x40, 0x499, 0x5006, 0x985a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0xb6, 0x0, 0x1, 0xf0, 0x2e, 0xb5, 0x0, [], [{{0x9, 0x5, 0x5, 0x3}}]}}]}}]}}, 0x0) 55.770193688s ago: executing program 36 (id=3345): r0 = socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='kfree\x00'}, 0x18) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) syz_usb_connect(0x2, 0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000958c834099043f4d2ad201020301090238000100fd20000904270001ff40d300052406000105240009000d240f01030000000d0010006306240200000009050b02"], 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, 0x0) io_uring_enter(0xffffffffffffffff, 0x678, 0x5, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) pwritev(r1, &(0x7f0000001440)=[{&(0x7f0000000100)='\"', 0x1}], 0x1, 0x1000000, 0x5) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-neon\x00'}, 0x58) r2 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r2, 0x5000940e, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000b1bd2f087d0403508c2f01020301090212000100000000090400"], 0x0) syz_usb_control_io$cdc_ecm(r3, &(0x7f00000000c0)={0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="0000f50000000341"], 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 55.664592025s ago: executing program 37 (id=3344): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x52b242d) keyctl$join(0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x9340a000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@uuid_off}]}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r3, &(0x7f0000000000)='./file1\x00', 0xc000, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') unlink(&(0x7f0000000280)='./file1\x00') link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') chroot(&(0x7f0000000040)='./file1\x00') 55.504024908s ago: executing program 38 (id=3336): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x3500000000000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) setreuid(0x0, 0xffffffffffffffff) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = dup(r1) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x40, 0x2, 0xd, 0x0, 0x7}, 0x0, &(0x7f0000000680)={0x7ff, 0x7, 0x9, 0x7, 0x7, 0x0, 0x5, 0x7}, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x4) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r5 = socket$inet6(0xa, 0x2, 0x0) syz_usb_connect(0x6, 0x2d, &(0x7f0000000240)=ANY=[@ANYRES32=r5], 0x0) socket$nl_generic(0x11, 0x3, 0x10) 9.456410895s ago: executing program 9 (id=3446): syz_open_dev$dri(&(0x7f0000000480), 0x1ff, 0x0) (async) setreuid(0x0, 0xffffffffffffffff) (async, rerun: 64) syz_open_dev$dri(&(0x7f00000000c0), 0x7f, 0x0) (async, rerun: 64) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84080) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000280)='-', 0x1}], 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) (async, rerun: 32) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) syz_clone(0x922500, 0x0, 0xfffffe3b, 0x0, 0x0, 0x0) setpgid(r3, r3) (async, rerun: 64) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) (rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) (async) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x2}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f0000000380)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) (async) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x74) (async) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x14, 0x30, 0x1, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40140c0) (async) sendmmsg$unix(r2, 0x0, 0x0, 0x0) 9.434558844s ago: executing program 6 (id=3447): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) (async) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() prlimit64(r2, 0xa, &(0x7f0000000140)={0x8, 0x8f}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async, rerun: 32) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) (rerun: 32) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async) write$tun(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd010000000000140000006000000001002f00fe88a43de1a400000000000000007d01ff020000000000000000000000000001000088be", @ANYBLOB="ca80306b743ff7954cc8ffa489e7150bacdec7"], 0xfdef) (async) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) sched_setaffinity(r5, 0x8, &(0x7f0000000000)=0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r6, &(0x7f0000000300)=@abs={0x0, 0x0, 0xb}, 0x6e) (async, rerun: 64) sendmmsg$unix(r6, &(0x7f000000a3c0)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000000c0)="ddac398e9187eeb9006151fb234d5db8c8bf30280a077a9aefc5698d", 0x1c}, {&(0x7f0000002180)="2c0189ba29dc6ad44816c3706d760486532703b73436050106f372860dd3d696c56f633bf7884778fea06d4104d24dc0758a28fbac85faf99689300bf15ae88dde8d2aad9222d86eb9", 0x49}], 0x2, &(0x7f0000002340)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r5}}}, @rights={{0x28, 0x1, 0x1, [r3, r0, r6, r4, r3, 0xffffffffffffffff]}}], 0x98, 0x6d0d52ca8d348d8b}}, {{&(0x7f00000045c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000004640)="1e1d227d42a9ac", 0x7}, {&(0x7f0000004680)="f6808b67c77ec7fb6eb4300519a45b182283b29a50c565e87d65253d2024c7c08abe24d03039358758d30a1f94c026e88805be9a03d8918bb68e733f2c1868fd", 0x40}], 0x2, &(0x7f0000004840)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000010001c00000000c288bbcf000000020093a1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x4018801}}, {{&(0x7f00000048c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005940)=[{&(0x7f0000004940)="da9e609a6d0fd705a9413c35462337c0e374193462c4fb23a3df709a5c56577802f0890c0f308f62df9d549e3920e3dbc0d2eeb9b1aee9fdd412d5a6c4018769e5a91dbeb987375ae14c2ab9b939ed4b873716fbd76db6f25578b96e191f1632df95800e5f3bce6c1aa32af148665a125d71a106d84a6eb29e8ec5bfd73d627b0eddc92a303d01b2a4817e1a3d4303a30b18fd7ad9e9cedcd6f8fa9720b02aea32a26730fee02609d8dc3476e0b5b6e37ab3375c5296d04fa6b3e8c6fe7e00a9ad867f0637d087bee705ef15c7d89106c18b5ce55edb0ee2dd4e9cd4ed3a29af56ede7c405f1a60191a39fe851ec7ec9e25c724dcf92cd0520bfbb09e1bf44eec050a1ed9ea2e5d6f26dc2eb91c888b86e931eab4886db0222a68533fe33d90c9332ef752a70d15e6b30a3fad3b7d850ff333f2d05e05985f27ba69b8a7b75b5e053437ecb7270d56017af7cab94fe3bbd030469dd9265b9c14231dda6841868836e7ac8e2bfc24c8de2036cc4c60ed639fdb3a38ba1e47a5e90e32172d3ce2190256c10bb094f8757faa7e84289d8b34173c5468f557b22d76b4108d9611334dc409f554de308629dfde0839cde4a2dc2c32e1ebf711f522240d94d626689742028a4bd730194bd5628fed1d9bc34fae914693da1cc18918af544ea0d36dda0e878ff262089fdf9e1e74b25356da3ba6d8386a4829f2b7df527044e9c2b915001b4f8636266ff2da744783841dac6bd1e3cf54f3fa78ed9da06591b0b408c0adf27569cbb2beead05dc8d21ec968815171f62bd738a0e02a9734b25a8ebcd2e134886798fe69453a43e0fa1d49e23deec2e13e5aa2f1501fc967870e26268d9da1d9e7179b4980ffbfe777800dd44fbdc9ca2dd8cdee3662cfd7c60c21b3e10c6c30ac2d31b04c318b32e1c4155af8ef37ede1ebea407249a2da06ceac9f3bd5d5f327fcec6b05c6e0125fb41c6ad9a6bf33c76c304d55eda566bf9a2b2112ac243d28d598ede39f54d3222b3bc78e7e6c22e7d07e2b4334c1ce7d50f3c3843d7b33f997aa27fbc13080f822d11d9e8b9e6f2d810ee66d3f1dc7e6bd66058d55dd5b48484a9a90359299de404520f0b0438114bfa33b6a6e18f0a76b6418373449e422d20c76575dfca1c21f39d464d963c0db478c90eccfba1b17a5b1646de03ffe468af1a8ba0a6485c9c1126b4af8a8695560b5debb5136048f161188ce32f8d1cb2879005076ebe8109396a1bd76cf8c9e6f854b7bab6803175acd9ead82dcc11cd4d5d3c4e96d0f850179b6c3e4405f10fa32da0f63fbf4eb898b70b8fe237fdaa902e79673b4aa94c00e905b0c161c810123380719fa0decb7f5a2e3009e6bb1e3585506341dec32fc0b1894b2776e75e2f3d083ccad86ea4f682de080d53d2e986566a0c2df3052a5fe7ef79b69dfaceeef5c456285511e8e34045b629583b40bc185003d1d25f1b4a218d1b988bf473f6a4fbcb443377004a8dc72f33a9f6854c8ef10dcfdf61e333ea3c6d88addbe3fa3859f06a23b42a57d03e2ec596632d3e75c3f0b447c7e7e8fed0b46189a36707da9781c7ab97f9c8a377b56483e9f7bd0b8a93f98b9889cb27d6ab1f24dd5c591669e00ec7da8d49c575fbffc3958412e602bc9743a11e0c34ef02f8908985585c60e6c2e1f5a03be5ca8086cb7e80f5378145354f602357bb96f7bef61ca7d9a62f76fdb3bb8baf69c2dfce5fd341c5aa427b701619dea9c4550bccacc348fc18eb7d60bd3e864bffc2500e3138bb79330121eff8f5b0faa510d287ec71918d8d7a0539ce60eff452a54dd9e91dc8959e5233584d5052af91dbb1a966cffe4491772b5a3ccc01ce5b4b505f6b184d01d5def01877552bbdc375adf26226fd6701c23d29b7b4701f6b2d1421c746558579f56cf87aa6e23b30b9f714b86f731ca449b4cc33b29d4740d32e8a160e2810b0def1ab658f9c4bd7ae7bee76cee32b73b16b2303024ecb4f9b1a496152fd23bf8b48ab2ae8cd2a90130c370d780e4e21b2fe5e49bdfd345313f201ddf9399fe4fc072f1e7e07c7f09554061b228adee1ed94a57d40c23ce39fc585dba8a437dfae9e347ebdf5f6ca412fd89746cc967c65f8fca28cc5b8939c83d8de7a11a53967824d580e5622b83d0656ff41dce81a2a40e03eb18e670535f209849702c007f4b64fe21a60d9f90367afa1fa2ffc1510f1d43718d0acdec1e4986484048495f5b80a1d6c8cb357a673c646c9478b0a11a8c9871c4cad9bcb8201c44bac54d10def312fe113580fe5e4b11b96354b4ad01dc109638a2281e6e35050f82c8b6da71a862b4efdbfd45c6cb97e8905cd0b7c22252365da291307e124e5fb1b721c80814a84e7353907bc24c825454c367caff66c60543f9e68bed9a29b3bb783111167452530a5fb0507757ba54400133766c3b2c71747aa3fa6f9d8ef13df956874e6203e070bea128fbfea623701baa1c0bc650f0c07bb6bc541f36e1c59b29838fc3c9ec099faa79694136263d26d061f296342f94a3bec38c4d1d580361469605f8f4161084afefdf4e8262c70a9ef7df16a0b6ec9ca9cd9d2c682e3bfda3f908108ed16c29402ea8e905bac811d7012567649a3b88c75a7b5a4ff01437b8c2b01a1be3716f1bd6d526f7255d939ced746be911fd666fd5dbececfe42bd49e7d296b125c131bfe3390491f4f3dbe03980157532d1c590b25bbd7d2cc8bdaabfc959a7a4e229d9fc1f9434be2631d345aaa38fff507a0671bddeb0f7acbc62ce8a870124290705760d391120e575bcdc6dd9af8c378e6cf33918b8acd55b1f12811284263631e58bb956fa7d33f5347d497e9228cd25a862dd9203c605bc145ea6ce74edd3697ce77fd4e6b7c6b7a65969745f99bf4ed0d9997710c9b02b7690d4e48e24ac13ad0413fe0f35f5e1801fe05dccf039dece9c482cf91ca6450578eb270270064940ccbb26a0d4e7a3b3f388d2395b3ce553185c36c0b6c52bb84f25faf849fc570ca7bfdb4e6dbea5ea5cd0b40524d9f1c26b077d7067515e12e852729d9f2f8d069640c60c8ffe040e590526084e209f2dde3ccf4ce24d4d2b3bba31fc3e0e074007eeb01a11a5796ec54c61cb6c7fbbe6922c2be8ff736352a248cd91a124d16864ccdf98144c615964aaab1d49c6512573ab024893e9ac403e74d08e8f5834c423bec10158f9b612e144e358e1d8d77263adf7a6ac3455cd4c81f1cd157c6da17aaf5fe668897d7713b56cc3c8e7b9f56a71a988922ff7d8cccdcbc769f97f9f483153cb60dae3a1d2cc0156029f400e0ca192ff4d3f4c78de71e43e3dbeeb07ca8aee5079385051114f3c27c2fbcd05a4dbe2086660113743c742be32fad76ecc69925cfded958daae56a1a8cedbb2a98e4dd2351def53be045c4ca15b979d1a1b999d03771e055f20ef3297a3bd94aa3c2b8e4487d920d166983f7646770bdd6b7427a14f4144e40932ecc37c6c551cb523eb03e595e4c1eef58454cdb8b92cbb9135146931050c70e21ef9f0784b73441b9cddad196593bfb5bc0ee7b86346e784cf74c7fc9d5d053ea036054e8e72fd13bfdca069465dc4afc883b1bb2c38207e2b5ccde079b67f001e11d8f82ef6f5960479314ec3c019ac690ecdfed3ff2a382ca6e07ecd436967d480ee85672c860e9f0a0bbfa0632f550378c3484dbb7639c00233273c9c25d140d0b63574dd55c9eb456254cbf07dfc419fb3c68a47579c2a9df2e167aa0b816ec7d81cbb0f8337a6c0d295426629f638ec6a09acf3e96e41329335f052c4e02c503e4880619cea2a6867c7769411901633fc37ca5f5ca639ddbec318585e892ef2459ca891a0d87f94f30bc63743b8b68c89ec36d11a6a09c6ed433ab1cd2e48d1f3e9df6aa39398aa2a4a608a339abb10f1c0e2af80a5e39bbeedfef5e5203a9f17da954612dc52f34899af5900240280167a4e0c5effb5d93336569b23e165907e6f244efadf0e2293030a9d42591a315fef7e7ac3ee17494046e50d6acb800674df560eb04ec26b41a581b4907250c9033bc8a31996232ea66deeb5b164e420063b6e889bf0a484488ffc04bb41a29897904d1ed3542f74dd3ac506464938cf1a531d3262f0254c9d6f6d3486c8f70d5ed2113e25c0eeb46f0cb36f273f5661e16aea760c186215275bc3d87008c4073eefc4290f82f2bded6dd88b87d30d46efcc91171e7d2da0dfd13754cc8a6d5da0bb886e2bc5a85d6e4ce5758de56085673b96c51fec9f26b641013f0e19cfa4689003fa0341960fc930a9807a66315ece856a1edb0fe96b75debf658e2597801623b701ba397da2358d7db88bede87eed6c96042f49029a6f18f84490a8353248389ce0e030f37754990f7b8060520aaaaa63c39560ccc462a5d9a5c327d968bed8263d927fc28967de0286f331a8551891adc5b6d873c498eccbb26479e796db32738e06c64d7264c2467b05da537a90c58642b4d8ce60c3a0fadfb3b05805ceee52476b8f9706ca6ab2d79b5a48e693c5ff974dc4cbfa73106fe2c52ab81aaa2e2660b0cd1b963d63f7e8a9b0d87a3db3cc1af3fbc85412b85d5687c972c10c7a14e9b3481a1f81467c43d63b51467a5bcb0ca6d1867af2b1b30f6bc6d1cb8f132e7f34601f335ca793c5203b6a0eece9f2a0e52ea9fed740c4bb11919a2e9598e5c6c514eca82e8e361defbc18dd1dbeb557da3ace71adfbc4c0714179716b243db06e3810f0dea9cac572d97a291c28a23f7378da1ec1b42442153b7143cb8c59e36979fc8bb2619abfc5fdc6f042531f381ae4720b22173703abf6b2bfcf669d0bc56cb1a7fbee88ef94ca0a6606ff816e6d14e9e0756f5f88d4200bb3690f404a31cc220ea7a8ae64aa34b6cde524fc02962efad8ab4c1e4349eb244c215b68182e70f3716762c52047a94bbe5518b7c151555163253968b32a4b49700b8ad1a06f226fa58ed8bfa49fbf988d142aad77d9d995b78eef7b020bce48af188b9af1cd9485f587a520da4ec228b235798a3b989776468f1f7f04cde442a8fdb1120222d7ec966bb0cb4c8e1fd789fb27b00344f2b4cc7a66e303a75d1ab898a52ce01c82973cbd937152a6d2c7e1ac02e95c9d0e5fc632e0e9d9df427de3b92023a6810987a44e6a359ea9479940c935ab35f252e5716971c728e45d7edc14f955da729786a798a0d0c2f193759f2b666bcd54c80721bff3321897c9fc529ea2e0619e618c3e7a85ebe0e9272bb55dcdd3d6abfe9185b3814e728c839c74a50b628e8258b762b6aed31275f2413cddce211ff1a1348c5e32152a9a2f4026f0c9a7be889ec7b5256bb56e8d7ec6d93692cd86793d83324689b77254f8c5677b6771180670df5f2141c6165d54b4dc751823e7b6988ef905f688e60506dcd2e15bda3a08b32db3aa860829b5a65f7f5ccacc05fdea2cfe4fc906521501e0e4040f10644c5e113613f6aab93ef8a3941464b2d2b2a2fd89ed70a2dc19779d56f4db821ebdbc41bb6ec6a5091449516acdacc009d42a075fe41325462f43762fd8aefc7049dffa1400a08fb6e5fd3a9b9bc9512f14400833a35d6141046a04e1c46916d90564b8e5cb89b9a5f212f2197b41e253da797f4df39ec8011b5b6af642b7b03c50a78944e64d4014705274dfc8c4447c73f464da7aeeb17e0927b111a37bdae68ba349307be621a9f4a4954626723715d3727f3d2585f48a8e993130e977ddff539b4b2bdbf5ee62a60ac5ab8c7869074601488bac4085100281a0d537de315157aa0af65ccb17cf9050c432eb981d2b8f5a", 0x1000}, {&(0x7f0000008880)="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", 0x1000}], 0x2, &(0x7f0000005980)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r6]}}], 0x38, 0x40000}}], 0x3, 0x8000) (async, rerun: 64) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000002240)='rpc_clnt_clone_err\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r7, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r7, &(0x7f0000002400)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=r8, @ANYBLOB="070000000000001400000000082e7c3ebd040000000008002100000000000e820c87225b8bf656402d2f5c2600802d000000000000000004000000000000000a000000000000002f3e0d662f63757365000000000000000600000000000000ff"], 0x70) socket$nl_generic(0x10, 0x3, 0x10) (async) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @short={0x2, 0x1, 0xaaa0}}, 0x14) (async, rerun: 32) bind$802154_raw(r0, 0x0, 0x0) (rerun: 32) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) sendmsg$NFC_CMD_START_POLL(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x0) 9.427055464s ago: executing program 9 (id=3448): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r0, &(0x7f0000000000)="07000000010000", 0x7) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, 0x0, 0x0) socket$inet(0x2, 0x4, 0x406) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r6 = userfaultfd(0x1) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r6, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 8.240472222s ago: executing program 9 (id=3450): r0 = syz_open_dev$vim2m(0x0, 0x101, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$midi(&(0x7f00000001c0), 0xac, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0205710, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x10, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) listen(r5, 0x2) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fe07124081173809499b0102030109022400010000000009040000028b8647000905e8ff040000000009050a"], 0x0) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x2) r6 = syz_open_dev$vbi(&(0x7f0000000340), 0x0, 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe, 0x100010, r1, 0x7bb05000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1000, 0x8) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f0000000480)={0x0, @ctrl}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x8a5, 0x93, 0x1, 0x1, 0xd59f80, 0x19ef, 0x7, 0x19ef, 0x3, 0x6, 0x27ff, 0x2800, 0x2, 0xbb6, 0x0, 0x8, {0x8, 0xffffffff}, 0xd0, 0x9}}) 7.020697098s ago: executing program 1 (id=3454): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x138, 0xc8, 0x8, 0x0, 0x5803, 0x228, 0x2e8, 0x2e8, 0x228, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x138, 0x0, {0x0, 0x2000000000000}, [@inet=@rpfilter={{0x28}, {0xc}}, @common=@hbh={{0x48}, {0x3ff, 0x6, 0x0, [0x2, 0xf3, 0x1, 0x3, 0x3, 0x9, 0x50c4, 0xc95, 0x4, 0x0, 0xfffb, 0x2, 0x8, 0x10, 0x711e, 0x2], 0xa}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x5cfaff3, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x358) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) syz_io_uring_setup(0x7da5, &(0x7f0000000500)={0x0, 0xfffffffd, 0x4c0, 0xfffffffe}, 0x0, &(0x7f0000000000)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02000000010002000000000002000300", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="0200fdff", @ANYRES32=r3, @ANYBLOB="040002000000000008000600", @ANYRES32=0xee01, @ANYBLOB="10000100000000002000010000000000"], 0x44, 0x0) 6.946863058s ago: executing program 8 (id=3455): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000014c9ee5c2c9d0d18a1f01d02aaa91661f69100000000000022df0ab1d78f7b7886cc97ac13d94592be926b79dfc6ea"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000002740)=ANY=[], 0x14}], 0x1}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x4}}, 0x10) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x43d6b990c9433eb3, {0x41}}, 0x10) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a70000000060a090400000000000000000200000044000480140001800c0001006e6f747261636b00040002802c0001800e000100696d6d656469617465000000180002800c00028005000100c400000008000140000000090900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020000000900010073797a30"], 0xb8}}, 0x4000000) r8 = socket$l2tp6(0xa, 0x2, 0x73) getpeername$l2tp6(r8, 0x0, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r9, 0x4b3a, 0x1) ioctl$TCXONC(r9, 0x4b3a, 0x0) 6.944840263s ago: executing program 6 (id=3456): mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x200, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) readv(r3, &(0x7f0000000280)=[{&(0x7f0000000040)=""/176, 0xb0}, {0x0}], 0x2) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000001c0)='devices.deny\x00', 0x2, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000001ffb)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioperm(0x0, 0x2, 0x7f) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) sendfile(r5, r5, 0x0, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0xa00000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 5.948284595s ago: executing program 3 (id=3457): syz_usb_connect(0x0, 0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005520f010402038b14201040000010902380001000000000904000003710559"], 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/diskstats\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0x2aa) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000280)={@dev, @dev, 0x0}, &(0x7f0000000300)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x10, &(0x7f00000002c0)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @aes128, 0x0, @desc4}) sendfile(r6, r3, 0x0, 0x180000504) (async) syz_emit_ethernet(0x9e, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a800008100000086dd60f81fcb00603a00fc000000000000000000000000000000ff0200000000000000000000000000010400907800000000604aa1d300000000fc01000000000000000000000000000000000000000000000000ffffac1e00012b00000000000000000204010000000000000000000000000020ffffac1414bb00000400000000000000000000000000c37ae8f91b4c736f777f7e03ac2d309c07a975ebaf5a0fd0813b3cb4805f28dbc736d47f37c91717e730817453176bb82911f9ab"], 0x0) (async) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) (async) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x1, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}], 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r9, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb542080005000000000090000880"], 0xec}, 0x1, 0x0, 0x0, 0x4084}, 0x20000010) 5.519360749s ago: executing program 6 (id=3458): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r4, &(0x7f0000001100)=[{&(0x7f0000000800)=""/92, 0x5c}], 0x1, 0x8000012e, 0x81) fanotify_init(0x208, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f9ffffff0000000000000000850000002c00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) read$msr(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e21, 0x8, @empty, 0xe}, 0x1c) unshare(0x14020400) r6 = msgget$private(0x0, 0x101) r7 = openat$vcs(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$USBDEVFS_CONNECTINFO(r7, 0x40085511, 0x0) msgrcv(r6, 0x0, 0x0, 0x1, 0x5800) listen(r5, 0x101) r8 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r8, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r8, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r8, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="cb", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000480)="7f6daccefafa4a732bd3e7", 0xb}], 0x1}}], 0x2, 0x800) 5.468632174s ago: executing program 8 (id=3459): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') write$binfmt_script(r0, &(0x7f0000000500)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa', [{0x20, '+.