last executing test programs: 17m46.909063265s ago: executing program 0 (id=294): r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) memfd_create(&(0x7f0000000300)='-B\xd5NI\xc5j\x9a\b\x00\x00\x00\b\x84\xa2{\x00\v\x18\x004\xa6Ey\xdb\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xc83\x12\xd7\xdb\x93\xcc]x\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x81\x01\xe5\x98\r\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008a}, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000080)) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) migrate_pages(0x0, 0x8000, 0x0, &(0x7f0000000180)=0x9) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r3, &(0x7f0000004180)={0x2020}, 0x2020) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 17m46.235161786s ago: executing program 0 (id=297): socket$packet(0x11, 0x3, 0x300) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) syz_open_dev$dri(0x0, 0xf, 0xc880) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x79, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) socket(0xa, 0x1, 0x100) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="14010000320001000000000000000000010100800c0001000000000000000000140003002001000000000000000000000000000050bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655"], 0x114}], 0x1}, 0x0) 17m43.454866752s ago: executing program 0 (id=299): syz_open_dev$swradio(&(0x7f00000019c0), 0x1, 0x2) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0xfffffffffffffffe}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x300048c1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f0000000100)=r3, 0x4) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 17m42.40727247s ago: executing program 0 (id=305): socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f00000002c0)=0x7e) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000380)={'erspan0\x00', 0x0, 0x40, 0x700, 0xe529, 0x5, {{0x9, 0x4, 0x2, 0x38, 0x24, 0x65, 0x0, 0x3, 0x4, 0x0, @broadcast, @multicast1, {[@timestamp={0x44, 0x10, 0xa1, 0x0, 0x4, [0x3, 0x101, 0x6]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000500)={'gretap0\x00', r4, 0x1, 0x7, 0x9, 0xfff00000, {{0x22, 0x4, 0x0, 0x11, 0x88, 0x66, 0x0, 0x7, 0x4, 0x0, @broadcast, @rand_addr=0x64010101, {[@noop, @lsrr={0x83, 0x3, 0x2b}, @timestamp_prespec={0x44, 0x14, 0x48, 0x3, 0x4, [{@rand_addr=0x64010100, 0x7}, {@empty, 0x2}]}, @timestamp_addr={0x44, 0x1c, 0xc3, 0x1, 0x1, [{@dev={0xac, 0x14, 0x14, 0x31}, 0x81}, {@multicast2, 0x9}, {@dev={0xac, 0x14, 0x14, 0x24}, 0xb9}]}, @generic={0x89, 0x2}, @timestamp_addr={0x44, 0x14, 0xc1, 0x1, 0xc, [{@loopback, 0x3}, {@multicast2, 0x2}]}, @rr={0x7, 0xb, 0xa9, [@loopback, @multicast1]}, @cipso={0x86, 0x1c, 0x1, [{0x1, 0x2}, {0x0, 0x9, "8fa302460db3b2"}, {0x6, 0x2}, {0x1, 0x3, "f4"}, {0x1, 0x6, "14842cca"}]}]}}}}}) symlink(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xf0f05e, 0x0, '\x00', @p_u32=0x0}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@map, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17m41.443048682s ago: executing program 0 (id=308): openat$binderfs(0xffffffffffffff9c, 0x0, 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file2\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x64}}, 0x0) syz_emit_vhci(&(0x7f0000000180)=ANY=[@ANYBLOB="043e110b07"], 0xfc) bind$bt_l2cap(r4, 0x0, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000200)=0x10) symlink(&(0x7f0000000580)='.\x02/file1\x00', &(0x7f00000002c0)='.\x02\x00') 17m39.743284698s ago: executing program 0 (id=311): socketpair(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) pipe(0x0) unshare(0x480) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r3, 0xff, 0x1, 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r4, 0x200, &(0x7f0000000080)={0x0, 0x300}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="421c00000000000024001280090001007866726d00000000140002800800020002100000089b76bd47a5fe8795d9325b61680001000400000014000300786672"], 0x58}}, 0x0) 17m23.381730704s ago: executing program 32 (id=311): socketpair(0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) pipe(0x0) unshare(0x480) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r3, 0xff, 0x1, 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4205, r4, 0x200, &(0x7f0000000080)={0x0, 0x300}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="421c00000000000024001280090001007866726d00000000140002800800020002100000089b76bd47a5fe8795d9325b61680001000400000014000300786672"], 0x58}}, 0x0) 13m25.561114073s ago: executing program 1 (id=805): socket$can_raw(0x1d, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x4, 0x0) 13m23.9708942s ago: executing program 1 (id=808): openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r4, &(0x7f0000002180)=""/4099, 0x1003) process_mrelease(0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 13m22.784297428s ago: executing program 1 (id=811): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x40000000015, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x7) r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f00000002c0), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r5, &(0x7f0000000300)='0\x00', 0x2) landlock_restrict_self(0xffffffffffffffff, 0x0) mlock(&(0x7f0000645000/0x2000)=nil, 0x2000) write$sysctl(r5, &(0x7f0000000000)='2\x00', 0x2) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0xb173, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x48, 0x1, 0x0, "b49e1b0400000000000000de424f5ab23870ecd4000000000000000000000800", 0x30395056}) 13m19.703795558s ago: executing program 1 (id=815): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, 0x0) socket$inet6(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000240)=ANY=[@ANYRES64], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_freezer_state(r4, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000040)='FROZEN\x00', 0x7) 13m18.113380057s ago: executing program 1 (id=817): socket$inet6_sctp(0xa, 0x1, 0x84) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) socket(0x1, 0x803, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) open(&(0x7f0000007fc0)='./bus\x00', 0x60342, 0x2c) socket$inet(0x2, 0x802, 0x1) socket$kcm(0xa, 0x5, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300002095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r0}, 0x10) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) socket(0x1e, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001400000008000a00fc00000018000180140002006e657464657673696d300000000000000800080000fcffff08000900fc000000080011000000000008000e00800000000800", @ANYRES64=r1], 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 13m17.910165s ago: executing program 1 (id=821): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x588, 0x3000000) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) getsockopt$inet_buf(r4, 0x0, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001b0000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) 13m2.550510145s ago: executing program 33 (id=821): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x2, 0x141101) socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet(0x2, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001500), 0x588, 0x3000000) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) getsockopt$inet_buf(r4, 0x0, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001b0000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) 10m48.086385924s ago: executing program 4 (id=1135): creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=0000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000000c0)={0x340}) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 10m45.429933866s ago: executing program 4 (id=1141): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x140, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x6, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, 0x0, &(0x7f00000005c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r6, 0x1, &(0x7f00000001c0)=[0x0]) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') pread64(r7, &(0x7f000001a240)=""/102391, 0x18ff7, 0x1) 10m39.416577332s ago: executing program 4 (id=1149): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0xb3d}, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)='loginuid\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) clock_settime(0x5, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x464200, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad060000", 0x1f) 10m37.198190045s ago: executing program 4 (id=1152): r0 = socket$key(0xf, 0x3, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0xb101a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r4, &(0x7f000000ae80)={0x2020}, 0x2020) pread64(r4, &(0x7f00000002c0)=""/220, 0xdc, 0x0) read$FUSE(r4, &(0x7f0000004b80)={0x2020}, 0x2020) mount$bind(0x0, 0x0, 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1adc51, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x85, 0x0, &(0x7f0000005e80)) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a00"], 0x38}}, 0x20004000) 10m34.669582419s ago: executing program 4 (id=1155): prlimit64(0x0, 0xe, &(0x7f0000000780)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x13, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f00000004c0)={0x1, 0x0, [{0x40000070, 0x0, 0x6}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r6, 0x400455c8, 0xb) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 10m33.7082498s ago: executing program 4 (id=1158): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "040000000000"}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) epoll_create(0x1) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r4, 0x0, 0x0) 10m31.898408855s ago: executing program 34 (id=1158): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) syz_emit_ethernet(0x44, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "040000000000"}}}}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) epoll_create(0x1) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(r4, &(0x7f0000000140)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r4, 0x0, 0x0) 8m7.927864074s ago: executing program 3 (id=1499): setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r1 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r4, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB='trdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r7, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 8m7.728748768s ago: executing program 3 (id=1501): openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents64(r3, &(0x7f0000002180)=""/4099, 0x1003) process_mrelease(0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) 8m4.96370994s ago: executing program 3 (id=1506): bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008a}, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000080)) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) migrate_pages(0x0, 0x8000, 0x0, &(0x7f0000000180)=0x9) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r2, &(0x7f0000004180)={0x2020}, 0x2020) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x4}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_io_uring_setup(0x7793, &(0x7f0000000440)={0x0, 0x4c85, 0x1000, 0x3, 0x2d7}, &(0x7f0000000080), &(0x7f0000000240)) syz_io_uring_setup(0x3ac6, &(0x7f00000001c0)={0x0, 0xfffffffd, 0x10100, 0x4, 0x37c}, &(0x7f0000000180), &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) 8m0.448237959s ago: executing program 3 (id=1516): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000003c0)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x401, 0xdc, 0x4000, 0x51c5, 0x1000, "63829e4985330a0c3bc6dafe07c2363721125a42442db362031cbc775d7a822721ab54e2ab6c953691f2374762456824935a97ea6a94aec0e7c219dd630152204d7b27cb06d24bad0aecc174d2c4c24679a6257d1bbcdcc649d22cefa765c7cc35bc66bd9eeab5f1c2a16b2dd6c3a49cb3e0eeb6b77b46636ef00b542a0d86a1"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="20e58d49", @ANYRES16=r2, @ANYBLOB="04002dbd7000fddbdf250300000008000b00", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x2, @sdr={0x0, 0xfff}}) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x10001, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x2, 0x800002, 0x34343452, 0x8, 0x20, 0x40007, 0x0, 0xffff, 0x0, 0x4, 0x2, 0x7}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r3, 0x112, 0x13, 0x0, &(0x7f00000010c0)) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x80000) 7m57.51996056s ago: executing program 3 (id=1522): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x9) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bridge0\x00'}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write(r2, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)=ANY=[@ANYBLOB="84000000", @ANYRES16=r6, @ANYBLOB="010000000000fbdbdf250100000008000200000000000500050000000000080003000100000048000180050002002000000006000100020000000800060003000000080003"], 0x84}}, 0x20000000) 7m55.867343338s ago: executing program 3 (id=1526): bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x7fffffff, @empty, 0xffffffff}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) getsockopt(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x851800, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r3 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000340)={r2, r2, 0x8, 0x1, &(0x7f0000000180)="e2", 0xc, 0x1, 0x46d, 0xfff9, 0x3, 0x0, 0x8, 'syz0\x00'}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000180)={0x48, 0x5, r5}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 7m39.059617229s ago: executing program 35 (id=1526): bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x7fffffff, @empty, 0xffffffff}, 0x1c) r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x5) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) getsockopt(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x851800, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r3 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000340)={r2, r2, 0x8, 0x1, &(0x7f0000000180)="e2", 0xc, 0x1, 0x46d, 0xfff9, 0x3, 0x0, 0x8, 'syz0\x00'}) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0x19, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000180)={0x48, 0x5, r5}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 3m44.270666152s ago: executing program 2 (id=2110): openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, '.