-!:'}]}, 0xff7) r1 = syz_open_dev$loop(&(0x7f0000000000), 0xcaf, 0x240) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)={0x40, r4, 0x1, 0xffffffff, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x24, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "4ef8cb0000c94def"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="1b4dc62c03e2e9ff182f9b05d6dddea6"}]}]}, 0x40}}, 0x4000840) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x2, 0x6c}, 0x0, @in=@empty, 0x0, 0x5, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x4d6) 5.084380162s ago: executing program 1 (id=3460): syz_open_dev$evdev(0x0, 0x0, 0x48001) prlimit64(0x0, 0x9, &(0x7f0000000140)={0x2, 0x401}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = getpid() r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000140)={0xe, 0x7e, {0x55, 0xc3, 0x1, {0x1, 0x1ff}, {0x8, 0x1000}, @cond=[{0x4, 0x9, 0x4, 0x0, 0x3, 0x9}, {0x1ff, 0x300, 0xfff5, 0x9, 0x7, 0x9}]}, {0x56, 0x8b, 0x6, {0x4, 0x36}, {0x97, 0xb}, @rumble={0x0, 0xff}}}) sched_setscheduler(r0, 0x6, &(0x7f00000000c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0xffffffffffffff2b, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r4 = getpid() ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f00000002c0)) syz_emit_vhci(&(0x7f0000000280)=ANY=[], 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r5, &(0x7f0000002540)=@abs, 0x6e) mmap$IORING_OFF_SQ_RING(&(0x7f0000a24000/0x4000)=nil, 0x4000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000940), 0xc02, 0x0) ioctl$FBIO_WAITFORVSYNC(r6, 0x40044620, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 4.107171197s ago: executing program 6 (id=3461): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000200)=0x9, 0x4) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$vim2m(&(0x7f0000000140), 0x45a2, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000240)={0x800, 0x1, 0x1, 0x0, 0x40}) recvmmsg(r0, &(0x7f000000a280)=[{{0x0, 0x0, 0x0}, 0x12001}], 0x1, 0x10000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000000)=0x100000) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000180)=0x6f) write$dsp(r3, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NFC_CMD_GET_TARGET(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0x9c, 0x30, 0x9, 0x0, 0x0, {}, [{0x88, 0x1, [@m_bpf={0x84, 0x1, 0x0, 0x0, {{0x8}, {0x5c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x0, 0x1}, {}, {0x3, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x1000}, {0x6, 0x0, 0x0, 0x1b53}]}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x634, 0x43, 0x3, 0x7}, {0x3, 0x6, 0x6f, 0x400}]}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x9c}}, 0x0) 4.067040924s ago: executing program 9 (id=3462): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5011, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x394}}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x48) close(0x3) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) bpf$TOKEN_CREATE(0x24, &(0x7f0000000140)={0x0, r2}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x1ff, 0x8, 0xc, 0x1810, r2, 0x4, '\x00', r3, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x5, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) modify_ldt$read_default(0x2, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r4, 0xc018480b, 0x0) r5 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100010000000c000200540a00001800000008000500", @ANYRES32=r6], 0x50}, 0x1, 0xba01}, 0x0) 3.992325931s ago: executing program 1 (id=3463): syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x9d, 0xea, 0x78, 0x40, 0x18b4, 0xfffb, 0xdc7b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0xa0, 0x1f, 0x71}}]}}]}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1, 0x800, @loopback, 0x8}, 0x1c) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) pipe2$watch_queue(0x0, 0x80) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x54, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xa}}) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x0, 0x2, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001000000ec0000000000000057801bbc69acf34308e031d2aa24c13def9fe75ea09a88c77d8186758d09a1b1e0a480e12f2be20f328a102706cf5a10e21d35231d237325ae3f3e41c673eff1d29b195372e776359d726bc78decb4e2fd2af103849c621473f3aaa3ceb1f809593942766aac1f7da82a8a92eb9736774fbbf02a9372952a9b7fd0e04faf5b"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) r6 = socket(0x2b, 0x4, 0x3) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r7 = openat$nvram(0xffffffffffffff9c, 0x0, 0x35d080, 0x0) execveat(r7, 0x0, &(0x7f0000000400)={[0x0, 0x0, &(0x7f0000000340)='\x00']}, &(0x7f0000000500), 0x1000) sendmmsg(r6, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x8, 0x700, 0xffff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010101, @broadcast}}}}) 3.98660834s ago: executing program 3 (id=3464): sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r4, &(0x7f0000000000), 0x12) (async) connect$x25(r4, &(0x7f0000000000), 0x12) syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x400800) (async) syz_open_dev$sndctrl(&(0x7f0000000040), 0x8, 0x400800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000600000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000020000000400000e71daded12331e250000000000e4eda8e32b29107015c195459801e209d0fd6cff6d035d20f0d9ffb168a2a66cc7058feeb62a139eb3d19212a0fbf791821c3ec1e61c0ab8f047656f9084b8cc624c901f6b1f36a3c4c769e897a27883937ad14c5771291a27228e019ee5a633660d8b2ffd7b"], 0x50) (async) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000600000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000020000000400000e71daded12331e250000000000e4eda8e32b29107015c195459801e209d0fd6cff6d035d20f0d9ffb168a2a66cc7058feeb62a139eb3d19212a0fbf791821c3ec1e61c0ab8f047656f9084b8cc624c901f6b1f36a3c4c769e897a27883937ad14c5771291a27228e019ee5a633660d8b2ffd7b"], 0x50) socket$can_raw(0x1d, 0x3, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r5, @ANYRES8], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x1ff, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4, &(0x7f0000000000), &(0x7f00000001c0)="9e1e3e5f74512a62d6d72d2a043c029a9383e1df41b781e25279a6c6544504e10c142dd625f178c77a1cfd7f6b8d32b33ca440b919cb869e116f3648"}, 0x3) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) (async) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r8, 0x541c, &(0x7f00000002c0)) 3.979251899s ago: executing program 8 (id=3465): socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='.\x00', 0x28) r0 = socket(0x10, 0x803, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="7a0af8ff75257000bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000b25952850a84a70002b2ab3d6ffaa6ead0169191d54f8196217fc563e2fc91f6da4dad4fdc2eb1b5986fc44bc25fb591cf77b9dfb379a3f611dbc2a364916f098dab10b1a297cf528666d1ddd73f30f2382f6cda4bfdd45be583823c0f092248a57d48621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000000000800db583620ce7243d1aebdb638d91dbef6619358399aa9c2acd068c03efefd8bc77edf2d34b12cd48a1b20fb7dd843267e0331759f4ec6b5b0af58e604f494eff289026d5045ef08000000000000007718a09f4886afc26abba34635d0e8b598a51bc742135a6e1d33fe226c944bc76be40d435aa8b5202db761014b1b999a12df6bee431a6681000000263b6233e1c0fe30e384c3cb07b74a72291a1a2b523dd81b6651b1ee48e999bb004823ebcd8c65743f31f84b263ab9b3426692d01ad194f302d7a658e9e54687d3c56d7bedb6b2f25ddb8c640bb321a402058c9221b6870814cf4ee23ddb79fff5eb156e0a000000000000f2bd1d4a178d86d6935eb8b75bc4eb680d10e8b6a54c6c8674caf63ff76622939a20d4aadf85db40179c2cf83ee07e30a279d8f9f3bc282deb43a03409f8e6972f3f720d045923702cede0f3e91411f3f1b16f065624f280a7dcce8db910f93c49b9e0b6dd7356aa79d5fabb5c0d0da6d719d7e0efb2bb713d18242cd5df6ca53307a4cdd91be4587f90e317c8de5e5c3933fd5d5bf38f6b9fc39fc829dcfe4af8ac5fbb7314a7a433e0182767d1786eda2b20"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r5}, &(0x7f0000000200), &(0x7f0000000240)=r4}, 0x20) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x59) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000240)=0x1) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x77) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) 3.095015393s ago: executing program 3 (id=3466): r0 = syz_io_uring_setup(0x10d, &(0x7f00000003c0)={0x0, 0x469f, 0x0, 0x0, 0x1bb}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_LINKAT={0x27, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x3400, 0x1}) io_uring_enter(r0, 0x47f9, 0x3f, 0x0, 0x0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 2.91661362s ago: executing program 8 (id=3467): syz_usb_connect(0x3, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f000905", @ANYRESDEC=0x0], 0x0) 2.914989918s ago: executing program 3 (id=3468): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x401, 0x0, 0x3, 0x8, 0x0, 0xfffd}, 0x20) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r1, @ANYBLOB="05"], 0x0) socket$packet(0x11, 0x2, 0x300) (async) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x401, 0x0, 0x3, 0x8, 0x0, 0xfffd}, 0x20) (async) pipe2(&(0x7f0000000040), 0x0) (async) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r1, @ANYBLOB="05"], 0x0) (async) 2.774102846s ago: executing program 6 (id=3469): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0xfff, 0x1, "6d3a6efb6438df83f5ab61cd9f4f19492a14c6909eb3c170745b3c86cd84091d1fe2f55c873559ad9438dfaae6396fb00d24a12f54"}) (async) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0xfff, 0x1, "6d3a6efb6438df83f5ab61cd9f4f19492a14c6909eb3c170745b3c86cd84091d1fe2f55c873559ad9438dfaae6396fb00d24a12f54"}) r2 = syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e3dc410cd0621013ddd0102030109021b000100094000090485000189fe1f0009058202"], 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) (async) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) (async) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 1.980797973s ago: executing program 3 (id=3470): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = syz_clone(0x904000, 0x0, 0x5f, 0x0, 0x0, 0x0) setpgid(r1, 0x0) r2 = getpgid(r1) setpgid(0x0, r2) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) 1.708735817s ago: executing program 1 (id=3471): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x14d802, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="021600000a0000000000000000000000080012000007a18208"], 0x50}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r0, 0x0) io_uring_enter(r2, 0x7369, 0x576a, 0x11, &(0x7f0000000000)={[0xe]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0xfffffffb, 0x2) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) io_uring_setup(0x177f, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, 0x0, 0x0) 1.472430863s ago: executing program 9 (id=3472): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xab) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='io_uring_queue_async_work\x00', r0}, 0x18) r1 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r1, 0x567, 0x60, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x0, 0x0}) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="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", 0x13c}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b18, &(0x7f0000000000)={'wlan0\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c00)={{0x7, 0x0, 0x400000, 0xffff, 'syz1\x00', 0x1}, 0x0, [0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffc, 0x204, 0x7ff, 0x2, 0x0, 0x3d, 0x0, 0x0, 0x8, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x10, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x20000, 0xfffffffffffff4cd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd764, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x20, 0x0, 0x6, 0x0, 0x8000000000000000, 0x0, 0x0, 0xd35, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x0, 0x8]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e07070814"], 0xa) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sysinfo(&(0x7f0000000180)=""/65) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r8, 0x1, 0x1, 0x0, 0x0) 1.460707597s ago: executing program 8 (id=3473): socket$inet6(0xa, 0x200000000003, 0x87) r0 = socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x1e) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1400200bce) syz_open_dev$sndctrl(&(0x7f0000000140), 0xfffffffffffff6cf, 0x177201) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c000000100001040400"/20, @ANYRES32=0x0, @ANYBLOB="00040000000000002400128009000100626f6e64000000001400028008001c0003000000080003000900000008000300", @ANYRES32=0x0], 0x4c}, 0x1, 0x8}, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000440)=@ethtool_coalesce={0xe, 0x1, 0x7, 0xed1d, 0x9, 0xc9, 0x0, 0x9, 0x2, 0xebe, 0x3, 0xf252, 0x8, 0x1, 0x4, 0x8, 0xfffffff9, 0x9, 0x1, 0x9, 0x2, 0x5}}) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x400, 0x1, 0x4, 0x0, 0x20}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000240)=0x1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000004c0)={0x5, 0x40000}, 0x10) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001200375f42bd7000f9ffffff07000000", @ANYRES32=0x0], 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x880) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb81003d0086dd60000000000889009e010000000000000000000000000000fe80000000000000"], 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e20, 0x59, @private0={0xfc, 0x0, '\x00', 0x1}, 0x2}, @in6={0xa, 0x4e20, 0xfff, @empty, 0x2}], 0x68) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000300)=0xfff7fffe, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffff6, 0x20031, 0xffffffffffffffff, 0x0) 1.286334328s ago: executing program 1 (id=3474): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) lseek(r1, 0xa3b, 0x0) (async) getdents(r1, &(0x7f0000000180)=""/41, 0x29) (async) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000600)=0x0) (async) r4 = getuid() (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0xfffffffffffffffd}, 0xc) (async) r6 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg(r6, &(0x7f0000000480), 0x21, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [{@uid_gt}, {@euid_eq={'euid', 0x3d, r3}}, {@flag='dirsync'}, {@obj_role={'obj_role', 0x3d, '/proc/stat\x00'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@euid_gt={'euid>', r4}}, {@smackfshat}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@updsa={0x10c, 0x1a, 0x100, 0x70bd29, 0x25dfdbfd, {{@in6=@empty, @in=@empty, 0x4e23, 0x100, 0x4e28, 0x9, 0xa, 0x10, 0x0, 0x6c, 0x0, r3}, {@in=@broadcast, 0x4d2, 0x6c}, @in=@multicast2, {0x2, 0x3, 0xc, 0xe, 0xffffffffffffffc0, 0x6, 0x1e77, 0xc}, {0x5, 0x8, 0x9, 0x8}, {0x9e, 0x4, 0xdd}, 0x70bd26, 0x3502, 0x2, 0x1, 0xc}, [@coaddr={0x14, 0xe, @in6=@remote}, @proto={0x5, 0x19, 0xcc}]}, 0x10c}, 0x1, 0x0, 0x0, 0x2000c002}, 0x0) (async) sendmsg$key(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x12, 0x1, 0x3, 0x4, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d5}]}, 0x20}}, 0x2004000) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010012000000000000000700000a20000000000a03000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000"], 0x8c}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r8, 0x0, 0x0, 0x1}}, 0x20) (async) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400004000000500050002000000050001000600000014000780080006400000000008001340"], 0x64}}, 0x0) (async) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="d80100001c0001"], 0x1d8}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r11) sendmsg$DEVLINK_CMD_RATE_SET(r11, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa00200}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x114, r12, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xea, 0xa8, @random="7dfb2e5baeedc0e9b421525c45c264cde493f2f0cd41cc9a7e3f35ae4297971bc8bfcd389cd8a72c9f038b42046d908e7cc8a705d6f7769414a9685ff01b5c8e46bad53ce1b637679b12178af844afc2a56c8f914a2a385f210231d1816ab9d680b427cbd13f8eb0117f85438bc634117952b80bcd3aac1a74307d278b84d5438935672ab31ff02f94b4273ab9a7d03cbed4179410e46cda981760c04e13ff9d8aac79292dd1baba10a42aa77df124b61b0ec4392970e6953d63b59d9efdf8fbb6f48e0fdb261f81feda7827e001d1a51a8db6b44f39be9a9f95eb54c7fec70ff71ad30666d5"}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x14, 0xa9, @random="f3840ff6403df7e72c96e467c9a50c86"}]}, 0x114}}, 0x88c0) ioctl$BTRFS_IOC_DEFRAG(r9, 0x50009402, 0x0) 276.963035ms ago: executing program 9 (id=3475): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = socket(0x2, 0x400000000002, 0x0) setsockopt(r1, 0x0, 0x20, &(0x7f00000002c0)="0000762a1d2d2ed9fd270000", 0xc) syz_usb_connect(0x3, 0x53, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000243fe21082054700813501020301090241000100fd000009040200023470da000a240104000102010206240403074a090507084000050603072501820209000905091000020b1706070527efa0fc"], 0x0) 275.626677ms ago: executing program 6 (id=3476): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2101, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r2 = syz_open_pts(r1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x6, 0x10, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES64=r2], 0x0, 0x7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f000000b000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000180)="0f05c4c2312f616e4e0fc72866ba6100ed262e6666400fc7b785e06f97b8010000000f01c148b80b000000000000000f23c80f21f835040050000f23f83e67430f01c20f00d2670fc732", 0x4a}], 0x1, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x101b01) r6 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x40040, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x3}}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa016, 0x88}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x3) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000002000)=""/102400, 0x19000) pipe2$watch_queue(&(0x7f0000000000), 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0xa, 0x200, 0x0, @private2, 0x3ff}, 0x1c) r8 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x20182) ioctl$USBDEVFS_ALLOW_SUSPEND(r8, 0x5522) 90.612568ms ago: executing program 3 (id=3477): socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r3, 0x0, 0x1, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) read$msr(r1, &(0x7f0000000480)=""/4096, 