\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000480)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0xff, 0x7fff0010}]}) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, &(0x7f0000000000)={0x0, "f3c492eb0165203d36bec7080089b42c000004002231a110000000005900"}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0xc0285700, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, r3}, 0x38) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x2, {0x2, 0x8000, 0x0, 0x4}}) 3m41.006706011s ago: executing program 2 (id=2119): creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=0000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) r7 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r7, 0x80044944, &(0x7f00000000c0)={0x340}) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3m38.919646995s ago: executing program 2 (id=2123): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'lblcr\x00'}, 0x2c) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r0}, 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r1 = getpid() r2 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x7fc, 0x2) ppoll(&(0x7f0000000300)=[{r2, 0x2007}], 0x1, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f0000002540)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, &(0x7f0000000000)=0x6, 0x8, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x21, @broadcast, 'vlan1\x00'}}, 0x1e) sendmmsg(r5, &(0x7f0000002340), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x483, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000680)=@newtaction={0xb8, 0x30, 0x9, 0x0, 0x0, {}, [{0xa4, 0x1, [@m_csum={0xa0, 0x11, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x72, 0x5c6, 0x3, 0x0, 0x9}, 0x1f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xaf, 0x3, 0x20000000, 0x1ff, 0x1c00000}, 0x73}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x5, 0x0, 0x0, 0x8000}, 0x7c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x81, 0x223f, 0x0, 0x105d, 0xe9}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0xb8}}, 0x0) ioperm(0x0, 0x40, 0x80) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) fsopen(&(0x7f0000005880)='zonefs\x00', 0x0) 3m37.7545286s ago: executing program 2 (id=2126): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/196, 0xc4}], 0x1, 0x200000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000013c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000002200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfff0}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) r5 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x85, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @local}}, 0x4}, 0x90) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0]}}, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0xe800, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) msgget(0x1, 0x40) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x4e0, 0x2f0, 0xb, 0x148, 0x2f0, 0x148, 0x448, 0x240, 0x240, 0x448, 0x215, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0\x00'}, 0x0, 0x2c8, 0x2f0, 0x0, {0xff0f000000000000}, [@common=@inet=@socket1={{0x28, 'socket\x00', 0x2}, 0xe}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x2, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0xec010000, 0x138, 0x158, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@private1, [], @ipv6=@local, [], @ipv4=@broadcast, [], @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x4e23, @multicast2}}}, 0xa0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000400000008"], 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r9, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000021c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10800ff, r10, 0x900}, 0x38) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010002000000000000000000000ac8000000090a01041d000000000000000300000008000a400000000009000200736e7a31000000000900010073797a3000000000080005400000000484000980800002803c"], 0xf0}}, 0x0) 3m33.335361084s ago: executing program 2 (id=2132): socket$can_raw(0x1d, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x4, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='v7\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0xac}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) getpgid(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0xc, 0xb, 0x200, &(0x7f0000000880)="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"}) 3m32.162484997s ago: executing program 2 (id=2135): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000000000320000000c009900000000001200000005001c01"], 0x28}}, 0x8094) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x50000, 0x1, 0x32bb90}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) read(0xffffffffffffffff, &(0x7f00000000c0)=""/110, 0x6e) 3m15.767779582s ago: executing program 36 (id=2135): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000000000320000000c009900000000001200000005001c01"], 0x28}}, 0x8094) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000240)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x50000, 0x1, 0x32bb90}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ee222}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) read(0xffffffffffffffff, &(0x7f00000000c0)=""/110, 0x6e) 20.474781389s ago: executing program 5 (id=2530): openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000040}, 0x400c8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89ff, &(0x7f0000001580)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x12, 0x0, 0x20000000, 0x800000, 0x4, 0x1000000, 0x5, 0x6}}) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x5, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000ff0100006a0af2fe000000008500000078000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d5425731f0e2ba484185c11dc97f33cc1eca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c4608800"/701], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffe3c, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x646922, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x2004c8, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20.391536771s ago: executing program 9 (id=2533): socket$can_raw(0x1d, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000340)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x4, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@nullb, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='v7\x00', 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={0x0, 0xac}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) getpgid(r0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r4, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0xc, 0xb, 0x200, 0x0}) 18.21033579s ago: executing program 5 (id=2535): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) r4 = creat(0x0, 0x101) close(r4) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r5, &(0x7f000000c3c0)={0x2020}, 0x2020) write$FUSE_INIT(r4, 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getrlimit(0xf, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) syz_init_net_socket$ax25(0x3, 0x5, 0xc4) r7 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x0, 0x0, 0x0) mq_getsetattr(r7, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}, {0x0, 0xc8, 0x8}}}, 0x8) sendmsg$TIPC_NL_LINK_SET(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x48010}, 0x0) 18.181464092s ago: executing program 9 (id=2536): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfd324000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x2e3}, 0x8) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x3) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="04ff03"], 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r5, 0x40047438, &(0x7f0000000180)=""/246) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000280)="c021", 0x1700}], 0x1) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x102080, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CAP_DISABLE_QUIRKS2(r7, 0x4068aea3, &(0x7f0000000280)={0xd5, 0x0, 0x10}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x200) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000540)=ANY=[@ANYBLOB]) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) 13.037071212s ago: executing program 5 (id=2541): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={0x42, 0x800000, 0x8, 0x7}) write$bt_hci(r0, &(0x7f0000000080)=ANY=[], 0x6) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB], 0x7c}}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$kcm(0xa, 0x0, 0x87) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r3, 0x40182103, &(0x7f0000000080)={0x0, 0x3, r3}) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) read$FUSE(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x6c}}, 0x0) 12.952545804s ago: executing program 6 (id=2542): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB='trdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r9, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 12.880992733s ago: executing program 9 (id=2544): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') setns(r0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001439) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x4004743d, 0x2000000b) close(0xffffffffffffffff) pread64(r5, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002ac0)=@newqdisc={0x2c, 0x24, 0x2, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xe, 0xb}, {0x6, 0x4}, {0x8, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x9}}]}, 0x2c}}, 0x40) sendto(0xffffffffffffffff, &(0x7f0000000000)="1200000012d12b932e00e7ef007b00000000d0b27b5711dcb5129b3e96ae548d351bd62a0bf5e2deed5f57d9f5ab2fe1c2e06c5abc2b8b63ffdd7a", 0x3b, 0x41009, 0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB='filter'], &(0x7f0000000280)=0x28) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11.905227455s ago: executing program 6 (id=2545): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) userfaultfd(0x80001) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x20) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000180)=0x9, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x2d, 0x0) sendto$inet(r4, 0x0, 0x0, 0x40044, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r5 = dup(r0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_SET_DESC={0x8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4}]}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x18}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x6c}, 0x1, 0x0, 0x0, 0x20000805}, 0x40080) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) 11.587110202s ago: executing program 9 (id=2547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000003c0)={@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x401, 0xdc, 0x4000, 0x51c5, 0x1000, "63829e4985330a0c3bc6dafe07c2363721125a42442db362031cbc775d7a822721ab54e2ab6c953691f2374762456824935a97ea6a94aec0e7c219dd630152204d7b27cb06d24bad0aecc174d2c4c24679a6257d1bbcdcc649d22cefa765c7cc35bc66bd9eeab5f1c2a16b2dd6c3a49cb3e0eeb6b77b46636ef00b542a0d86a1"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="20e58d49", @ANYRES16=r2, @ANYBLOB="04002dbd7000fddbdf250300000008000b00", @ANYRES32=0x0, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x80) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)={0x2, @sdr={0x0, 0xfff}}) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000100)={0x10001, 0x2, 0x2}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x2, @pix={0x2, 0x800002, 0x34343452, 0x8, 0x20, 0x40007, 0x0, 0xffff, 0x0, 0x4, 0x2, 0x7}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r6, 0x112, 0x13, 0x0, &(0x7f00000010c0)) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x80000) 10.32001133s ago: executing program 8 (id=2548): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f00000000c0), 0xfdef) splice(r4, 0x0, r6, 0x0, 0x80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x2c}, 0x44004) 9.255322452s ago: executing program 6 (id=2550): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x800, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r4 = syz_init_net_socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000300)=0x4) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15e, &(0x7f0000000440)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@val={0x88a8, 0x0, 0x0, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x3, 0x6, '\x00', 0x120, 0x3a, 0xff, @empty, @local, {[@srh={0x3c, 0x6, 0x4, 0x3, 0x5, 0x10, 0xa, [@remote, @private0, @private2]}, @srh={0x2f, 0x0, 0x4, 0x0, 0x10, 0x70, 0x1}, @dstopts={0x3a, 0x1, '\x00', [@pad1, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x1, [0x0]}]}, @dstopts={0x62, 0x0, '\x00', [@pad1]}, @dstopts={0x84, 0x10, '\x00', [@calipso={0x7, 0x28, {0x0, 0x8, 0x3, 0x101, [0x6, 0x9, 0x8000, 0x2]}}, @ra={0x5, 0x2, 0x5}, @generic={0x9, 0x44, "34a2a269f6c1cfbc77fe7c40dc2904787603b3310a6e269314e9c4547c041df750113751965249fa61cc0914f4538c207d1155b41e72045595a43d5c490ba46267cf7e87"}, @calipso={0x7, 0x8, {0x0, 0x0, 0xf6, 0x2}}, @ra={0x5, 0x2, 0x4}]}, @hopopts={0x89, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x1, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x5}]}], @echo_request={0x80, 0x0, 0x0, 0x7ff, 0x7}}}}}}, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000040)={@broadcast, @multicast1, 0x1, "0d5011f02b7fab96e0aa834d3a9e7cfc12178ac0ab1e6227c2b6ddaa5effda90", 0x5, 0x16, 0xfffffffe, 0x1}, 0x3c) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000000)={@broadcast, @multicast1, 0x0, "12ceaac82ab7d944e84b6fbd6178697e3b10c9b81bede26c85ee73daab4158e8", 0x2, 0x6, 0x4, 0x4}, 0x3c) setsockopt$MRT_FLUSH(0xffffffffffffffff, 0x0, 0xd4, &(0x7f0000000240)=0xe, 0x4) 8.97229036s ago: executing program 7 (id=2551): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x880) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f00000004c0)={0x100000, 0x1000, 0x0, 0x6, 0x80000001, 0x6}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x7, 