0x1000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0xe80, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) llistxattr(&(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r6, 0x0, 0x0) sched_setaffinity(0x0, 0x6, &(0x7f0000000200)=0x400001bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000002000)=""/102400, 0x19000) unshare(0x24040000) syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x3, 0x4000, 0x1, 0x0, 0x0, r5}, &(0x7f0000001200)=0x0, &(0x7f00000014c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) 330.193µs ago: executing program 1 (id=3478): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x108, 0x900008b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x65) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f00000001c0)=0x5) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000680)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x8, 0x0, @fd_index=0x2, 0x5, 0x0, 0x6, 0x3, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000380)={0x48}) (async) close(r6) (async) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'veth1_to_batadv\x00', {0x2, 0x0, @remote}}) mount$9p_rdma(&(0x7f0000000000), &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB="7472616e733d72646d612cc792fbaa584a323461d64a706f72743d30322c00bb4fb37263ba48ac028276ec411a8846b389587dcb5a0bfdb07d359d06eb856928d1954d8290f349f265b4eaa6d2214c95880061444f043e2c18fbea8037aff4457244a6377800c3bf7798370000000000000000955e6556ad0b20a5a5"]) (async) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='affs\x00', 0x8008, 0x0) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x6080, 0x0) (async) io_setup(0x1, &(0x7f0000000040)) 0s ago: executing program 8 (id=3479): r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000040)=@reiserfs_2={0x8, 0x40000, {0xb}}, 0x0) (async) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000001ac0)={&(0x7f0000000180)={0x18, 0x2c, 0x1, 0x70bd26, 0x25dfdbfc, {0x4, 0x0, 0x2800}, [@typed={0x4, 0x19, 0x0, 0x0, @binary}]}, 0x18}, 0x1, 0x0, 0x0, 0x404000c}, 0x40000) kernel console output (not intermixed with test programs): criptor with address 0xFF, changing to 0x8F [ 993.773221][ T5872] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 993.800482][ T5872] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 993.856325][ T5872] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 993.883686][ T5872] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 993.903069][ T5872] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 993.930115][ T5872] usb 7-1: config 0 descriptor?? [ 993.945944][T18916] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 994.010248][ T5913] usb 5-1: new full-speed USB device number 127 using dummy_hcd [ 994.304944][ T5913] usb 5-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 994.318254][ T5913] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 994.327118][ T5913] usb 5-1: Product: syz [ 994.337100][ T5913] usb 5-1: Manufacturer: syz [ 994.341742][ T5913] usb 5-1: SerialNumber: syz [ 994.348129][ T5913] usb 5-1: config 0 descriptor?? [ 994.580651][ T5913] peak_usb 5-1:0.0: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 994.597029][T18940] syz.6.3093: attempt to access beyond end of device [ 994.597029][T18940] nbd6: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 994.801923][T18924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 994.890801][T18924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 995.483722][ T5913] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 995.493940][ T5913] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 995.501236][ T5913] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 995.640506][ T5913] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 995.696014][ T5913] usb 5-1: USB disconnect, device number 127 [ 996.261409][ T5834] Bluetooth: hci1: unexpected event for opcode 0x1408 [ 996.690844][ T5872] usbhid 7-1:0.0: can't add hid device: -71 [ 996.697961][ T5872] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 996.715785][ T5872] usb 7-1: USB disconnect, device number 63 [ 996.818355][T18962] netlink: 'syz.6.3104': attribute type 1 has an invalid length. [ 997.483773][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 997.483788][ T29] audit: type=1400 audit(1741129782.361:3337): avc: denied { setopt } for pid=18966 comm="syz.0.3106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 997.870820][T16641] Bluetooth: hci2: Frame reassembly failed (-84) [ 997.903118][T18971] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3107'. [ 997.953207][T18972] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3107'. [ 998.402569][T18982] 9pnet_virtio: no channels available for device 127.0.0.1 [ 998.414319][ T29] audit: type=1400 audit(1741129783.291:3338): avc: denied { mount } for pid=18980 comm="syz.7.3109" name="/" dev="pstore" ino=3830 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 999.159458][ T29] audit: type=1400 audit(1741129784.031:3339): avc: denied { unmount } for pid=15272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 999.912315][ T5836] Bluetooth: hci2: command 0x1003 tx timeout [ 999.918874][ T5834] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 1001.400207][ T29] audit: type=1400 audit(1741129786.271:3340): avc: denied { read write } for pid=11693 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1001.580623][ T5913] usb 7-1: new high-speed USB device number 64 using dummy_hcd [ 1001.764990][ T29] audit: type=1400 audit(1741129786.271:3341): avc: denied { open } for pid=11693 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1001.940201][ T29] audit: type=1400 audit(1741129786.271:3342): avc: denied { ioctl } for pid=11693 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1001.965887][ C0] vkms_vblank_simulate: vblank timer overrun [ 1001.996949][ T5913] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1002.025525][ T5913] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1002.046975][ T29] audit: type=1400 audit(1741129786.301:3343): avc: denied { ioctl } for pid=19016 comm="syz.7.3119" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1002.073023][ C0] vkms_vblank_simulate: vblank timer overrun [ 1002.087432][ T5913] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1002.103018][ T5913] usb 7-1: config 0 descriptor?? [ 1002.112789][ T5913] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 1002.126469][ T29] audit: type=1400 audit(1741129786.301:3344): avc: denied { read } for pid=19014 comm="syz.4.3118" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1002.149167][ C0] vkms_vblank_simulate: vblank timer overrun [ 1002.160525][ T29] audit: type=1400 audit(1741129786.301:3345): avc: denied { open } for pid=19014 comm="syz.4.3118" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1002.184357][ C0] vkms_vblank_simulate: vblank timer overrun [ 1002.492062][ T29] audit: type=1400 audit(1741129786.491:3346): avc: denied { recv } for pid=5807 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.0.112 dest=37460 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1002.613470][ T29] audit: type=1400 audit(1741129786.671:3347): avc: denied { create } for pid=19014 comm="syz.4.3118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1003.106466][ T29] audit: type=1400 audit(1741129786.691:3348): avc: denied { write } for pid=19014 comm="syz.4.3118" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1003.516241][ T29] audit: type=1400 audit(1741129786.741:3349): avc: denied { mount } for pid=19014 comm="syz.4.3118" name="/" dev="rpc_pipefs" ino=67264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1003.573443][ T29] audit: type=1400 audit(1741129786.861:3350): avc: denied { read } for pid=19022 comm="syz.5.3120" dev="nsfs" ino=4026533945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1003.634820][ T29] audit: type=1400 audit(1741129786.861:3351): avc: denied { open } for pid=19022 comm="syz.5.3120" path="net:[4026533945]" dev="nsfs" ino=4026533945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1003.662460][ T29] audit: type=1400 audit(1741129786.861:3352): avc: denied { create } for pid=19022 comm="syz.5.3120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1003.683691][ T29] audit: type=1400 audit(1741129786.901:3353): avc: denied { create } for pid=19022 comm="syz.5.3120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1003.730779][ T29] audit: type=1400 audit(1741129786.921:3354): avc: denied { write } for pid=19022 comm="syz.5.3120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1003.751696][ T29] audit: type=1400 audit(1741129786.921:3355): avc: denied { read } for pid=19022 comm="syz.5.3120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1004.713534][ T5874] usb 7-1: USB disconnect, device number 64 [ 1005.074191][T19052] netlink: 36 bytes leftover after parsing attributes in process `syz.7.3127'. [ 1005.165206][T19057] ptm ptm12: ldisc open failed (-12), clearing slot 12 [ 1005.420403][T19069] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 1005.475009][T19068] IPVS: stopping master sync thread 19069 ... [ 1008.070500][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 1008.070542][ T29] audit: type=1400 audit(1741129792.881:3416): avc: denied { ioctl } for pid=19088 comm="syz.0.3138" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1008.280616][ T5913] usb 7-1: new high-speed USB device number 65 using dummy_hcd [ 1008.482615][ T29] audit: type=1400 audit(1741129792.891:3417): avc: denied { mounton } for pid=19088 comm="syz.0.3138" path="/83/file0" dev="tmpfs" ino=481 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1008.690331][ T5913] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1008.714355][ T29] audit: type=1400 audit(1741129793.581:3418): avc: denied { connect } for pid=19101 comm="syz.0.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1009.007494][ T5913] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1009.100332][ T29] audit: type=1400 audit(1741129793.581:3419): avc: denied { write } for pid=19101 comm="syz.0.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1009.120248][ T29] audit: type=1400 audit(1741129793.831:3420): avc: denied { create } for pid=19101 comm="syz.0.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1009.139865][ T29] audit: type=1400 audit(1741129793.841:3421): avc: denied { setopt } for pid=19101 comm="syz.0.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1009.141834][ T5913] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1009.168377][T19102] input: syz0 as /devices/virtual/input/input125 [ 1009.176066][T19104] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3140'. [ 1009.190230][ T29] audit: type=1400 audit(1741129793.841:3422): avc: denied { bind } for pid=19101 comm="syz.0.3142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1009.217630][T19104] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1009.260602][ T29] audit: type=1400 audit(1741129793.841:3423): avc: denied { name_bind } for pid=19101 comm="syz.0.3142" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1009.282819][T19104] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1009.297491][ T5913] usb 7-1: config 0 descriptor?? [ 1009.306223][ T5913] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 1009.320234][ T29] audit: type=1400 audit(1741129793.841:3424): avc: denied { node_bind } for pid=19101 comm="syz.0.3142" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1009.321110][T19104] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1009.397586][ T29] audit: type=1400 audit(1741129793.841:3425): avc: denied { write } for pid=19101 comm="syz.0.3142" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1009.459234][T19104] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1010.980350][ T970] usb 1-1: new low-speed USB device number 118 using dummy_hcd [ 1011.236859][T15695] SELinux: failure in sel_netif_sid_slow(), invalid network interface (20) [ 1011.270574][ T970] usb 1-1: device descriptor read/64, error -71 [ 1011.530363][ T970] usb 1-1: new low-speed USB device number 119 using dummy_hcd [ 1011.966363][T19129] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3145'. [ 1011.979629][T19127] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3145'. [ 1012.010397][ T970] usb 1-1: device descriptor read/64, error -71 [ 1012.122456][ T970] usb usb1-port1: attempt power cycle [ 1012.629831][ T5913] usb 7-1: USB disconnect, device number 65 [ 1013.098226][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 1013.098241][ T29] audit: type=1400 audit(1741129797.971:3445): avc: denied { read } for pid=19146 comm="syz.5.3150" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1013.158136][ T29] audit: type=1400 audit(1741129798.001:3446): avc: denied { open } for pid=19146 comm="syz.5.3150" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1013.202467][ T29] audit: type=1400 audit(1741129798.021:3447): avc: denied { ioctl } for pid=19146 comm="syz.5.3150" path="/dev/nvram" dev="devtmpfs" ino=623 ioctlcmd=0xae46 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 1013.319954][ T29] audit: type=1400 audit(1741129798.191:3448): avc: denied { unlink } for pid=19151 comm="syz.4.3152" name="#c8" dev="tmpfs" ino=178 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1013.357892][ T29] audit: type=1400 audit(1741129798.231:3449): avc: denied { mount } for pid=19151 comm="syz.4.3152" name="/" dev="overlay" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1013.458361][ T29] audit: type=1400 audit(1741129798.331:3450): avc: denied { unmount } for pid=18334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1015.552030][ T29] audit: type=1400 audit(1741129800.431:3451): avc: denied { override_creds } for pid=19165 comm="syz.6.3157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1016.018139][T19164] syz.0.3156 (19164): drop_caches: 2 [ 1016.034383][ T29] audit: type=1400 audit(1741129800.601:3452): avc: denied { ioctl } for pid=19163 comm="syz.0.3156" path="socket:[68316]" dev="sockfs" ino=68316 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1016.061211][ T29] audit: type=1400 audit(1741129800.631:3453): avc: denied { mounton } for pid=19163 comm="syz.0.3156" path="/89/file0" dev="tmpfs" ino=513 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1016.670940][T19182] netlink: 44 bytes leftover after parsing attributes in process `syz.5.3161'. [ 1016.690688][ T29] audit: type=1400 audit(1741129801.571:3454): avc: denied { create } for pid=19178 comm="syz.5.3161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1016.839319][T19190] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 1017.087806][T19193] overlay: Unknown parameter 'pcr' [ 1017.672944][T19194] syz.7.3162 (19194): drop_caches: 2 [ 1018.003539][T15695] usb 7-1: new high-speed USB device number 66 using dummy_hcd [ 1018.191420][T15695] usb 7-1: Using ep0 maxpacket: 16 [ 1018.235675][T15695] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1018.257334][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1018.257347][ T29] audit: type=1400 audit(1741129803.131:3462): avc: denied { create } for pid=19206 comm="syz.4.3166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1018.295336][T15695] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1018.346131][T15695] usb 7-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 1018.380970][T15695] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1018.394646][T15695] usb 7-1: config 0 descriptor?? [ 1018.755904][ T29] audit: type=1400 audit(1741129803.621:3463): avc: denied { getopt } for pid=19211 comm="syz.4.3168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1018.814736][ T29] audit: type=1400 audit(1741129803.621:3464): avc: denied { create } for pid=19211 comm="syz.4.3168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1018.841936][ T29] audit: type=1400 audit(1741129803.621:3465): avc: denied { write } for pid=19211 comm="syz.4.3168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1019.107668][ T5874] usb 1-1: new high-speed USB device number 121 using dummy_hcd [ 1019.770276][ T5874] usb 1-1: Using ep0 maxpacket: 32 [ 1019.779301][ T5874] usb 1-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 1019.788911][ T5874] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1019.807122][ T5874] usb 1-1: Product: syz [ 1019.938332][T19224] netlink: 60 bytes leftover after parsing attributes in process `syz.7.3171'. [ 1019.940226][ T29] audit: type=1400 audit(1741129804.811:3466): avc: denied { listen } for pid=19222 comm="syz.7.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1019.954103][T19224] unsupported nlmsg_type 40 [ 1020.270190][ T5874] usb 1-1: Manufacturer: syz [ 1020.275344][ T5874] usb 1-1: SerialNumber: syz [ 1020.328691][ T5874] usb 1-1: config 0 descriptor?? [ 1020.362769][ T29] audit: type=1400 audit(1741129804.811:3467): avc: denied { nlmsg_write } for pid=19222 comm="syz.7.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1020.413858][ T29] audit: type=1400 audit(1741129804.881:3468): avc: denied { setopt } for pid=19222 comm="syz.7.