0x4, &(0x7f0000000080)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000040c0)={0x8, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000240)=""/52, 0x34}], 0x1, 0x0, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0x4, 0x3fd, @mcast1, 0x1}}, {{0xa, 0xfffe, 0x0, @private2}}}, 0x108) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000480)) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) r5 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x4e0, 0x0, 0x25, 0x148, 0x0, 0x60, 0x448, 0x2a8, 0x2a8, 0x448, 0x2a8, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffff00, 0xffffffff, 'geneve0\x00', 'wlan1\x00', {0xff}, {}, 0x5c, 0x2, 0x33}, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0xffffffff, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x108, 0x0, {}, [@common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x3]}}}, @common=@unspec=@devgroup={{0x38}, {0xb1, 0x9, 0x3, 0x0, 0x4000}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x540) ioctl$USBDEVFS_FREE_STREAMS(r4, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) keyctl$set_reqkey_keyring(0xe, 0x6) 8.47819237s ago: executing program 7 (id=2552): socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x46, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000800)={0x9}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$vimc1(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x13, r0, 0xaea92000) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r4, 0x0, 0x33, &(0x7f0000000040)=0x80000001, 0x4) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r5, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) geteuid() r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600), 0x20840, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r6, 0x4004510f, &(0x7f0000000640)=0x89) getresgid(&(0x7f0000000480), 0x0, 0x0) sendmsg$unix(r3, 0x0, 0x4000) listen(r5, 0x9) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x34, 0x2, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x11}, @NFQA_CFG_CMD={0x8, 0x1, {0x3, 0x0, 0x2b}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x48010}, 0x20000814) 6.537048429s ago: executing program 7 (id=2553): syz_clone3(&(0x7f0000000040)={0x200126000, 0x0, 0x0, 0x0, {0x6}, 0x0, 0x0, 0x0, 0x0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f00009e1000)='./file0\x00', 0x48141, 0x0) fcntl$getflags(r3, 0x401) clock_settime(0x0, &(0x7f0000003c80)={0x77359400}) ustat(0xfffffffeffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003700)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="891000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x7c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000024000017f82677000000000000000900000000030000009c020000000200000000004db69d690021000000050000000000001bd869b59363b3ea69f36369100f5419eb334869845394409076035e15fa150f573f8ef2db905cfd8b3f5efa06ed3d7a965332d54c39ec3e22154c394cb881121f6374c1fb"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r6, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000140)={0x16f, @time={0xd511}}) 6.110957292s ago: executing program 8 (id=2554): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = fsopen(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x80) syz_open_procfs(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) creat(0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/resume_offset', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x6) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x30}}, 0x0) 5.495826285s ago: executing program 7 (id=2555): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r8, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 4.669143799s ago: executing program 8 (id=2556): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB='trdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r9, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 4.590421941s ago: executing program 7 (id=2557): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) open_by_handle_at(r4, &(0x7f0000000100)=@shmem={0xc, 0x1, {0x1000, 0x9}}, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0x1ffffe, 0x10100, 0x0, 0x0, 0x0, r6}, &(0x7f0000000140), &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) sendmsg$nl_generic(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x1d0, 0x3a, 0x4, 0x70bd2b, 0x25dfdbff, {0x20}, [@nested={0x20, 0x11c, 0x0, 0x1, [@typed={0x14, 0x22, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}, @typed={0x4, 0xd9, 0x0, 0x0, @binary}, @nested={0x4, 0x8e}]}, @nested={0xde, 0x37, 0x0, 0x1, [@generic="e45440109ca731d101e621dd93ae870ac208d64b27fd58fe39f3e16f64f9bf8941", @generic="5e9509e870abdbee9c4c56bd7f22d947934adfb153c0d845e94ee7c280fba57c9cc8bb82f88dc90cba429ea8d0df55aea317c755e019ac430e5f0eae09538d93ed71029696806be89361cfbd1e355f9d901b530f1b1fb5ceded56600aa75ba57f73e8793015200a4869018e41eb5a114baea6d1029439101ad04b88fe24b91857c96cd2470250e1b9818f08dfb7414ac6f130b9760a684489950e7417c5fb5e2b6873b8a7622f42b3092f0701bcf986ade", @typed={0x8, 0xca, 0x0, 0x0, @pid=r7}]}, @nested={0xbc, 0xba, 0x0, 0x1, [@typed={0x14, 0x52, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @nested={0x4, 0x10e}, @generic="3423b41b198be381fe6345107bfc178809b941a3a1184e12e36d40ff7d4611c8ebad6fc55c42081355075f6badf2f3e214047fbb328c95b845b4dd8fe6d94eb86ad8e3ff3abb91b58cd1724ccc5625268a81128f4f89718c5fc2ef57374ad0a957f5c66074759dbc087098690e4aaeb630bb0b82927387520a3472ce35b11fab7f9aed75b6f5c04416c626654290e482f74477b1d717f9dc125d45db", @nested={0x4, 0x34}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x600e8d1}, 0x800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f5, &(0x7f00000001c0)={'syztnl0\x00', &(0x7f0000000140)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) fchdir(r9) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r10 = syz_open_procfs(r8, &(0x7f0000000040)='smaps_rollup\x00') r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r11, 0x4008af00, &(0x7f0000000140)=0x200000000) write$vhost_msg_v2(r11, &(0x7f0000000080)={0x2, 0x0, {&(0x7f0000000440)=""/175, 0xfffffffffffffe5c, 0x0, 0x2, 0x2}}, 0x48) pread64(r10, &(0x7f0000011940)=""/4096, 0x1000, 0x6) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x0, 0x8000, 0x7fff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x67, 0x0, 0x3, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0xfc, 0x0}}}}}) socket(0x2, 0x80809, 0x400000) 4.429265356s ago: executing program 8 (id=2558): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB='trdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r9, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 4.404285802s ago: executing program 6 (id=2559): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$misdntimer(0xffffff9c, 0x0, 0x2000, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r1, {r0}}, './file0\x00'}) openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$video(0x0, 0x7, 0x40) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x158, 0x10, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee00}, {@in=@dev={0xac, 0x14, 0x14, 0x13}, 0x0, 0x32}, @in6=@mcast1, {0x0, 