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1021.278092][T19230] sp0: Synchronizing with TNC [ 1021.299857][T15695] usbhid 7-1:0.0: can't add hid device: -71 [ 1021.311303][T15695] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1021.336200][T15695] usb 7-1: USB disconnect, device number 66 [ 1021.675644][T19237] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3175'. [ 1021.746393][ T29] audit: type=1400 audit(1741129806.621:3469): avc: denied { read } for pid=19239 comm="syz.6.3176" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1021.855209][ T29] audit: type=1400 audit(1741129806.621:3470): avc: denied { open } for pid=19239 comm="syz.6.3176" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1021.893228][ T29] audit: type=1400 audit(1741129806.621:3471): avc: denied { ioctl } for pid=19239 comm="syz.6.3176" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1022.214635][ T5874] peak_usb 1-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 1022.232798][ T5874] peak_usb 1-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) [ 1022.311903][ T5874] peak_usb 1-1:0.0: probe with driver peak_usb failed with error -71 [ 1022.396672][ T5874] usb 1-1: USB disconnect, device number 121 [ 1023.886672][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1023.886710][ T29] audit: type=1400 audit(1741129808.181:3474): avc: denied { mounton } for pid=19260 comm="syz.6.3183" path="/268/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 1024.104683][ T29] audit: type=1400 audit(1741129808.981:3475): avc: denied { create } for pid=19262 comm="syz.4.3184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1024.411028][T19274] dccp_invalid_packet: invalid packet type [ 1024.466570][ T29] audit: type=1400 audit(1741129809.091:3476): avc: denied { read } for pid=19272 comm="syz.5.3186" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1024.551055][ T29] audit: type=1400 audit(1741129809.101:3477): avc: denied { open } for pid=19272 comm="syz.5.3186" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1024.610719][ T29] audit: type=1400 audit(1741129809.151:3478): avc: denied { ioctl } for pid=19272 comm="syz.5.3186" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1024.636158][ C0] vkms_vblank_simulate: vblank timer overrun [ 1024.649304][ T29] audit: type=1400 audit(1741129809.431:3479): avc: denied { setopt } for pid=19275 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1024.670280][ T29] audit: type=1400 audit(1741129809.431:3480): avc: denied { ioctl } for pid=19275 comm="syz.0.3188" path="socket:[68807]" dev="sockfs" ino=68807 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1024.710680][ T29] audit: type=1400 audit(1741129809.431:3481): avc: denied { bind } for pid=19275 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1024.730208][ C0] vkms_vblank_simulate: vblank timer overrun [ 1024.738080][ T29] audit: type=1400 audit(1741129809.461:3482): avc: denied { write } for pid=19275 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1024.765604][T19281] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1024.775775][T19288] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 1024.783427][ T29] audit: type=1400 audit(1741129809.471:3483): avc: denied { read write } for pid=19275 comm="syz.0.3188" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1027.300263][ T5874] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 1027.480214][ T5874] usb 5-1: Using ep0 maxpacket: 8 [ 1027.511230][ T5874] usb 5-1: unable to get BOS descriptor or descriptor too short [ 1027.520198][T19331] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1027.538565][ T5874] usb 5-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1027.609518][ T5874] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1027.629446][ T5874] usb 5-1: New USB device found, idVendor=28bd, idProduct=0905, bcdDevice= 0.40 [ 1027.680360][ T5874] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1027.734875][ T5874] usb 5-1: Product: syz [ 1027.739349][ T5874] usb 5-1: Manufacturer: syz [ 1027.812949][ T5874] usb 5-1: SerialNumber: syz [ 1027.818128][T19333] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1028.041124][ T5874] usbhid 5-1:1.0: can't add hid device: -71 [ 1028.062486][ T5874] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 1028.089540][ T5874] usb 5-1: USB disconnect, device number 2 [ 1029.520717][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1029.520734][ T29] audit: type=1400 audit(1741129814.391:3495): avc: denied { setopt } for pid=19361 comm="syz.7.3211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1029.546255][ C0] vkms_vblank_simulate: vblank timer overrun [ 1029.605027][T19366] 9pnet_fd: Insufficient options for proto=fd [ 1029.621262][T19366] netlink: 192 bytes leftover after parsing attributes in process `syz.0.3212'. [ 1029.639076][T19366] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3212'. [ 1029.743144][ T29] audit: type=1400 audit(1741129814.571:3496): avc: denied { read write } for pid=19365 comm="syz.0.3212" name="mouse0" dev="devtmpfs" ino=1013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1029.903878][ T29] audit: type=1400 audit(1741129814.571:3497): avc: denied { open } for pid=19365 comm="syz.0.3212" path="/dev/input/mouse0" dev="devtmpfs" ino=1013 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1031.698008][ T29] audit: type=1400 audit(1741129816.461:3498): avc: denied { mount } for pid=19381 comm="syz.0.3216" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1032.360540][ T29] audit: type=1400 audit(1741129817.211:3499): avc: denied { mount } for pid=19389 comm="syz.5.3218" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1032.500964][ T5913] usb 7-1: new high-speed USB device number 67 using dummy_hcd [ 1032.623728][T19395] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 1032.632733][T19395] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 1032.644421][T19395] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1032.681221][ T29] audit: type=1400 audit(1741129817.561:3500): avc: denied { create } for pid=19396 comm="syz.4.3221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1032.706688][ T29] audit: type=1400 audit(1741129817.581:3501): avc: denied { create } for pid=19394 comm="syz.0.3219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1032.726704][ T29] audit: type=1400 audit(1741129817.581:3502): avc: denied { setattr } for pid=19394 comm="syz.0.3219" path="socket:[69703]" dev="sockfs" ino=69703 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1032.779492][ T29] audit: type=1400 audit(1741129817.601:3503): avc: denied { getopt } for pid=19396 comm="syz.4.3221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1032.807901][ T5913] usb 7-1: Using ep0 maxpacket: 16 [ 1032.822574][ T5913] usb 7-1: config 0 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1032.833847][ T5913] usb 7-1: config 0 interface 0 altsetting 5 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1032.843815][ T5913] usb 7-1: config 0 interface 0 altsetting 5 endpoint 0x2 has invalid wMaxPacketSize 0 [ 1032.853538][ T5913] usb 7-1: config 0 interface 0 altsetting 5 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 1032.866705][ T5913] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1032.873396][ T5913] usb 7-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 1032.898571][ T5913] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1032.918617][ T5913] usb 7-1: config 0 descriptor?? [ 1033.082409][ T29] audit: type=1400 audit(1741129817.961:3504): avc: denied { write } for pid=19405 comm="syz.4.3223" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1033.639792][ T5913] usbhid 7-1:0.0: can't add hid device: -71 [ 1033.646289][ T5913] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 1033.651893][T19407] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3223'. [ 1033.665630][ T5913] usb 7-1: USB disconnect, device number 67 [ 1034.085463][T15695] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 1034.240642][T15695] usb 5-1: Using ep0 maxpacket: 32 [ 1034.323608][T15695] usb 5-1: config 0 has an invalid interface number: 12 but max is 0 [ 1034.442423][T15695] usb 5-1: config 0 has no interface number 0 [ 1034.563829][T15695] usb 5-1: config 0 interface 12 has no altsetting 0 [ 1034.654061][T15695] usb 5-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 1034.672698][T15695] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1034.684983][T15695] usb 5-1: Product: syz [ 1034.689210][T15695] usb 5-1: Manufacturer: syz [ 1034.695920][T15695] usb 5-1: SerialNumber: syz [ 1034.705622][T15695] usb 5-1: config 0 descriptor?? [ 1034.716969][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1034.716982][ T29] audit: type=1400 audit(1741129819.591:3512): avc: denied { append } for pid=19427 comm="syz.6.3230" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1034.751081][ T29] audit: type=1400 audit(1741129819.591:3513): avc: denied { ioctl } for pid=19427 comm="syz.6.3230" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1034.979814][ T29] audit: type=1400 audit(1741129819.851:3514): avc: denied { setopt } for pid=19430 comm="syz.0.3231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1035.320331][ T970] usb 7-1: new high-speed USB device number 68 using dummy_hcd [ 1035.410383][ T5913] usb 1-1: new full-speed USB device number 122 using dummy_hcd [ 1035.520401][ T970] usb 7-1: Using ep0 maxpacket: 16 [ 1035.578310][ T970] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1035.592855][ T5913] usb 1-1: config 0 interface 0 altsetting 16 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1035.726874][T15695] f81534 5-1:0.12: f81534_set_register: reg: 1002 data: 3 failed: -71 [ 1035.735470][T15695] f81534 5-1:0.12: f81534_find_config_idx: read failed: -71 [ 1035.750265][T15695] f81534 5-1:0.12: f81534_calc_num_ports: find idx failed: -71 [ 1035.788391][T15695] f81534 5-1:0.12: probe with driver f81534 failed with error -71 [ 1035.828462][T15695] usb 5-1: USB disconnect, device number 3 [ 1035.836458][ T5913] usb 1-1: config 0 interface 0 has no altsetting 0 [ 1035.843202][ T970] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 1035.854267][ T5913] usb 1-1: New USB device found, idVendor=1294, idProduct=1320, bcdDevice= 0.00 [ 1035.863366][ T970] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 56 [ 1035.877467][ T5913] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1035.885530][ T970] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1035.951849][ T5913] usb 1-1: config 0 descriptor?? [ 1035.960944][T19442] overlayfs: failed to resolve './file1': -2 [ 1036.272530][ T970] usb 7-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 1036.428835][ T970] usb 7-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 1036.443589][ T970] usb 7-1: Manufacturer: syz [ 1036.448584][T19431] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 1036.472011][ T970] usb 7-1: config 0 descriptor?? [ 1036.780209][ T970] rc_core: IR keymap rc-hauppauge not found [ 1036.792425][ T970] Registered IR keymap rc-empty [ 1036.802885][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1036.832211][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1036.884508][ T970] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0 [ 1036.899491][ T5913] hid-led 0003:1294:1320.002E: hidraw0: USB HID vff.fd Device [HID 1294:1320] on usb-dummy_hcd.0-1/input0 [ 1036.918561][ T970] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/rc/rc0/input129 [ 1036.933057][ T5913] hid-led 0003:1294:1320.002E: Riso Kagaku Webmail Notifier initialized [ 1036.945793][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1036.982354][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1037.022988][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1037.061388][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1037.107053][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1037.853774][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1037.931781][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1038.143336][T19459] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(13) [ 1038.149972][T19459] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 1038.160968][T19459] vhci_hcd vhci_hcd.0: Device attached [ 1038.217485][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1038.349485][T15695] usb 1-1: USB disconnect, device number 122 [ 1038.359119][T19460] vhci_hcd: connection closed [ 1038.361115][ T7429] vhci_hcd: stop threads [ 1038.378926][ T7429] vhci_hcd: release socket [ 1038.380987][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1038.395337][T18906] leds riso_kagaku0:blue: Setting an LED's brightness failed (-38) [ 1038.397455][ T7429] vhci_hcd: disconnect device [ 1038.425615][T18906] leds riso_kagaku0:green: Setting an LED's brightness failed (-38) [ 1038.435350][ T970] mceusb 7-1:0.0: Error: mce write urb status = -71 [ 1038.603781][ T29] audit: type=1326 audit(1741129823.441:3515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.662198][ T29] audit: type=1326 audit(1741129823.441:3516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.668455][T18905] leds riso_kagaku0:red: Setting an LED's brightness failed (-38) [ 1038.696021][ T970] mceusb 7-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 1038.709449][ T29] audit: type=1326 audit(1741129823.441:3517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.757053][ T970] mceusb 7-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 1038.793047][ T29] audit: type=1326 audit(1741129823.441:3518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.823858][ T29] audit: type=1326 audit(1741129823.451:3519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.849541][ T29] audit: type=1326 audit(1741129823.451:3520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.880003][ T29] audit: type=1326 audit(1741129823.451:3521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19465 comm="syz.0.3238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f777f78d169 code=0x7ffc0000 [ 1038.978814][T18988] usb 7-1: USB disconnect, device number 68 [ 1039.968015][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 1039.968030][ T29] audit: type=1400 audit(1741129824.841:3534): avc: denied { watch } for pid=19480 comm="syz.5.3242" path="/332/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1858 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1040.039635][ T29] audit: type=1400 audit(1741129824.841:3535): avc: denied { watch_sb watch_reads } for pid=19480 comm="syz.5.3242" path="/332/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1858 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1040.230190][ T29] audit: type=1400 audit(1741129824.841:3536): avc: denied { watch_sb watch_reads } for pid=19480 comm="syz.5.3242" path="/332" dev="tmpfs" ino=1853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1040.355542][ T29] audit: type=1400 audit(1741129825.001:3537): avc: denied { bind } for pid=19487 comm="syz.0.3243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1040.467436][T19489] Cannot find add_set index 0 as target [ 1040.636322][ T29] audit: type=1400 audit(1741129825.341:3538): avc: denied { create } for pid=19490 comm="syz.6.3246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1040.652784][T19497] overlayfs: invalid redirect ((null)) [ 1040.780306][ T5834] Bluetooth: hci3: command tx timeout [ 1040.931352][ T29] audit: type=1400 audit(1741129825.811:3539): avc: denied { read } for pid=19501 comm="syz.4.3250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1041.220314][ T970] usb 1-1: new high-speed USB device number 123 using dummy_hcd [ 1041.380290][ T970] usb 1-1: device descriptor read/64, error -71 [ 1041.620424][ T970] usb 1-1: new high-speed USB device number 124 using dummy_hcd [ 1041.810153][ T970] usb 1-1: device descriptor read/64, error -71 [ 1041.983409][ T970] usb usb1-port1: attempt power cycle [ 1042.071333][ T29] audit: type=1400 audit(1741129826.951:3540): avc: denied { read } for pid=19511 comm="syz.6.3253" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1042.102762][ T29] audit: type=1400 audit(1741129826.951:3541): avc: denied { open } for pid=19511 comm="syz.6.3253" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1042.295222][ T29] audit: type=1400 audit(1741129827.171:3542): avc: denied { create } for pid=19518 comm="syz.6.3255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1042.320830][ T29] audit: type=1400 audit(1741129827.191:3543): avc: denied { map } for pid=19518 comm="syz.6.3255" path="socket:[70084]" dev="sockfs" ino=70084 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1042.365662][T19521] tmpfs: Unknown parameter 'g2pí' [ 1042.370870][ T970] usb 1-1: new high-speed USB device number 125 using dummy_hcd [ 1042.392942][ T970] usb 1-1: device descriptor read/8, error -71 [ 1042.450355][T18988] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 1042.890221][T15695] usb 7-1: new high-speed USB device number 69 using dummy_hcd [ 1043.041873][T15695] usb 7-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 1043.047750][ T970] usb 1-1: new high-speed USB device number 126 using dummy_hcd [ 1043.051103][T15695] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1043.069427][T15695] usb 7-1: config 0 descriptor?? [ 1043.081608][ T970] usb 1-1: device descriptor read/8, error -71 [ 1043.088201][T18988] usb 5-1: config 0 interface 0 altsetting 5 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 1043.099118][T18988] usb 5-1: config 0 interface 0 has no altsetting 0 [ 1043.109883][T18988] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2dbe, bcdDevice= 0.00 [ 1043.118932][T18988] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1043.130912][T18988] usb 5-1: config 0 descriptor?? [ 1043.136355][T19516] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 1043.213192][ T970] usb usb1-port1: unable to enumerate USB device [ 1043.704337][T18988] konepure 0003:1E7D:2DBE.002F: item fetching failed at offset 1/2 [ 1043.713057][T18988] konepure 0003:1E7D:2DBE.002F: parse failed [ 1043.719251][T18988] konepure 0003:1E7D:2DBE.002F: probe with driver konepure failed with error -22 [ 1043.803321][T19532] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1044.483869][ T5872] usb 5-1: USB disconnect, device number 4 [ 1044.900259][ T8] usb 1-1: new high-speed USB device number 127 using dummy_hcd [ 1045.064792][ T8] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1045.088577][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1045.138311][ T8] usb 1-1: Product: syz [ 1045.165613][ T8] usb 1-1: Manufacturer: syz [ 1045.172701][ T8] usb 1-1: SerialNumber: syz [ 1045.493146][ T8] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1045.509129][T18988] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1045.672793][T15695] usb 7-1: Cannot read MAC address [ 1045.678070][T15695] MOSCHIP usb-ethernet driver 7-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 1045.742657][T15695] usb 7-1: USB disconnect, device number 69 [ 1045.953213][T19558] syz.6.3267: attempt to access beyond end of device [ 1045.953213][T19558] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1045.969540][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1045.969762][ T29] audit: type=1400 audit(1741129830.831:3551): avc: denied { audit_read } for pid=19555 comm="syz.6.3267" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1046.030306][ T29] audit: type=1400 audit(1741129830.851:3552): avc: denied { create } for pid=19551 comm="syz.4.3265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1046.536248][ T29] audit: type=1400 audit(1741129831.411:3553): avc: denied { getopt } for pid=19540 comm="syz.0.3261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1046.560647][T18988] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 1046.641112][T18988] ath9k_htc: Failed to initialize the device [ 1046.983589][T18988] usb 1-1: ath9k_htc: USB layer deinitialized [ 1047.104447][ T29] audit: type=1400 audit(1741129831.971:3554): avc: denied { ioctl } for pid=19553 comm="syz.7.3266" path="socket:[70189]" dev="sockfs" ino=70189 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1047.220249][T15695] usb 7-1: new high-speed USB device number 70 using dummy_hcd [ 1047.260600][ T5872] usb 1-1: USB disconnect, device number 127 [ 1047.471797][T15695] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1047.488609][T15695] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1047.497860][T15695] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1047.507599][T15695] usb 7-1: config 0 descriptor?? [ 1047.514354][T15695] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 1047.740281][T18988] usb 5-1: new full-speed USB device number 5 using dummy_hcd [ 1048.553628][T18988] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1048.573699][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.582827][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.592057][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.601709][ T29] audit: type=1400 audit(1741129833.441:3555): avc: denied { getopt } for pid=19578 comm="syz.5.3272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1048.629272][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.640159][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.649123][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.658819][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.668247][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.678013][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.681033][T19585] netlink: 'syz.5.3272': attribute type 2 has an invalid length. [ 1048.698006][T18988] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 1048.731593][T18988] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1048.744980][T18988] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1048.767943][T18988] usb 5-1: Product: syz [ 1048.790803][T18988] usb 5-1: Manufacturer: syz [ 1048.816358][T18988] usb 5-1: SerialNumber: syz [ 1048.823463][T19584] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3272'. [ 1048.837180][ T29] audit: type=1400 audit(1741129833.711:3556): avc: denied { accept } for pid=19586 comm="syz.0.3273" lport=41807 faddr=::ffff:172.20.255.187 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1049.040425][T19575] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 1049.600362][ T5913] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 1049.762279][ T5913] usb 1-1: Using ep0 maxpacket: 32 [ 1049.772692][ T5913] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 1049.806248][ T5913] usb 1-1: config 0 has no interface number 0 [ 1049.840620][ T5913] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 1049.857515][ T5913] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1049.881542][ T5913] usb 1-1: Product: syz [ 1049.895462][ T5913] usb 1-1: Manufacturer: syz [ 1049.907427][ T5913] usb 1-1: SerialNumber: syz [ 1049.916067][ T5913] usb 1-1: config 0 descriptor?? [ 1049.925291][ T5913] smsc95xx v2.0.0 [ 1050.043692][T15695] usb 7-1: USB disconnect, device number 70 [ 1050.402427][T18988] cdc_ncm 5-1:1.0: failed to get mac address [ 1050.475784][ T8] IPVS: starting estimator thread 0... [ 1050.484854][T19596] IPVS: set_ctl: invalid protocol: 12 172.30.0.8:20001 [ 1050.570512][T19597] IPVS: using max 27 ests per chain, 64800 per kthread [ 1050.690877][T18988] cdc_ncm 5-1:1.0: bind() failure [ 1050.699847][T18988] cdc_ncm 5-1:1.1: probe with driver cdc_ncm failed with error -71 [ 1050.716659][T18988] cdc_mbim 5-1:1.1: probe with driver cdc_mbim failed with error -71 [ 1050.728537][T18988] usbtest 5-1:1.1: probe with driver usbtest failed with error -71 [ 1050.754881][T18988] usb 5-1: USB disconnect, device number 5 [ 1050.830269][T15695] usb 7-1: new high-speed USB device number 71 using dummy_hcd [ 1051.351302][ T5913] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): EEPROM read operation timeout [ 1051.352785][T15695] usb 7-1: config 0 interface 0 has no altsetting 0 [ 1051.375178][T15695] usb 7-1: New USB device found, idVendor=0b0e, idProduct=ffff, bcdDevice= 0.00 [ 1051.384494][T15695] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1051.398639][T15695] usb 7-1: config 0 descriptor?? [ 1051.427049][ T29] audit: type=1400 audit(1741129836.301:3557): avc: denied { block_suspend } for pid=19605 comm="syz.4.3279" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1051.669394][ T29] audit: type=1400 audit(1741129836.541:3558): avc: denied { create } for pid=19608 comm="syz.4.