0xb0a, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xaf}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x70bd29}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x158}}, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000001200)=0x6d7c, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x4e21, @multicast2}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x1215c0, 0x0) ioctl$SIOCX25GSUBSCRIP(r7, 0x89e0, &(0x7f0000000240)={'bridge0\x00', 0x2, 0xfff}) recvmmsg(r5, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 3.415386457s ago: executing program 8 (id=2560): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00', @ANYBLOB="01030000000000000000320000000c009900000000001200000005001c01"], 0x28}}, 0x8094) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000080)={0x19}) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r2, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r4, 0x0, 0xffffffffffffffff, 0x1}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x15) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) prctl$PR_SET_IO_FLUSHER(0x43, 0x1) prctl$PR_SET_IO_FLUSHER(0x43, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) 3.292591501s ago: executing program 6 (id=2561): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) add_key$user(0x0, &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000340), 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) socket$kcm(0x28, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x1, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cbfc0b9af540340c"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/98, 0x62}], 0x1, 0xf48, 0x0) 2.826719108s ago: executing program 5 (id=2562): socket$igmp6(0xa, 0x3, 0x2) r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0xffffffffffffffff, &(0x7f0000000700)=0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "4b0a00c13cd6cfef5df35e1d5c2cd83ec8331c81a09875c137d35494701f22acbd1c110c6ab4c8829dfb7154e1476a3cfeab3096b43788d7c435b4a89e2fdc93"}, 0x48, 0xffffffffffffffff) r4 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1d, r3, 0xfffffffffffffffe, r4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x200400c3) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd(r1, &(0x7f0000000240)={[0x17f]}, 0x8) sendfile(r6, r5, 0x0, 0x67f) 2.715461106s ago: executing program 9 (id=2563): socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f00000003c0)={0x0, "84fd025abfd2a46750d23c738ae3dc0c0c9b6d51b04ca1d812e9b5aea4d2e68f782d23b0c83892d9824fa5b510db070000002963416a106ae451a219686700", 0x4}, 0x48, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x24040040) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000000001050500000000000000000a0000003c0002802c00018014000300ff0100feff000000000000000000000114000400ff0200000000000000000000000000010c0002800500010000000000"], 0x50}}, 0x200080d1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000004000/0x3000)=nil) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000010340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) read$FUSE(r6, &(0x7f0000016600)={0x2020}, 0x2020) socket$nl_route(0x10, 0x3, 0x0) r7 = timerfd_create(0x0, 0x0) timerfd_settime(r7, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r7, 0x0) 1.525857422s ago: executing program 5 (id=2564): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x28, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x348, 0x18c, 0x203, 0x348, 0x19030000, 0x460, 0x2e0, 0x2e0, 0x460, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x300, 0x2d8, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340), 0x3008000, &(0x7f0000000b00)={[{@xattr}]}) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) epoll_create1(0x80000) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r6, 0x54a2) getpid() 1.522733309s ago: executing program 6 (id=2565): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) socketpair(0x3, 0x0, 0x28, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x4e23, 0x0, 'none\x00', 0x0, 0x80000}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) close(0xffffffffffffffff) syz_open_dev$hidraw(0x0, 0x5, 0x400040) connect$ax25(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0x4, 0x0, &(0x7f00000000c0)) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r5, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) socket$nl_route(0x10, 0x3, 0x0) 1.521300212s ago: executing program 8 (id=2566): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1489c, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}]}}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') preadv(r4, &(0x7f0000000c80)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x4b6, 0x0) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x2a20, &(0x7f0000000080)={0x0, 0x0, 0x40, 0x0, 0x10000}, 0x0, &(0x7f00000002c0)) r5 = syz_open_dev$vbi(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r5, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, '\x00', @bt={0x1, 0x5, 0x3, 0x7, 0x4, 0x7, 0xd, 0x5}}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r6, 0x541c, &(0x7f0000000000)) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f00000000c0)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r7, &(0x7f0000000080)=[{&(0x7f00000005c0)=""/237, 0xed}], 0x1, 0x9, 0x2) 179.436958ms ago: executing program 5 (id=2567): r0 = io_uring_setup(0x253b, &(0x7f00000003c0)={0x0, 0x7dfe, 0x8, 0xffffffff, 0xa4}) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="0b000000000000000a00000000000000ff02000000000000000000000000000100"/89], 0x210) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000024c0)=ANY=[], 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000140)={0x4000000}) r3 = syz_open_dev$vcsa(0x0, 0x5, 0x1d1b00) read$FUSE(r3, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='*'], 0x118) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x101041) write$sndseq(r5, &(0x7f0000000040)=[{0x41, 0x0, 0x0, 0xfd, @tick, {}, {0xf}, @addr={0x1b}}], 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) syz_open_dev$video4linux(&(0x7f0000000300), 0xef, 0x121000) io_uring_enter(0xffffffffffffffff, 0x2d3e, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000280)={@multicast2, @multicast1, 0x0, "01007ddb2ade27ffa5b7216fe75ebaa2855a42228bf8ec83af003751804500"}, 0x3c) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="100000001114010025bd700000000032f4f5b05891e91ad4a582487a7ea34eaffccaa1162579013752ea7d81499866b59714636ea81970b634524c60b374cb0f1e1a52440368eae0a61c68ccf274482add9fec9c60ea5a7a4f3deb348753ca7f5e1db509136287d293db0cdd274315643f75a4"], 0x10}, 0x1, 0x0, 0x0, 0x48}, 0x0) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, &(0x7f0000000200)={@empty, @private, 0x0, "606b177019716ea6ac38f5bd6e0630e369c7b35d21ff1f4d7ed79c31e2b0f1da"}, 0x3c) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 177.549801ms ago: executing program 9 (id=2568): pipe(&(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="02090602cb0000002bbd7000ffdbdf"], 0x10}}, 0x10) r3 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r5, 0x0, 0x0) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, &(0x7f0000000400)=""/73, 0x2d, 0x49, 0x1, 0x3, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r6, 0x20, &(0x7f00000004c0)={&(0x7f0000001000)=""/107, 0x6b, 0x0, &(0x7f0000001080)=""/79, 0x4f}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="240000000104010200"], 0x24}}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0), 0x4e) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000000000)=0x9) tee(r0, r8, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map, 0x36, 0x0, 0xffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) 0s ago: executing program 7 (id=2569): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x4c, &(0x7f000002eff0)={0x0, 0x0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @empty, 0xb}], 0x1c) r2 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000001540)={0x0, 0x1}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r5, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x10080002, 0xf4}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000004380), 0x800000, &(0x7f0000000080)=ANY=[@ANYBLOB='trdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno', @ANYRESHEX=r5, @ANYBLOB=',dfltgid=', @ANYBLOB=',k']) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0x8}, 0x1) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x810, &(0x7f0000000100)={0xa, 0x4e22, 0xfffffffb, @loopback, 0x8}, 0x1c) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c00018006000600800a000004050280"], 0x528}}, 0xc000) r7 = socket$inet6(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x7, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r9, @ANYBLOB="00000a00100000801c001a80080002802d03fa0408000200f47b0c0d"], 0x44}, 0x1, 0x10000000}, 0x0) sendto$inet6(r7, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) kernel console output (not intermixed with test programs): type=1400 audit(2000000243.690:1294): avc: denied { map } for pid=14848 comm="syz.6.1954" path="/dev/sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 958.639140][ T29] audit: type=1400 audit(2000000243.690:1295): avc: denied { execute } for pid=14848 comm="syz.6.1954" path="/dev/sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 959.334592][T14862] bond0: (slave bond_slave_0): Releasing backup interface [ 959.414433][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 960.526250][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 961.109977][T14877] serio: Serial port ptm0 [ 961.629755][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 961.700698][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 962.715780][T14900] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 963.010407][ T29] audit: type=1400 audit(2000000247.656:1296): avc: denied { unmount } for pid=5815 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 963.721566][T10688] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 963.851016][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 964.973467][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 965.907735][ T29] audit: type=1400 audit(2000000248.657:1297): avc: denied { accept } for pid=14907 comm="syz.8.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 965.927377][ T29] audit: type=1400 audit(2000000248.657:1298): avc: denied { write } for pid=14907 comm="syz.8.1969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 966.085351][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 966.521393][T14915] delete_channel: no stack [ 967.197112][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 967.297658][T14930] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 968.298318][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 969.420758][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 969.461148][ T29] audit: type=1400 audit(2000000253.848:1299): avc: denied { read } for pid=14940 comm="syz.7.1976" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 969.752375][ T29] audit: type=1400 audit(2000000253.895:1300): avc: denied { open } for pid=14940 comm="syz.7.1976" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 969.842695][T10690] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 970.521962][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 971.537278][ T29] audit: type=1326 audit(2000000255.794:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 971.655186][ T29] audit: type=1326 audit(2000000255.794:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 971.716057][ T29] audit: type=1326 audit(2000000255.794:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 971.801937][ T29] audit: type=1326 audit(2000000255.794:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 971.980108][T14996] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 972.072212][ T29] audit: type=1326 audit(2000000255.794:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 972.145775][ T29] audit: type=1326 audit(2000000255.794:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 972.258511][ T29] audit: type=1326 audit(2000000255.794:1307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14962 comm="syz.8.1981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 972.745562][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 973.857395][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 974.148298][ T29] audit: type=1400 audit(2000000257.796:1308): avc: denied { create } for pid=15002 comm="syz.8.1990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 974.969226][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 975.323333][T15030] bridge1: entered allmulticast mode [ 975.335647][T10698] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 975.784251][T15033] x_tables: (null)_tables: DNAT target: only valid in nat table, not syz0 [ 976.081008][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 976.383609][T15040] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 977.203636][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 978.118664][T15048] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 978.304721][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 978.342037][T15052] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 979.273365][ T29] audit: type=1400 audit(2000000263.006:1309): avc: denied { create } for pid=15057 comm="syz.7.