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1051.700305][ T29] audit: type=1400 audit(1741129836.571:3559): avc: denied { connect } for pid=19608 comm="syz.4.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1051.722123][ T29] audit: type=1400 audit(1741129836.571:3560): avc: denied { write } for pid=19608 comm="syz.4.3280" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1051.742515][ T29] audit: type=1400 audit(1741129836.571:3561): avc: denied { read } for pid=19608 comm="syz.4.3280" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1051.796996][T18907] nci: nci_ntf_packet: unknown ntf opcode 0x124 [ 1051.805043][ T29] audit: type=1400 audit(1741129836.681:3562): avc: denied { create } for pid=19608 comm="syz.4.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1051.845403][T15695] jabra 0003:0B0E:FFFF.0030: unknown main item tag 0x0 [ 1051.858126][T15695] jabra 0003:0B0E:FFFF.0030: unknown main item tag 0x0 [ 1051.866496][ T29] audit: type=1400 audit(1741129836.681:3563): avc: denied { bind } for pid=19608 comm="syz.4.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1051.890294][T15695] jabra 0003:0B0E:FFFF.0030: unknown main item tag 0x0 [ 1051.904166][ T29] audit: type=1400 audit(1741129836.681:3564): avc: denied { listen } for pid=19608 comm="syz.4.3280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1051.924074][T15695] jabra 0003:0B0E:FFFF.0030: hidraw0: USB HID v0.03 Device [HID 0b0e:ffff] on usb-dummy_hcd.6-1/input0 [ 1052.073424][T15695] usb 7-1: USB disconnect, device number 71 [ 1052.580451][ T29] audit: type=1400 audit(1741129837.441:3565): avc: denied { ioctl } for pid=19639 comm="syz.4.3286" path="socket:[70333]" dev="sockfs" ino=70333 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1053.162778][ T5913] smsc95xx 1-1:0.67 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000014: -71 [ 1053.180962][ T5913] smsc95xx 1-1:0.67: probe with driver smsc95xx failed with error -71 [ 1053.212421][ T5913] usb 1-1: USB disconnect, device number 2 [ 1053.268425][ T29] audit: type=1400 audit(1741129838.141:3566): avc: denied { unmount } for pid=13278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1054.410600][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1055.709664][T19673] vxcan5: entered promiscuous mode [ 1055.721305][T19673] vxcan5: entered allmulticast mode [ 1055.795417][T19679] fuse: Unknown parameter 'grùÿÿÿÿÿÿÿ‘Xd' [ 1055.901717][T19687] __nla_validate_parse: 36 callbacks suppressed [ 1055.901728][T19687] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3300'. [ 1056.405399][T19700] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3301'. [ 1056.418604][T19697] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.3301'. [ 1056.623806][ T5874] kernel write not supported for file /vcsa (pid: 5874 comm: kworker/1:4) [ 1056.700656][T19707] netlink: 48 bytes leftover after parsing attributes in process `syz.5.3305'. [ 1056.779903][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 1056.779919][ T29] audit: type=1400 audit(1741129841.651:3577): avc: denied { read } for pid=19706 comm="syz.5.3305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1057.066894][ T29] audit: type=1400 audit(1741129841.941:3578): avc: denied { ioctl } for pid=19720 comm="syz.5.3309" path="socket:[70730]" dev="sockfs" ino=70730 ioctlcmd=0x89e4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1059.971152][ T29] audit: type=1400 audit(1741129844.641:3579): avc: denied { ioctl } for pid=19744 comm="syz.7.3314" path="socket:[70767]" dev="sockfs" ino=70767 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1060.124580][ T29] audit: type=1400 audit(1741129844.991:3580): avc: denied { name_connect } for pid=19755 comm="syz.7.3317" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1060.183724][ T29] audit: type=1400 audit(1741129845.001:3581): avc: denied { listen } for pid=19755 comm="syz.7.3317" lport=49450 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1060.206772][ C0] vkms_vblank_simulate: vblank timer overrun [ 1060.351587][ T29] audit: type=1400 audit(1741129845.001:3582): avc: denied { write } for pid=19755 comm="syz.7.3317" lport=49450 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1060.375213][ C0] vkms_vblank_simulate: vblank timer overrun [ 1060.518763][ T29] audit: type=1400 audit(1741129845.001:3583): avc: denied { setopt } for pid=19755 comm="syz.7.3317" lport=49450 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1060.542433][ C0] vkms_vblank_simulate: vblank timer overrun [ 1060.600180][ T29] audit: type=1400 audit(1741129845.191:3584): avc: denied { read } for pid=19755 comm="syz.7.3317" lport=49450 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1060.623042][ C0] vkms_vblank_simulate: vblank timer overrun [ 1060.712339][ T29] audit: type=1400 audit(1741129845.201:3585): avc: denied { shutdown } for pid=19755 comm="syz.7.3317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1061.303943][ T29] audit: type=1400 audit(1741129846.111:3586): avc: denied { accept } for pid=19768 comm="syz.4.3321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1061.323707][ C0] vkms_vblank_simulate: vblank timer overrun [ 1062.613041][ T29] audit: type=1400 audit(1741129847.491:3587): avc: denied { mount } for pid=19797 comm="syz.0.3329" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1062.640524][ T8] usb 7-1: new high-speed USB device number 72 using dummy_hcd [ 1062.675774][ T29] audit: type=1400 audit(1741129847.551:3588): avc: denied { setopt } for pid=19802 comm="syz.0.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1062.723508][ T29] audit: type=1400 audit(1741129847.601:3589): avc: denied { setopt } for pid=19802 comm="syz.0.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1062.821484][ T8] usb 7-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1062.835086][ T8] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1062.844211][ T8] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1062.853969][ T8] usb 7-1: config 0 descriptor?? [ 1062.860752][ T8] usbhid 7-1:0.0: couldn't find an input interrupt endpoint [ 1063.040276][ T5913] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1063.890759][ T5913] usb 1-1: Using ep0 maxpacket: 8 [ 1064.152041][ T5913] usb 1-1: config 251 has an invalid interface number: 243 but max is 0 [ 1064.204536][ T5913] usb 1-1: config 251 has no interface number 0 [ 1064.217219][ T5913] usb 1-1: config 251 interface 243 has no altsetting 0 [ 1064.228273][ T5913] usb 1-1: New USB device found, idVendor=0ab4, idProduct=0014, bcdDevice=28.9a [ 1064.238840][ T5913] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1064.247498][ T5913] usb 1-1: Product: syz [ 1064.252218][ T5913] usb 1-1: Manufacturer: syz [ 1064.256911][ T5913] usb 1-1: SerialNumber: syz [ 1064.549942][ T5913] esd_usb 1-1:251.243: sending version message failed [ 1064.558446][ T5913] esd_usb 1-1:251.243: probe with driver esd_usb failed with error -22 [ 1064.570246][ T5913] usb 1-1: USB disconnect, device number 3 [ 1065.305983][ T5913] kernel write not supported for file /dsp (pid: 5913 comm: kworker/0:7) [ 1065.387282][ T5872] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 1065.450805][ T5913] usb 7-1: USB disconnect, device number 72 [ 1065.551723][ T5872] usb 5-1: config 0 has an invalid interface number: 182 but max is 0 [ 1065.560103][ T5872] usb 5-1: config 0 has no interface number 0 [ 1065.566573][ T5872] usb 5-1: config 0 interface 182 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 1066.066815][ T29] audit: type=1400 audit(1741129850.811:3590): avc: denied { bind } for pid=19833 comm="syz.0.3339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1066.108168][T19828] syz.7.3338: attempt to access beyond end of device [ 1066.108168][T19828] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1068.229433][ T5872] usb 5-1: config 0 interface 182 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 1069.953768][ T29] audit: type=1400 audit(1741129853.691:3591): avc: denied { mount } for pid=19849 comm="syz.0.3343" name="/" dev="gadgetfs" ino=7077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1070.334430][ T29] audit: type=1400 audit(1741129853.701:3592): avc: denied { unmount } for pid=19849 comm="syz.0.3343" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1070.864768][ T5872] usb 5-1: string descriptor 0 read error: -71 [ 1072.087568][ T5872] usb 5-1: New USB device found, idVendor=0499, idProduct=5006, bcdDevice=98.5a [ 1073.587431][ T5872] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1088.576997][ T5872] usb 5-1: config 0 descriptor?? [ 1088.590250][ T5872] usb 5-1: can't set config #0, error -71 [ 1088.596766][ T5872] usb 5-1: USB disconnect, device number 6 [ 1088.826402][T19862] 9pnet_fd: Insufficient options for proto=fd [ 1088.911316][ T8] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 1089.542224][T19868] overlayfs: failed to resolve './file0': -2 [ 1090.356156][T18906] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.393123][ T29] audit: type=1400 audit(1741129875.271:3593): avc: denied { ioctl } for pid=19872 comm="syz-executor" path="socket:[71856]" dev="sockfs" ino=71856 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1090.439814][ T5836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1090.452891][ T5836] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1090.464806][ T5836] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1090.510328][ T29] audit: type=1400 audit(1741129875.301:3594): avc: denied { read } for pid=19870 comm="syz.6.3353" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1090.534121][ T5836] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1090.544434][ T29] audit: type=1400 audit(1741129875.301:3595): avc: denied { open } for pid=19870 comm="syz.6.3353" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1090.570414][ T5836] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 1090.579815][ T5836] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1090.618541][ T29] audit: type=1400 audit(1741129875.491:3596): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1090.763153][T18906] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.882682][T18906] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.949832][T18906] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.067201][T18906] bridge_slave_1: left allmulticast mode [ 1091.073077][T18906] bridge_slave_1: left promiscuous mode [ 1091.079315][T18906] bridge0: port 2(bridge_slave_1) entered disabled state [ 1091.092570][T18906] bridge_slave_0: left allmulticast mode [ 1091.098264][T18906] bridge_slave_0: left promiscuous mode [ 1091.104748][T18906] bridge0: port 1(bridge_slave_0) entered disabled state [ 1091.498403][T18906] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1091.510527][T18906] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1091.520903][T18906] bond0 (unregistering): Released all slaves [ 1091.786350][T18906] hsr_slave_0: left promiscuous mode [ 1091.793090][T18906] hsr_slave_1: left promiscuous mode [ 1091.817959][T18906] veth1_macvtap: left promiscuous mode [ 1091.824269][T18906] veth0_macvtap: left promiscuous mode [ 1091.829905][T18906] veth1_vlan: left promiscuous mode [ 1091.835327][T18906] veth0_vlan: left promiscuous mode [ 1092.320315][T18906] team0 (unregistering): Port device team_slave_1 removed [ 1092.366075][T18906] team0 (unregistering): Port device team_slave_0 removed [ 1092.860269][ T5836] Bluetooth: hci0: command 0x041b tx timeout [ 1092.893396][T19874] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1093.148723][T16641] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.255841][T16641] netdevsim netdevsim5 netdevsim2 (unregistering): left allmulticast mode [ 1093.264760][T16641] netdevsim netdevsim5 netdevsim2 (unregistering): left promiscuous mode [ 1093.270393][T19874] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1093.276309][T16641] bridge0: port 1(netdevsim2) entered disabled state [ 1093.288702][T19874] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 1093.310708][ T5834] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1093.314843][T16641] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.357489][T19884] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1093.360908][T19883] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1093.372253][T19884] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1093.374380][T19883] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1093.391989][T19883] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1093.403736][T19883] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 1093.410898][T19883] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1093.427848][T19883] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1093.438109][T19883] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1093.445849][T19883] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1093.453271][T19883] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1093.460468][T19883] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1093.480547][ T5834] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1093.491141][ T5834] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1093.498776][ T5834] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1093.506935][ T5834] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1093.514216][ T5834] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1093.564959][T16641] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.773792][T16641] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1093.819301][T19872] chnl_net:caif_netlink_parms(): no params data found [ 1094.648905][T19877] chnl_net:caif_netlink_parms(): no params data found [ 1094.740988][T19872] bridge0: port 1(bridge_slave_0) entered blocking state [ 1094.748114][T19872] bridge0: port 1(bridge_slave_0) entered disabled state [ 1094.756802][T19872] bridge_slave_0: entered allmulticast mode [ 1094.763872][T19872] bridge_slave_0: entered promiscuous mode [ 1094.766271][T19903] tmpfs: Unknown parameter 'mpoÌêÛÄÁ­#³l' [ 1094.771244][T19872] bridge0: port 2(bridge_slave_1) entered blocking state [ 1094.783061][T19872] bridge0: port 2(bridge_slave_1) entered disabled state [ 1094.790418][ T5913] IPVS: starting estimator thread 0... [ 1094.792330][T19872] bridge_slave_1: entered allmulticast mode [ 1094.802740][T19872] bridge_slave_1: entered promiscuous mode [ 1094.809127][T19901] netlink: 'syz.6.3355': attribute type 13 has an invalid length. [ 1094.880529][T19904] IPVS: using max 33 ests per chain, 79200 per kthread [ 1094.888337][ T29] audit: type=1400 audit(1741129879.761:3597): avc: denied { map } for pid=19907 comm="syz.6.3356" path="socket:[71196]" dev="sockfs" ino=71196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1094.912850][ T29] audit: type=1400 audit(1741129879.761:3598): avc: denied { accept } for pid=19907 comm="syz.6.3356" path="socket:[71196]" dev="sockfs" ino=71196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1094.941225][ T5834] Bluetooth: hci0: command 0x041b tx timeout [ 1095.058025][T16641] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1095.159314][T19877] bridge0: port 1(bridge_slave_0) entered blocking state [ 1095.179401][T19877] bridge0: port 1(bridge_slave_0) entered disabled state [ 1095.187985][T19877] bridge_slave_0: entered allmulticast mode [ 1095.202870][T19877] bridge_slave_0: entered promiscuous mode [ 1095.241525][T19872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1095.260486][T19872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1095.910270][ T5834] Bluetooth: hci1: command tx timeout [ 1095.990243][ T5834] Bluetooth: hci2: command tx timeout [ 1096.050259][T13279] Bluetooth: hci3: command tx timeout [ 1096.219838][T16641] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.592232][T19877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1096.599747][T19877] bridge0: port 2(bridge_slave_1) entered disabled state [ 1096.654834][T19877] bridge_slave_1: entered allmulticast mode [ 1096.692838][T19877] bridge_slave_1: entered promiscuous mode [ 1096.833331][T16641] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1097.020507][T13279] Bluetooth: hci0: command 0x041b tx timeout [ 1097.181240][T19872] team0: Port device team_slave_0 added [ 1097.190300][T19876] chnl_net:caif_netlink_parms(): no params data found [ 1097.216565][T16641] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1097.237241][T19877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1097.246881][T19878] chnl_net:caif_netlink_parms(): no params data found [ 1097.258897][T19872] team0: Port device team_slave_1 added [ 1097.277394][T19877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1097.354760][T19872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1097.361847][T19872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1097.387879][T19872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1097.402331][T19877] team0: Port device team_slave_0 added [ 1097.419651][T19877] team0: Port device team_slave_1 added [ 1097.438687][T19872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1097.445876][T19872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1097.477094][T19872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1097.546128][T19878] bridge0: port 1(bridge_slave_0) entered blocking state [ 1097.553837][T19878] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.560997][T19878] bridge_slave_0: entered allmulticast mode [ 1097.567728][T19878] bridge_slave_0: entered promiscuous mode [ 1097.598334][T19877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1097.605768][T19877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1097.631682][T19877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1097.643224][T19878] bridge0: port 2(bridge_slave_1) entered blocking state [ 1097.650430][T19878] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.657579][T19878] bridge_slave_1: entered allmulticast mode [ 1097.664353][T19878] bridge_slave_1: entered promiscuous mode [ 1097.671361][T19876] bridge0: port 1(bridge_slave_0) entered blocking state [ 1097.678427][T19876] bridge0: port 1(bridge_slave_0) entered disabled state [ 1097.690322][T19876] bridge_slave_0: entered allmulticast mode [ 1097.702947][T19876] bridge_slave_0: entered promiscuous mode [ 1097.725546][T19872] hsr_slave_0: entered promiscuous mode [ 1097.738696][T19872] hsr_slave_1: entered promiscuous mode [ 1097.745076][T19872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1097.753059][T19872] Cannot create hsr debugfs directory [ 1097.768200][T19877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1097.772825][T19927] 9pnet_fd: Insufficient options for proto=fd [ 1097.779705][T19877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1097.808508][T19877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1097.831410][T19876] bridge0: port 2(bridge_slave_1) entered blocking state [ 1097.838528][T19876] bridge0: port 2(bridge_slave_1) entered disabled state [ 1097.855902][T19876] bridge_slave_1: entered allmulticast mode [ 1097.862853][T19876] bridge_slave_1: entered promiscuous mode [ 1097.954495][T16641] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1098.061053][T13279] Bluetooth: hci1: command tx timeout [ 1098.150521][T13279] Bluetooth: hci3: command tx timeout [ 1098.167453][T19931] overlayfs: failed to resolve './file0': -2 [ 1098.173909][T13279] Bluetooth: hci2: command tx timeout [ 1098.500606][T16641] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1098.514999][T19878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1098.527185][T19876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1098.538005][T19876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1098.560748][T19877] hsr_slave_0: entered promiscuous mode [ 1098.566885][T19877] hsr_slave_1: entered promiscuous mode [ 1098.573793][T19877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1098.581443][T19877] Cannot create hsr debugfs directory [ 1098.588381][T19878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1098.628697][T16641] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1098.692164][T19876] team0: Port device team_slave_0 added [ 1098.712978][T19876] team0: Port device team_slave_1 added [ 1098.808799][T19878] team0: Port device team_slave_0 added [ 1098.896641][T16641] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1098.941335][T19876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1098.958494][T19876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1098.994956][T19876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1099.016668][T19878] team0: Port device team_slave_1 added [ 1099.068117][T19876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1099.084534][T19876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1099.110838][ T5834] Bluetooth: hci0: command 0x041b tx timeout [ 1099.314254][T19876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1099.366463][T19878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1099.377236][T19878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1099.403915][T19878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1099.428354][T19876] hsr_slave_0: entered promiscuous mode [ 1099.434705][T19876] hsr_slave_1: entered promiscuous mode [ 1099.440933][T19876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1099.448547][T19876] Cannot create hsr debugfs directory [ 1099.458677][T19878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1099.469259][T19878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1099.495917][T19878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1099.625886][T19872] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1099.642286][T19878] hsr_slave_0: entered promiscuous mode [ 1099.659892][T19878] hsr_slave_1: entered promiscuous mode [ 1099.665820][T19878] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1099.690179][T19878] Cannot create hsr debugfs directory [ 1099.718896][T19872] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1099.764466][ T29] audit: type=1400 audit(1741129884.641:3599): avc: denied { unmount } for pid=13278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1099.807257][T19872] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1099.825321][T16641] bridge_slave_1: left allmulticast mode [ 1099.839609][T16641] bridge_slave_1: left promiscuous mode [ 1099.845563][T16641] bridge0: port 2(bridge_slave_1) entered disabled state [ 1099.858268][T16641] bridge_slave_0: left allmulticast mode [ 1099.864174][T16641] bridge_slave_0: left promiscuous mode [ 1099.869882][T16641] bridge0: port 1(bridge_slave_0) entered disabled state [ 1100.147283][ T5834] Bluetooth: hci1: command tx timeout [ 1100.222926][T13279] Bluetooth: hci3: command tx timeout [ 1100.228422][ T5834] Bluetooth: hci2: command tx timeout [ 1100.893639][T16641] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1100.903635][T16641] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1100.914210][T16641] bond0 (unregistering): Released all slaves [ 1100.925209][T16641] bond1 (unregistering): Released all slaves [ 1101.065872][T16641] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1101.075829][T16641] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1101.088569][T16641] bond0 (unregistering): Released all slaves [ 1101.097675][T16641] bond1 (unregistering): Released all slaves [ 1101.184725][ T5834] Bluetooth: hci0: command 0x041b tx timeout [ 1101.258201][T16641] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1101.268125][T16641] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1101.278339][T16641] bond0 (unregistering): Released all slaves [ 1101.306176][T19872] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1101.496212][T16641] tipc: Left network mode [ 1101.529247][T19877] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1101.629337][T19877] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1101.677838][ T29] audit: type=1400 audit(1741129886.551:3600): avc: denied { connect } for pid=19945 comm="syz.6.3362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1101.697964][ T29] audit: type=1400 audit(1741129886.551:3601): avc: denied { name_connect } for pid=19945 comm="syz.6.3362" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1101.790521][T19947] overlayfs: failed to resolve './file0': -2 [ 1101.804941][ T29] audit: type=1400 audit(1741129886.681:3602): avc: denied { watch } for pid=19945 comm="syz.6.3362" path="/315" dev="tmpfs" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1102.190240][T19877] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1102.240205][ T5834] Bluetooth: hci1: command tx timeout [ 1102.255903][ T29] audit: type=1400 audit(1741129887.131:3603): avc: denied { read } for pid=19948 comm="syz.6.3363" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1102.288698][ T29] audit: type=1400 audit(1741129887.131:3604): avc: denied { open } for pid=19948 comm="syz.6.3363" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1102.300383][ T5834] Bluetooth: hci2: command tx timeout [ 1102.324975][T13279] Bluetooth: hci3: command tx timeout [ 1102.328758][ T29] audit: type=1400 audit(1741129887.161:3605): avc: denied { write } for pid=19948 comm="syz.6.3363" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1102.354072][ T29] audit: type=1400 audit(1741129887.161:3606): avc: denied { ioctl } for pid=19948 comm="syz.6.3363" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x937a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1102.410726][T19877] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1102.676408][T19872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1102.719331][T19877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1102.737096][T19872] 8021q: adding VLAN 0 to HW filter on device team0 [ 1102.799427][ T7442] bridge0: port 1(bridge_slave_0) entered blocking state [ 1102.806561][ T7442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1102.977722][T19877] 8021q: adding VLAN 0 to HW filter on device team0 [ 1103.220744][T19959] /dev/nullb0: Can't lookup blockdev [ 1103.310431][T18905] bridge0: port 2(bridge_slave_1) entered blocking state [ 1103.317662][T18905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1103.325224][T13279] Bluetooth: hci0: command 0x041b tx timeout [ 1103.397973][T18905] bridge0: port 1(bridge_slave_0) entered blocking state [ 1103.405099][T18905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1103.563660][T19872] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1103.588441][T19872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1103.682371][ T7429] bridge0: port 2(bridge_slave_1) entered blocking state [ 1103.689465][ T7429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1103.802122][T19965] overlayfs: failed to resolve './file0': -2 [ 1104.408616][T19872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1104.804766][T16641] hsr_slave_0: left promiscuous mode [ 1104.821375][T16641] hsr_slave_1: left promiscuous mode [ 1104.826968][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1104.834666][T16641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1104.852177][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1104.859549][T16641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1104.873958][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1104.881729][T16641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1104.889232][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1104.897339][T16641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1104.908246][T16641] hsr_slave_0: left promiscuous mode [ 1104.914074][T16641] hsr_slave_1: left promiscuous mode [ 1104.919642][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1104.927289][T16641] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1104.935046][T16641] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1104.943543][T16641] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1104.988372][T16641] veth1_macvtap: left promiscuous mode [ 1104.993991][T16641] veth0_macvtap: left promiscuous mode [ 1105.000007][T16641] veth1_macvtap: left promiscuous mode [ 1105.005546][T16641] veth0_macvtap: left promiscuous mode [ 1105.011210][T16641] veth1_vlan: left promiscuous mode [ 1105.017076][T16641] veth0_macvtap: left promiscuous mode [ 1105.022687][T16641] veth1_vlan: left promiscuous mode [ 1105.027922][T16641] veth0_vlan: left promiscuous mode [ 1105.033217][T18988] usb 7-1: new high-speed USB device number 73 using dummy_hcd [ 1105.190562][T18988] usb 7-1: Using ep0 maxpacket: 32 [ 1105.203299][T18988] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 52, changing to 7 [ 1105.228114][T18988] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 9272, setting to 1024 [ 1105.252990][T18988] usb 7-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 1105.264180][T18988] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1105.282390][T18988] usb 7-1: Product: syz [ 1105.286567][T18988] usb 7-1: Manufacturer: syz [ 1105.292983][T18988] usb 7-1: SerialNumber: syz [ 1105.307571][T18988] usb 7-1: config 0 descriptor?? [ 1105.354785][T18988] usb 7-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 1105.534055][ T29] audit: type=1400 audit(1741129890.411:3607): avc: denied { accept } for pid=19978 comm="syz.6.3368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1105.558848][T18988] usb 7-1: USB disconnect, device number 73 [ 1105.562493][ T7429] usb 7-1: Failed to submit usb control message: -71 [ 1105.578041][ T7429] usb 7-1: unable to send the bmi data to the device: -71 [ 1105.587361][ T7429] usb 7-1: unable to get target info from device [ 1105.603045][ T7429] usb 7-1: could not get target info (-71) [ 1105.609163][ T7429] usb 7-1: could not probe fw (-71) [ 1105.628813][T16641] team_slave_1 (unregistering): left promiscuous mode [ 1105.668570][T16641] team0 (unregistering): Port device team_slave_1 removed [ 1105.728917][T16641] team_slave_0 (unregistering): left promiscuous mode [ 1105.744256][T16641] team0 (unregistering): Port device team_slave_0 removed [ 1107.148316][ T29] audit: type=1400 audit(1741129892.021:3608): avc: denied { create } for pid=19988 comm="syz.6.3370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1107.755685][T16641] team0 (unregistering): Port device team_slave_1 removed [ 1107.811119][T16641] team0 (unregistering): Port device team_slave_0 removed [ 1107.880215][T18988] usb 7-1: new high-speed USB device number 74 using dummy_hcd [ 1108.056421][T18988] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1108.069311][T18988] usb 7-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1108.082180][T18988] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1108.091951][T18988] usb 7-1: config 0 descriptor?? [ 1108.099957][T18988] pwc: Askey VC010 type 2 USB webcam detected. [ 1108.302218][T19999] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1108.314012][T19999] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1108.333974][T18988] pwc: recv_control_msg error -32 req 02 val 2b00 [ 1108.397149][T18988] pwc: recv_control_msg error -71 req 02 val 2700 [ 1108.427438][T18988] pwc: recv_control_msg error -71 req 02 val 2c00 [ 1108.438006][T18988] pwc: recv_control_msg error -71 req 04 val 1000 [ 1108.446425][ T29] audit: type=1400 audit(1741129893.321:3609): avc: denied { listen } for pid=20003 comm="syz.6.3373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1108.470181][T18988] pwc: recv_control_msg error -71 req 04 val 1300 [ 1108.478083][T18988] pwc: recv_control_msg error -71 req 04 val 1400 [ 1108.490285][ T29] audit: type=1400 audit(1741129893.341:3610): avc: denied { connect } for pid=20003 comm="syz.6.3373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1108.518448][T18988] pwc: recv_control_msg error -71 req 02 val 2000 [ 1108.525371][T18988] pwc: recv_control_msg error -71 req 02 val 2100 [ 1108.541094][T18988] pwc: recv_control_msg error -71 req 04 val 1500 [ 1108.547982][T18988] pwc: recv_control_msg error -71 req 02 val 2500 [ 1108.554853][T18988] pwc: recv_control_msg error -71 req 02 val 2400 [ 1108.562749][T18988] pwc: recv_control_msg error -71 req 02 val 2600 [ 1108.569463][T18988] pwc: recv_control_msg error -71 req 02 val 2900 [ 1108.576287][T18988] pwc: recv_control_msg error -71 req 02 val 2800 [ 1108.583123][T18988] pwc: recv_control_msg error -71 req 04 val 1100 [ 1108.590064][ T29] audit: type=1400 audit(1741129893.461:3611): avc: denied { append } for pid=20003 comm="syz.6.3373" name="event0" dev="devtmpfs" ino=918 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1108.613865][T18988] pwc: recv_control_msg error -71 req 04 val 1200 [ 1108.632062][T18988] pwc: Registered as video103. [ 1108.637760][T18988] input: PWC snapshot button as /devices/platform/dummy_hcd.6/usb7/7-1/input/input132 [ 1108.649755][T18988] usb 7-1: USB disconnect, device number 74 [ 1109.056684][T16641] team0 (unregistering): Port device team_slave_1 removed [ 1109.115312][T16641] team0 (unregistering): Port device team_slave_0 removed [ 1110.050016][T19877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1110.058492][T19878] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1110.112404][T19878] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1110.141763][T19878] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1110.166612][T19878] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1110.422940][T19876] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1110.443818][T19872] veth0_vlan: entered promiscuous mode [ 1110.468337][T19872] veth1_vlan: entered promiscuous mode [ 1110.508451][T19876] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1110.538104][T19876] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1110.564667][T19876] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1110.619462][T19872] veth0_macvtap: entered promiscuous mode [ 1110.689081][T19872] veth1_macvtap: entered promiscuous mode [ 1110.761560][T19877] veth0_vlan: entered promiscuous mode [ 1110.805533][T19872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1110.827955][T19872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1110.838637][T19872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1110.848206][T19872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1110.859377][T19872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1110.870266][T19872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1110.909149][T19877] veth1_vlan: entered promiscuous mode [ 1110.941679][T19872] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1110.953931][T19872] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1110.963039][T19872] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1110.975140][T19872] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1110.995545][T19876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1111.020439][ T5913] usb 7-1: new high-speed USB device number 75 using dummy_hcd [ 1111.046261][T19878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1111.077900][T19877] veth0_macvtap: entered promiscuous mode [ 1111.114987][T19876] 8021q: adding VLAN 0 to HW filter on device team0 [ 1111.160434][ T5913] usb 7-1: device descriptor read/64, error -71 [ 1111.185181][T19877] veth1_macvtap: entered promiscuous mode [ 1111.204169][ T7429] bridge0: port 1(bridge_slave_0) entered blocking state [ 1111.211276][ T7429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1111.222649][T18906] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1111.233459][T19878] 8021q: adding VLAN 0 to HW filter on device team0 [ 1111.241979][T18906] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1111.266027][ T7429] bridge0: port 1(bridge_slave_0) entered blocking state [ 1111.273130][ T7429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1111.283252][ T7429] bridge0: port 2(bridge_slave_1) entered blocking state [ 1111.290336][ T7429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1111.318985][ T7429] bridge0: port 2(bridge_slave_1) entered blocking state [ 1111.326058][ T7429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1111.339232][T19877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1111.353695][T19877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.363775][T19877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1111.374341][T19877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.385069][T19877] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1111.399693][T19877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1111.410406][ T5913] usb 7-1: new high-speed USB device number 76 using dummy_hcd [ 1111.418506][T19877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.428988][T19877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1111.439897][T19877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1111.451274][T19877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1111.479707][ T7442] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1111.495436][T19878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1111.506385][ T7442] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1111.515308][T19878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1111.527043][T19877] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.537966][T19877] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.548133][T19877] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.550263][ T5913] usb 7-1: device descriptor read/64, error -71 [ 1111.563391][T19877] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.593124][ T29] audit: type=1400 audit(1741129896.471:3612): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/root/syzkaller.uB4B7X/syz-tmp" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1111.598808][T19876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1111.636484][ T29] audit: type=1400 audit(1741129896.491:3613): avc: denied { mount } for pid=19872 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1111.679005][ T29] audit: type=1400 audit(1741129896.501:3614): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/root/syzkaller.uB4B7X/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1111.734836][ T5913] usb usb7-port1: attempt power cycle [ 1111.757547][ T29] audit: type=1400 audit(1741129896.501:3615): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/root/syzkaller.uB4B7X/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=74498 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1111.823476][ T7457] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1111.830163][ T29] audit: type=1400 audit(1741129896.541:3616): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1111.870281][ T7457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1111.879120][ T29] audit: type=1400 audit(1741129896.631:3617): avc: denied { mounton } for pid=19872 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1111.971539][T18905] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1111.979794][T18905] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1112.004785][T19878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1112.018933][T19876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1112.090751][ T5913] usb 7-1: new high-speed USB device number 77 using dummy_hcd [ 1112.118375][T19876] veth0_vlan: entered promiscuous mode [ 1112.134164][ T5913] usb 7-1: device descriptor read/8, error -71 [ 1112.143624][T19878] veth0_vlan: entered promiscuous mode [ 1112.173567][T20050] ptrace attach of "./syz-executor exec"[20053] was attempted by "./syz-executor exec"[20050] [ 1112.175881][T19876] veth1_vlan: entered promiscuous mode [ 1112.204399][T19878] veth1_vlan: entered promiscuous mode [ 1112.247606][T19876] veth0_macvtap: entered promiscuous mode [ 1112.267593][T19878] veth0_macvtap: entered promiscuous mode [ 1112.279824][T19876] veth1_macvtap: entered promiscuous mode [ 1112.304411][T19878] veth1_macvtap: entered promiscuous mode [ 1112.325726][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.337709][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.347655][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.359157][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.369440][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.382200][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.393561][T19876] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1112.401315][ T5913] usb 7-1: new high-speed USB device number 78 using dummy_hcd [ 1112.415694][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.426724][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.437010][ T5913] usb 7-1: device descriptor read/8, error -71 [ 1112.443724][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.450461][ T5874] usb 9-1: new full-speed USB device number 2 using dummy_hcd [ 1112.454587][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.472642][T19876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.483338][T19876] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.495810][T19876] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1112.516023][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.532778][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.546204][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.557383][ T5913] usb usb7-port1: unable to enumerate USB device [ 1112.565101][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.575051][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.586662][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.599172][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1112.612357][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.623544][T19878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1112.633891][ T5874] usb 9-1: config 0 has an invalid interface number: 214 but max is 0 [ 1112.637311][T19876] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.651047][T19876] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.653029][ T5874] usb 9-1: config 0 has no interface number 0 [ 1112.659932][T19876] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.659962][T19876] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.692916][ T5874] usb 9-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice= 5.f5 [ 1112.702884][ T5874] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1112.712688][ T5874] usb 9-1: Product: syz [ 1112.719532][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.720200][ T5874] usb 9-1: Manufacturer: syz [ 1112.734648][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.740452][ T5874] usb 9-1: SerialNumber: syz [ 1112.751616][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.761115][ T5874] usb 9-1: config 0 descriptor?? [ 1112.765808][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.778389][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.789531][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1112.800790][T19878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1112.999376][ T5874] usb 9-1: USB disconnect, device number 2 [ 1113.186264][T19878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1113.196886][T19878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1113.235808][T19878] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1113.254135][T19878] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1113.265628][T19878] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1113.274554][T19878] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1113.382463][T16641] IPVS: stop unused estimator thread 0... [ 1113.454901][T18905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1113.473621][T18905] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1113.505502][ T7440] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1113.526484][ T7440] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1113.556849][ T7429] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1113.565239][ T7429] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1113.684386][T18902] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1113.705139][T18902] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1113.967069][ T29] audit: type=1400 audit(1741129898.841:3618): avc: denied { write } for pid=20066 comm="syz.1.3351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1114.252278][ T29] audit: type=1400 audit(1741129898.971:3619): avc: denied { connect } for pid=20066 comm="syz.1.3351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1114.287301][ T29] audit: type=1400 audit(1741129898.981:3620): avc: denied { write } for pid=20066 comm="syz.1.3351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1115.300447][ T5873] kernel write not supported for file /vcsa (pid: 5873 comm: kworker/0:4) [ 1115.444059][ T29] audit: type=1400 audit(1741129900.321:3621): avc: denied { append } for pid=20092 comm="syz.3.3388" name="sg0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1115.830234][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.829044][T20112] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3392'. [ 1116.927430][T20112] nbd: socks must be embedded in a SOCK_ITEM attr [ 1117.327894][T20113] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3391'. [ 1117.574419][T20129] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3392'. [ 1117.575900][T20097] netlink: 576 bytes leftover after parsing attributes in process `syz.3.3388'. [ 1117.687014][ T29] audit: type=1400 audit(1741129902.561:3622): avc: denied { create } for pid=20131 comm="syz.8.3397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1117.715269][ T29] audit: type=1400 audit(1741129902.581:3623): avc: denied { setopt } for pid=20131 comm="syz.8.3397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1117.746190][T20129] nbd: socks must be embedded in a SOCK_ITEM attr [ 1118.032408][T20138] lo speed is unknown, defaulting to 1000 [ 1118.038466][T20138] lo speed is unknown, defaulting to 1000 [ 1118.047674][T20138] lo speed is unknown, defaulting to 1000 [ 1118.088954][T20138] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1118.134541][ T29] audit: type=1400 audit(1741129902.911:3624): avc: denied { write } for pid=20134 comm="syz.8.3398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1118.513054][T20138] lo speed is unknown, defaulting to 1000 [ 1118.519364][T20138] lo speed is unknown, defaulting to 1000 [ 1118.525983][T20138] lo speed is unknown, defaulting to 1000 [ 1118.529776][T20139] efs: device does not support 512 byte blocks [ 1118.533186][T20138] lo speed is unknown, defaulting to 1000 [ 1118.538360][T20139] device does not support 512 byte blocks [ 1118.538360][T20139] [ 1118.545110][T20138] lo speed is unknown, defaulting to 1000 [ 1118.685534][ T29] audit: type=1400 audit(1741129903.401:3625): avc: denied { execute_no_trans } for pid=20137 comm="syz.1.3396" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=423 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1120.090664][T20167] openvswitch: netlink: Flow key attr not present in new flow. [ 1120.265591][ T29] audit: type=1400 audit(1741129905.141:3626): avc: denied { write } for pid=20168 comm="syz.8.3407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1120.350342][ T5873] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 1120.443146][T20175] netlink: 'syz.9.3408': attribute type 1 has an invalid length. [ 1120.475954][T20176] netlink: 'syz.9.3408': attribute type 19 has an invalid length. [ 1120.530245][ T5873] usb 4-1: Using ep0 maxpacket: 16 [ 1120.571869][ T5873] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 1120.748515][ T5873] usb 4-1: config 0 has no interface number 0 [ 1120.907229][ T5873] usb 4-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 1121.172739][ T5873] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.200307][ T5873] usb 4-1: Product: syz [ 1121.220192][ T5873] usb 4-1: Manufacturer: syz [ 1121.245146][ T5873] usb 4-1: SerialNumber: syz [ 1121.286566][ T5873] usb 4-1: config 0 descriptor?? [ 1121.332254][ T5873] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 1122.217779][T20193] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 1122.260234][ T5874] usb 2-1: new full-speed USB device number 61 using dummy_hcd [ 1122.291144][T20197] vivid-003: disconnect [ 1122.310210][ T5905] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 1122.343172][T20197] vivid-003: reconnect [ 1122.397139][ T29] audit: type=1400 audit(1741129907.271:3627): avc: denied { write } for pid=20192 comm="syz.8.3413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1122.490729][ T5905] usb 10-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1122.502234][ T5874] usb 2-1: device descriptor read/64, error -71 [ 1122.530206][ T5905] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1122.560140][ T5905] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1122.560358][ T29] audit: type=1400 audit(1741129907.431:3628): avc: denied { read write } for pid=20201 comm="syz.6.3415" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1122.580130][ T5905] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1122.609407][ T5905] usb 10-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1122.618617][ T5905] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1122.629974][ T5905] usb 10-1: config 0 descriptor?? [ 1122.637719][ T5905] gspca_main: spca561-2.14.0 probing abcd:cdee [ 1122.680664][T20202] wireguard0: entered promiscuous mode [ 1122.751814][ T29] audit: type=1400 audit(1741129907.431:3629): avc: denied { open } for pid=20201 comm="syz.6.3415" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 1122.792681][ T5874] usb 2-1: new full-speed USB device number 62 using dummy_hcd [ 1122.842930][ T29] audit: type=1400 audit(1741129907.721:3630): avc: denied { setopt } for pid=20190 comm="syz.9.3411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1122.960522][ T5874] usb 2-1: device descriptor read/64, error -71 [ 1123.092253][ T5874] usb usb2-port1: attempt power cycle [ 1123.160246][ T5872] usb 9-1: new low-speed USB device number 3 using dummy_hcd [ 1123.190473][ T5905] spca561 10-1:0.0: probe with driver spca561 failed with error -22 [ 1123.216914][ T5905] usb 10-1: Quirk or no altset; falling back to MIDI 1.0 [ 1123.300549][ T5905] usb 10-1: MIDIStreaming interface descriptor not found [ 1123.355192][ T5905] usb 10-1: USB disconnect, device number 2 [ 1123.450294][ T5874] usb 2-1: new full-speed USB device number 63 using dummy_hcd [ 1123.469896][ T5872] usb 9-1: unable to get BOS descriptor or descriptor too short [ 1123.483538][ T5872] usb 9-1: config 7 has an invalid interface number: 67 but max is 0 [ 1123.510932][ T5872] usb 9-1: config 7 has no interface number 0 [ 1123.517156][ T5874] usb 2-1: device descriptor read/8, error -71 [ 1123.537760][ T5872] usb 9-1: string descriptor 0 read error: -22 [ 1123.544299][ T5872] usb 9-1: New USB device found, idVendor=16c0, idProduct=05df, bcdDevice=6b.16 [ 1123.555419][ T5872] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1123.760296][ T5874] usb 2-1: new full-speed USB device number 64 using dummy_hcd [ 1123.790840][ T5874] usb 2-1: device descriptor read/8, error -71 [ 1123.913362][ T5874] usb usb2-port1: unable to enumerate USB device [ 1123.936846][T20166] netlink: 'syz.3.3404': attribute type 12 has an invalid length. [ 1123.944808][T20166] netlink: 'syz.3.3404': attribute type 29 has an invalid length. [ 1123.958574][T20166] netlink: 148 bytes leftover after parsing attributes in process `syz.3.3404'. [ 1123.978167][T20166] netlink: 59 bytes leftover after parsing attributes in process `syz.3.3404'. [ 1124.127526][T20219] syz.9.3419: attempt to access beyond end of device [ 1124.127526][T20219] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1124.227004][ T5873] gspca_spca1528: reg_r err -110 [ 1124.239663][ T5873] spca1528 4-1:0.1: probe with driver spca1528 failed with error -110 [ 1124.426298][ T5913] usb 4-1: USB disconnect, device number 51 [ 1124.760640][T20226] syzkaller1: entered promiscuous mode [ 1124.784257][T20226] syzkaller1: entered allmulticast mode [ 1125.030256][ T5913] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 1125.192686][ T5913] usb 2-1: Using ep0 maxpacket: 32 [ 1125.254682][ T5913] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xD8, changing to 0x88 [ 1125.352890][ T5913] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 24673, setting to 1024 [ 1126.242278][ T5876] usb 9-1: USB disconnect, device number 3 [ 1126.378548][ T5913] usb 2-1: New USB device found, idVendor=05e1, idProduct=0408, bcdDevice=25.11 [ 1126.392079][ T5913] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1126.400443][ T5913] usb 2-1: Product: syz [ 1126.404712][ T5913] usb 2-1: Manufacturer: syz [ 1126.409312][ T5913] usb 2-1: SerialNumber: syz [ 1126.530982][ T5913] usb 2-1: config 0 descriptor?? [ 1126.539057][ T5913] usb 2-1: no audio or video endpoints found [ 1127.179345][ T5905] usb 2-1: USB disconnect, device number 65 [ 1127.760390][ T5876] usb 9-1: new low-speed USB device number 4 using dummy_hcd [ 1128.169492][ T5876] usb 9-1: unable to get BOS descriptor or descriptor too short [ 1128.207311][ T5876] usb 9-1: config 0 has an invalid interface number: 52 but max is 2 [ 1128.221564][ T5876] usb 9-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1128.244203][ T5876] usb 9-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 1128.260168][ T5876] usb 9-1: config 0 has no interface number 0 [ 1128.275632][ T5876] usb 9-1: config 0 interface 52 altsetting 127 has a duplicate endpoint with address 0x8, skipping [ 1128.301927][ T5876] usb 9-1: config 0 interface 52 altsetting 127 endpoint 0xE has invalid maxpacket 16, setting to 8 [ 1128.327492][ T5876] usb 9-1: config 0 interface 52 altsetting 127 endpoint 0xD has invalid wMaxPacketSize 0 [ 1128.383574][ T5876] usb 9-1: config 0 interface 52 altsetting 127 has 4 endpoint descriptors, different from the interface descriptor's value: 7 [ 1128.415973][ T5876] usb 9-1: config 0 interface 52 has no altsetting 0 [ 1128.438773][ T5876] usb 9-1: string descriptor 0 read error: -22 [ 1128.456247][ T5876] usb 9-1: New USB device found, idVendor=0763, idProduct=1015, bcdDevice=be.af [ 1128.581582][ T5876] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1128.683304][T20261] sp0: Synchronizing with TNC [ 1128.815414][T20262] random: crng reseeded on system resumption [ 1129.180661][ T29] audit: type=1400 audit(1741129913.691:3631): avc: denied { write } for pid=20258 comm="syz.1.3430" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1129.203776][ C0] vkms_vblank_simulate: vblank timer overrun [ 1129.301134][ T5876] usb 9-1: config 0 descriptor?? [ 1129.325349][ T5876] usb 9-1: Quirk or no altset; falling back to MIDI 1.0 [ 1130.093417][ T5874] usb 9-1: USB disconnect, device number 4 [ 1130.270203][ T29] audit: type=1400 audit(1741129915.091:3632): avc: denied { write } for pid=20274 comm="syz.6.3433" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 1130.393147][ T29] audit: type=1400 audit(1741129915.261:3633): avc: denied { read } for pid=20274 comm="syz.6.3433" path="socket:[75642]" dev="sockfs" ino=75642 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1130.453798][T20284] x_tables: duplicate underflow at hook 1 [ 1130.669357][T20286] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1130.826661][T20286] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3435'. [ 1130.840466][ T29] audit: type=1400 audit(1741129915.321:3634): avc: denied { bind } for pid=20274 comm="syz.6.3433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1130.930145][ T29] audit: type=1400 audit(1741129915.321:3635): avc: denied { node_bind } for pid=20274 comm="syz.6.3433" saddr=255.255.255.255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1131.030537][ T29] audit: type=1400 audit(1741129915.361:3636): avc: denied { name_bind } for pid=20274 comm="syz.6.3433" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1131.121986][ T29] audit: type=1400 audit(1741129915.971:3637): avc: denied { write } for pid=20290 comm="syz.8.3438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1131.155462][T20287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1131.163545][T20287] IPv6: NLM_F_CREATE should be set when creating new route [ 1131.182812][ T29] audit: type=1400 audit(1741129915.971:3638): avc: denied { ioctl } for pid=20290 comm="syz.8.3438" path="socket:[76177]" dev="sockfs" ino=76177 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1131.245182][ T5873] kernel write not supported for file /vcsa (pid: 5873 comm: kworker/0:4) [ 1133.042633][ T29] audit: type=1400 audit(1741129917.921:3639): avc: denied { ioctl } for pid=20317 comm="syz.3.3445" path="socket:[76910]" dev="sockfs" ino=76910 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1135.096013][T20326] Bluetooth: MGMT ver 1.23 [ 1136.475197][ T29] audit: type=1400 audit(1741129921.351:3640): avc: denied { listen } for pid=20338 comm="syz.9.3450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1136.688802][T20312] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1136.770773][ T45] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 1137.190310][ T5834] Bluetooth: hci0: command 0x041b tx timeout [ 1137.240301][T13279] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 1137.271895][T20312] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1137.281839][T20312] bond0 (unregistering): Released all slaves [ 1137.296914][T20318] vlan2: entered promiscuous mode [ 1137.302112][T20318] bridge0: entered promiscuous mode [ 1137.307413][T20318] vlan2: entered allmulticast mode [ 1137.312778][T20318] bridge0: entered allmulticast mode [ 1137.431016][ T45] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xE8, changing to 0x88 [ 1137.444836][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 1137.456114][ T45] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1137.477681][ T45] usb 10-1: New USB device found, idVendor=1781, idProduct=0938, bcdDevice=9b.49 [ 1137.486877][ T45] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1137.495193][ T45] usb 10-1: Product: syz [ 1137.499469][ T45] usb 10-1: Manufacturer: syz [ 1137.519835][ T45] usb 10-1: SerialNumber: syz [ 1137.532015][ T45] usb 10-1: config 0 descriptor?? [ 1137.549039][ T45] iguanair 10-1:0.0: probe with driver iguanair failed with error -12 [ 1138.549666][ T29] audit: type=1400 audit(1741129923.071:3641): avc: denied { map } for pid=20338 comm="syz.9.3450" path="socket:[76293]" dev="sockfs" ino=76293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1139.211642][ T29] audit: type=1400 audit(1741129923.071:3642): avc: denied { accept } for pid=20338 comm="syz.9.3450" path="socket:[76293]" dev="sockfs" ino=76293 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1139.461468][ T5874] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 1139.649586][ T29] audit: type=1400 audit(1741129924.501:3643): avc: denied { bind } for pid=20369 comm="syz.6.3458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1139.674640][T20373] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 1140.128330][ T29] audit: type=1400 audit(1741129924.501:3644): avc: denied { name_bind } for pid=20369 comm="syz.6.3458" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 1140.174220][ T5874] usb 4-1: device descriptor read/64, error -71 [ 1140.262160][ T29] audit: type=1400 audit(1741129924.501:3645): avc: denied { node_bind } for pid=20369 comm="syz.6.3458" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 1140.283339][ T29] audit: type=1400 audit(1741129924.511:3646): avc: denied { listen } for pid=20369 comm="syz.6.3458" lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1140.340012][ T5905] usb 10-1: USB disconnect, device number 3 [ 1140.346047][ T29] audit: type=1400 audit(1741129924.521:3647): avc: denied { write } for pid=20369 comm="syz.6.3458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1141.425153][ T45] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 1141.500222][ T5905] usb 10-1: new high-speed USB device number 4 using dummy_hcd [ 1141.592270][ T45] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 1141.610160][ T45] usb 2-1: config 0 has no interface number 0 [ 1141.619834][ T45] usb 2-1: New USB device found, idVendor=18b4, idProduct=fffb, bcdDevice=dc.7b [ 1141.631291][ T45] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1141.639290][ T45] usb 2-1: Product: syz [ 1141.643690][ T45] usb 2-1: Manufacturer: syz [ 1141.648289][ T45] usb 2-1: SerialNumber: syz [ 1141.654812][ T45] usb 2-1: config 0 descriptor?? [ 1141.670892][ T5905] usb 10-1: Using ep0 maxpacket: 32 [ 1141.678244][ T5905] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1141.693605][ T5905] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1141.703901][ T5905] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1141.717120][ T5905] usb 10-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 1141.726351][ T5905] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1141.739206][ T5905] usb 10-1: config 0 descriptor?? [ 1141.800232][ T5876] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 1141.910439][ T5874] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 1141.990386][ T5872] usb 7-1: new full-speed USB device number 79 using dummy_hcd [ 1142.086439][ T5876] usb 9-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 1142.097483][ T5876] usb 9-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 1142.102072][ T5874] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1142.111510][ T5876] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1142.117595][ T5874] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1142.131156][ T5876] usb 9-1: config 0 descriptor?? [ 1142.135355][ T5874] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 1142.155665][ T45] dvb_usb_ec168 2-1:0.1: probe with driver dvb_usb_ec168 failed with error -71 [ 1142.167489][ T5872] usb 7-1: config 0 has an invalid interface number: 133 but max is 0 [ 1142.175915][ T45] usb 2-1: USB disconnect, device number 66 [ 1142.185870][ T5874] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 1142.193930][ T5872] usb 7-1: config 0 has no interface number 0 [ 1142.200038][ T5872] usb 7-1: config 0 interface 133 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1142.210701][ T5905] hid (null): global environment stack underflow [ 1142.221240][ T5874] usb 4-1: SerialNumber: syz [ 1142.229194][ T5905] input: HID 0458:5011 as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:0458:5011.0031/input/input135 [ 1142.243995][ T5872] usb 7-1: New USB device found, idVendor=06cd, idProduct=0121, bcdDevice=dd.3d [ 1142.253775][ T5872] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1142.255931][ T29] audit: type=1400 audit(1741129927.131:3648): avc: denied { read } for pid=5180 comm="acpid" name="mouse1" dev="devtmpfs" ino=3860 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1142.278579][ T5872] usb 7-1: Product: syz [ 1142.289902][ T5872] usb 7-1: Manufacturer: syz [ 1142.294630][ T5872] usb 7-1: SerialNumber: syz [ 1142.296783][ T29] audit: type=1400 audit(1741129927.131:3649): avc: denied { open } for pid=5180 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=3860 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1142.323841][ T5872] usb 7-1: config 0 descriptor?? [ 1142.329219][ T29] audit: type=1400 audit(1741129927.201:3650): avc: denied { ioctl } for pid=5180 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=3860 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1142.330906][ T5905] input: HID 0458:5011 as /devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.0/0003:0458:5011.0031/input/input136 [ 1142.375025][ T5876] ath6kl: Failed to submit usb control message: -71 [ 1142.380791][ T5905] kye 0003:0458:5011.0031: input,hiddev0,hidraw0: USB HID v0.00 Mouse [HID 0458:5011] on usb-dummy_hcd.9-1/input0 [ 1142.387367][ T5876] ath6kl: unable to send the bmi data to the device: -71 [ 1142.406311][ T5905] usb 10-1: USB disconnect, device number 4 [ 1142.409804][ T5876] ath6kl: Unable to send get target info: -71 [ 1142.434668][ T5876] ath6kl: Failed to init ath6kl core: -71 [ 1142.440705][ T5876] ath6kl_usb 9-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 1142.453274][ T5876] usb 9-1: USB disconnect, device number 5 [ 1142.488776][ T5874] usb 4-1: 0:2 : does not exist [ 1142.501071][ T5874] usb 4-1: unit 253 not found! [ 1142.529553][ T5874] usb 4-1: USB disconnect, device number 54 [ 1142.652945][ T5872] keyspan 7-1:0.133: Keyspan 1 port adapter converter detected [ 1142.661386][ T5872] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 81 [ 1142.669248][ T5872] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 1 [ 1142.677783][ T5872] keyspan 7-1:0.133: found no endpoint descriptor for endpoint 2 [ 1142.767361][ T5872] usb 7-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 1142.778100][ T5872] usb 7-1: USB disconnect, device number 79 [ 1142.786762][ T5872] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 1142.796490][ T5872] keyspan 7-1:0.133: device disconnected [ 1143.000262][ T29] audit: type=1400 audit(1741129927.871:3651): avc: denied { setopt } for pid=20420 comm="syz.1.3471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1143.895808][T20427] (unnamed net_device) (uninitialized): peer notification delay (3) is not a multiple of miimon (9), value rounded to 0 ms [ 1144.020057][T20435] 9pnet_fd: Insufficient options for proto=fd [ 1144.030201][ T29] audit: type=1400 audit(1741129928.891:3652): avc: denied { read } for pid=20432 comm="syz.1.3474" dev="sockfs" ino=77073 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1144.313948][T20435] netlink: 452 bytes leftover after parsing attributes in process `syz.1.3474'. [ 1249.530044][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1249.537037][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P20439/1:b..l [ 1249.545848][ C0] rcu: (detected by 0, t=10502 jiffies, g=96589, q=280 ncpus=2) [ 1249.553568][ C0] task:syz.9.3475 state:R running task stack:25680 pid:20439 tgid:20438 ppid:19877 task_flags:0x400140 flags:0x00004002 [ 1249.568626][ C0] Call Trace: [ 1249.571906][ C0] [ 1249.574841][ C0] __schedule+0xf43/0x5890 [ 1249.579269][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1249.584048][ C0] ? __pfx___schedule+0x10/0x10 [ 1249.588903][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1249.593680][ C0] ? mark_held_locks+0x9f/0xe0 [ 1249.598453][ C0] preempt_schedule_irq+0x51/0x90 [ 1249.603482][ C0] irqentry_exit+0x36/0x90 [ 1249.607899][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1249.613893][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0xc/0x70 [ 1249.619974][ C0] Code: cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 65 48 8b 15 74 f7 49 7e <65> 8b 05 75 f7 49 7e a9 00 01 ff 00 48 8b 34 24 74 1d f6 c4 01 74 [ 1249.639582][ C0] RSP: 0018:ffffc9000507faf0 EFLAGS: 00000246 [ 1249.645650][ C0] RAX: 0000000000000002 RBX: 0000000000000002 RCX: ffffffff8b4e993c [ 1249.653617][ C0] RDX: ffff888029b60000 RSI: 0000000000000002 RDI: 0000000000000007 [ 1249.661585][ C0] RBP: ffff88802f47081e R08: 0000000000000007 R09: 0000000000000002 [ 1249.669551][ C0] R10: 0000000000000002 R11: 0000000000000001 R12: dffffc0000000000 [ 1249.677515][ C0] R13: 0000000000000001 R14: 0000000000000300 R15: 0000000000000000 [ 1249.685494][ C0] ? mtree_load+0x26c/0xa40 [ 1249.690008][ C0] mtree_load+0x37c/0xa40 [ 1249.694344][ C0] ? __pfx_mtree_load+0x10/0x10 [ 1249.699214][ C0] __get_user_pages+0x10ea/0x36f0 [ 1249.704253][ C0] ? __pfx_rwsem_read_trylock+0x10/0x10 [ 1249.709820][ C0] ? faultin_page_range+0x348/0x980 [ 1249.715023][ C0] ? faultin_page_range+0x348/0x980 [ 1249.720224][ C0] ? __pfx___get_user_pages+0x10/0x10 [ 1249.725604][ C0] ? down_read_killable+0xcc/0x380 [ 1249.730731][ C0] ? __pfx_down_read_killable+0x10/0x10 [ 1249.736293][ C0] ? lock_acquire+0x2f/0xb0 [ 1249.740813][ C0] faultin_page_range+0x3a8/0x980 [ 1249.745846][ C0] do_madvise+0x553/0x7c0 [ 1249.750190][ C0] ? __pfx_do_madvise+0x10/0x10 [ 1249.755046][ C0] ? __x64_sys_futex+0x1e1/0x4c0 [ 1249.759994][ C0] ? rcu_is_watching+0x12/0xc0 [ 1249.764766][ C0] __x64_sys_madvise+0xa9/0x110 [ 1249.769624][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1249.774827][ C0] do_syscall_64+0xcd/0x250 [ 1249.779337][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1249.785236][ C0] RIP: 0033:0x7f185878d169 [ 1249.789647][ C0] RSP: 002b:00007f1859565038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 1249.798072][ C0] RAX: ffffffffffffffda RBX: 00007f18589a5fa0 RCX: 00007f185878d169 [ 1249.806056][ C0] RDX: 0000000000000017 RSI: 0000000000c00304 RDI: 0000400000000000 [ 1249.814035][ C0] RBP: 00007f185880e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 1249.822008][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1249.829979][ C0] R13: 0000000000000000 R14: 00007f18589a5fa0 R15: 00007ffffad49be8 [ 1249.837965][ C0] [ 1249.840981][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10497 jiffies! g96589 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 1249.853303][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=72355 [ 1249.861187][ C0] rcu: rcu_preempt kthread starved for 10498 jiffies! g96589 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 1249.872549][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1249.882510][ C0] rcu: RCU grace-period kthread stack dump: [ 1249.888388][ C0] task:rcu_preempt state:I stack:27552 pid:17 tgid:17 ppid:2 task_flags:0x208040 flags:0x00004000 [ 1249.900340][ C0] Call Trace: [ 1249.903617][ C0] [ 1249.906550][ C0] __schedule+0xf43/0x5890 [ 1249.910972][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1249.916195][ C0] ? __pfx___schedule+0x10/0x10 [ 1249.921052][ C0] ? schedule+0x298/0x350 [ 1249.925386][ C0] ? __pfx_lock_release+0x10/0x10 [ 1249.930428][ C0] ? lock_acquire+0x2f/0xb0 [ 1249.934942][ C0] ? schedule+0x1fd/0x350 [ 1249.939274][ C0] schedule+0xe7/0x350 [ 1249.943343][ C0] schedule_timeout+0x124/0x280 [ 1249.948204][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 1249.953588][ C0] ? __pfx_process_timeout+0x10/0x10 [ 1249.958880][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1249.964691][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 1249.970162][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 1249.974939][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 1249.980229][ C0] ? rcu_gp_init+0xc82/0x1630 [ 1249.984922][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 1249.990127][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1249.995941][ C0] rcu_gp_kthread+0x271/0x380 [ 1250.000626][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1250.005838][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1250.011040][ C0] ? __kthread_parkme+0x148/0x220 [ 1250.016063][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 1250.021270][ C0] kthread+0x3af/0x750 [ 1250.025344][ C0] ? __pfx_kthread+0x10/0x10 [ 1250.029946][ C0] ? __pfx_kthread+0x10/0x10 [ 1250.034538][ C0] ret_from_fork+0x45/0x80 [ 1250.038960][ C0] ? __pfx_kthread+0x10/0x10 [ 1250.043553][ C0] ret_from_fork_asm+0x1a/0x30 [ 1250.048336][ C0] [ 1250.051352][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1250.057674][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1250.062875][ C1] NMI backtrace for cpu 1 [ 1250.062893][ C1] CPU: 1 UID: 0 PID: 20448 Comm: syz.3.3477 Not tainted 6.14.0-rc5-syzkaller-00013-g99fa936e8e4f #0 [ 1250.062915][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1250.062926][ C1] RIP: 0010:kasan_check_range+0x10/0x1a0 [ 1250.062953][ C1] Code: 84 00 00 00 00 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 0f 1f 00 48 85 f6 0f 84 50 01 00 00 48 89 f8 <41> 54 44 0f b6 c2 48 01 f0 55 53 0f 82 c6 00 00 00 48 b8 ff ff ff [ 1250.062971][ C1] RSP: 0000:ffffc90000a18cc0 EFLAGS: 00000002 [ 1250.062986][ C1] RAX: ffffffff9aadfa00 RBX: ffffffff9aadfa00 RCX: ffffffff819721c3 [ 1250.062999][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff9aadfa00 [ 1250.063011][ C1] RBP: 0000000000000006 R08: 0000000000000000 R09: fffffbfff20c4b82 [ 1250.063022][ C1] R10: ffffffff90625c17 R11: 0000000000000005 R12: 0000000000000002 [ 1250.063034][ C1] R13: ffff888066761340 R14: 1ffff920001431a4 R15: ffffffff9aadf9f8 [ 1250.063046][ C1] FS: 000055557944c500(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 1250.063064][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1250.063076][ C1] CR2: 000000110c2b0e6e CR3: 0000000081f7a000 CR4: 00000000003526f0 [ 1250.063088][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1250.063099][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1250.063111][ C1] Call Trace: [ 1250.063117][ C1] [ 1250.063125][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 1250.063175][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1250.063199][ C1] ? nmi_handle+0x1ac/0x5d0 [ 1250.063226][ C1] ? kasan_check_range+0x10/0x1a0 [ 1250.063250][ C1] ? default_do_nmi+0x6a/0x160 [ 1250.063278][ C1] ? exc_nmi+0x170/0x1e0 [ 1250.063305][ C1] ? end_repeat_nmi+0xf/0x53 [ 1250.063335][ C1] ? do_raw_spin_unlock+0x53/0x230 [ 1250.063354][ C1] ? kasan_check_range+0x10/0x1a0 [ 1250.063378][ C1] ? kasan_check_range+0x10/0x1a0 [ 1250.063402][ C1] ? kasan_check_range+0x10/0x1a0 [ 1250.063426][ C1] [ 1250.063432][ C1] [ 1250.063437][ C1] do_raw_spin_unlock+0x53/0x230 [ 1250.063455][ C1] _raw_spin_unlock_irqrestore+0x22/0x80 [ 1250.063476][ C1] debug_object_activate+0x2e6/0x4a0 [ 1250.063499][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 1250.063525][ C1] ? __pfx_debug_object_activate+0x10/0x10 [ 1250.063550][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 1250.063567][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1250.063586][ C1] ? __pfx_advance_sched+0x10/0x10 [ 1250.063613][ C1] enqueue_hrtimer+0x25/0x3c0 [ 1250.063632][ C1] __hrtimer_run_queues+0x903/0xae0 [ 1250.063654][ C1] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 1250.063672][ C1] ? read_tsc+0x9/0x20 [ 1250.063695][ C1] hrtimer_interrupt+0x392/0x8e0 [ 1250.063719][ C1] __sysvec_apic_timer_interrupt+0x10f/0x400 [ 1250.063749][ C1] sysvec_apic_timer_interrupt+0x9f/0xc0 [ 1250.063771][ C1] [ 1250.063777][ C1] [ 1250.063783][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 1250.063810][ C1] RIP: 0010:lock_is_held_type+0x107/0x150 [ 1250.063833][ C1] Code: 00 00 b8 ff ff ff ff 65 0f c1 05 3c 55 ab 74 83 f8 01 75 2d 9c 58 f6 c4 02 75 43 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 45 31 ed eb [ 1250.063850][ C1] RSP: 0000:ffffc90005037808 EFLAGS: 00000282 [ 1250.063864][ C1] RAX: 0000000000000046 RBX: ffff88805ebc2fa8 RCX: 0000000000000001 [ 1250.063876][ C1] RDX: 0000000000000000 RSI: ffffffff8b6cf100 RDI: ffffffff8bd35aa0 [ 1250.063887][ C1] RBP: ffffffff8e1bcc60 R08: 0000000000000000 R09: ffffed100952fc00 [ 1250.063909][ C1] R10: ffff88804a97e003 R11: 0000000000000005 R12: ffff88805ebc2440 [ 1250.063920][ C1] R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000004 [ 1250.063941][ C1] __schedule+0x1de9/0x5890 [ 1250.063960][ C1] ? page_ext_get+0x34/0x310 [ 1250.063983][ C1] ? page_table_check_set.part.0+0x3b8/0x550 [ 1250.064004][ C1] ? __pfx___schedule+0x10/0x10 [ 1250.064023][ C1] ? xas_move_index+0xb0/0x110 [ 1250.064046][ C1] ? find_held_lock+0x2d/0x110 [ 1250.064067][ C1] ? preempt_schedule_thunk+0x1a/0x30 [ 1250.064091][ C1] preempt_schedule_common+0x44/0xc0 [ 1250.064113][ C1] preempt_schedule_thunk+0x1a/0x30 [ 1250.064140][ C1] _raw_spin_unlock+0x3e/0x50 [ 1250.064157][ C1] filemap_map_pages+0xe4e/0x16b0 [ 1250.064189][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 1250.064220][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 1250.064247][ C1] ? do_pte_missing+0xcf9/0x3e10 [ 1250.064265][ C1] ? lock_acquire+0x2f/0xb0 [ 1250.064288][ C1] ? do_pte_missing+0xcf9/0x3e10 [ 1250.064308][ C1] ? __pfx_filemap_map_pages+0x10/0x10 [ 1250.064332][ C1] do_pte_missing+0xdb8/0x3e10 [ 1250.064355][ C1] __handle_mm_fault+0x1166/0x2c60 [ 1250.064376][ C1] ? rcu_preempt_deferred_qs_irqrestore+0x502/0xbd0 [ 1250.064403][ C1] ? __pfx___handle_mm_fault+0x10/0x10 [ 1250.064422][ C1] ? rcu_is_watching+0x12/0xc0 [ 1250.064451][ C1] handle_mm_fault+0x3fa/0xaa0 [ 1250.064471][ C1] do_user_addr_fault+0x60d/0x13f0 [ 1250.064500][ C1] exc_page_fault+0x5c/0xc0 [ 1250.064521][ C1] asm_exc_page_fault+0x26/0x30 [ 1250.064545][ C1] RIP: 0033:0x7fc0f8a6d4cd [ 1250.064560][ C1] Code: ff 48 83 e8 01 48 89 ee bf 01 00 00 00 48 c1 e0 0e 48 c1 ee 06 48 01 c8 48 89 e9 81 e6 ff 3f 00 00 48 c1 e9 03 83 e1 07 d3 e7 <40> 84 bc 06 20 20 00 00 0f 85 11 fd ff ff e9 c0 fd ff ff e8 7b 32 [ 1250.064577][ C1] RSP: 002b:00007ffdd41aabd0 EFLAGS: 00010246 [ 1250.064590][ C1] RAX: 000000110c2ac000 RBX: 00007fc0f98d5720 RCX: 0000000000000000 [ 1250.064602][ C1] RDX: 0000000000001386 RSI: 0000000000002e4e RDI: 0000000000000001 [ 1250.064613][ C1] RBP: ffffffff81eb9385 R08: 00007fc0f8da6038 R09: 00007fc0f8d92000 [ 1250.064625][ C1] R10: 00007fc0f81ff008 R11: 0000000000000008 R12: 0000000000000008 [ 1250.064636][ C1] R13: 0000000000000000 R14: ffffffff81eb91fa R15: 000000000000158e [ 1250.064648][ C1] ? perf_event_namespaces+0x7a/0x1f0 [ 1250.064677][ C1] ? perf_event_fork+0x5/0x30 [ 1250.064709][ C1]