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 979.377655][T15065] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 979.416496][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 980.528310][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 980.682840][T15075] VFS: could not find a valid V7 on nullb0. [ 981.916286][T15089] binder: 15083:15089 ioctl 4018620d 0 returned -22 [ 981.935555][T15089] binder: 15083:15089 ioctl c0306201 20000480 returned -22 [ 982.067243][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 982.534486][T15089] xt_TPROXY: Can be used only with -p tcp or -p udp [ 982.752022][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 982.949756][T15094] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2014'. [ 982.965542][T15096] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 982.982882][T15097] xt_socket: unknown flags 0x8 [ 983.004239][ T29] audit: type=1400 audit(2000000266.523:1310): avc: denied { search } for pid=15092 comm="syz.5.2014" name="/" dev="configfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 983.074646][ T29] audit: type=1400 audit(2000000266.561:1311): avc: denied { write } for pid=15092 comm="syz.5.2014" name="/" dev="configfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 983.100608][T15097] sctp: [Deprecated]: syz.8.2013 (pid 15097) Use of struct sctp_assoc_value in delayed_ack socket option. [ 983.100608][T15097] Use struct sctp_sack_info instead [ 983.177493][ T29] audit: type=1400 audit(2000000266.561:1312): avc: denied { add_name } for pid=15092 comm="syz.5.2014" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 983.186110][T15106] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 983.247239][ T29] audit: type=1400 audit(2000000266.561:1313): avc: denied { create } for pid=15092 comm="syz.5.2014" name="cpu.stat" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:configfs_t tclass=file permissive=1 [ 983.326814][T15110] VFS: could not find a valid V7 on nullb0. [ 983.609411][ T29] audit: type=1400 audit(2000000266.570:1314): avc: denied { setopt } for pid=15092 comm="syz.5.2014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 983.862771][ T29] audit: type=1400 audit(2000000266.663:1315): avc: denied { bind } for pid=15091 comm="syz.8.2013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 983.885171][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 984.975797][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 985.478707][T15115] atomic_op ffff88806c591998 conn xmit_atomic 0000000000000000 [ 986.087425][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 987.108513][T15115] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 987.199236][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 988.307412][T15149] netlink: 80 bytes leftover after parsing attributes in process `syz.6.2028'. [ 988.316943][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 988.337133][ T29] audit: type=1400 audit(2000000271.481:1316): avc: denied { setopt } for pid=15146 comm="syz.6.2028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 988.423402][T15153] VFS: could not find a valid V7 on nullb0. [ 988.437632][ T29] audit: type=1400 audit(2000000271.481:1317): avc: denied { write } for pid=15146 comm="syz.6.2028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 988.851990][ T29] audit: type=1400 audit(2000000271.986:1318): avc: denied { bind } for pid=15154 comm="syz.5.2029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 989.422877][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 989.509339][ T29] audit: type=1400 audit(2000000271.986:1319): avc: denied { write } for pid=15154 comm="syz.5.2029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 989.743742][ T5867] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 990.534766][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 990.747561][ T29] audit: type=1400 audit(2000000273.754:1320): avc: denied { append } for pid=15171 comm="syz.6.2034" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 990.775869][ T5867] usb 6-1: config 0 has an invalid interface number: 172 but max is 0 [ 990.803801][T15175] fuse: Bad value for 'fd' [ 990.823194][ T5867] usb 6-1: config 0 has no interface number 0 [ 990.864683][ T5867] usb 6-1: New USB device found, idVendor=2304, idProduct=020f, bcdDevice=3b.de [ 990.978216][ T5867] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 991.035101][ T5867] usb 6-1: Product: syz [ 991.061931][ T5867] usb 6-1: Manufacturer: syz [ 991.104578][ T5867] usb 6-1: SerialNumber: syz [ 991.191260][ T5867] usb 6-1: config 0 descriptor?? [ 991.238675][ T5867] dvb-usb: found a 'Pinnacle 400e DVB-S USB2.0' in warm state. [ 991.273783][ T5867] dvb-usb: bulk message failed: -22 (4/0) [ 991.280022][ T5867] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 991.333874][T15182] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 991.353976][ T5867] dvb-usb: bulk message failed: -22 (5/0) [ 991.581973][ T5867] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 991.610850][ T29] audit: type=1400 audit(2000000274.455:1321): avc: denied { mount } for pid=15178 comm="syz.7.2037" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 991.638034][ T5867] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 991.657724][ T5867] dvbdev: DVB: registering new adapter (Pinnacle 400e DVB-S USB2.0) [ 991.687378][ T5867] usb 6-1: media controller created [ 991.752147][T10677] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 991.789995][ T5867] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 991.867209][ T5867] ttusb2: set interface to alts=3 failed [ 991.891752][ T29] audit: type=1400 audit(2000000274.820:1322): avc: denied { setopt } for pid=15186 comm="syz.8.2039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 991.951747][ T5867] DVB: Unable to find symbol tda10086_attach() [ 991.958146][ T5867] dvb-usb: no frontend was attached by 'Pinnacle 400e DVB-S USB2.0' [ 991.968410][ T5867] dvb-usb: bulk message failed: -22 (4/0) [ 991.974206][ T5867] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 991.985842][ T5867] dvb-usb: bulk message failed: -22 (5/0) [ 991.992482][ T5867] ttusb2: there might have been an error during control message transfer. (rlen = 0, was 0) [ 992.202918][ T5867] dvb-usb: Pinnacle 400e DVB-S USB2.0 successfully initialized and connected. [ 992.226207][ T5867] usb 6-1: USB disconnect, device number 5 [ 992.310318][ T5867] dvb-usb: Pinnacle 400e DVB-S USB2.0 successfully deinitialized and disconnected. [ 992.571626][T15196] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2041'. [ 992.758500][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 993.357127][T15196] netlink: 16 bytes leftover after parsing attributes in process `syz.8.2041'. [ 993.386049][T15196] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2041'. [ 993.431920][T15196] netlink: 36 bytes leftover after parsing attributes in process `syz.8.2041'. [ 993.870175][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 994.982084][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 995.001702][T15220] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 995.035992][T15221] VFS: could not find a valid V7 on nullb0. [ 995.272909][T15229] VFS: could not find a valid V7 on nullb0. [ 996.093820][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 996.153045][T15235] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 996.703329][ T29] audit: type=1400 audit(2000000279.329:1323): avc: denied { setopt } for pid=15238 comm="syz.2.2054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 997.056882][ T29] audit: type=1400 audit(2000000279.665:1324): avc: denied { ioctl } for pid=15245 comm="syz.8.2056" path="socket:[40023]" dev="sockfs" ino=40023 ioctlcmd=0x9419 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 997.205768][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 997.926324][T10677] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 997.976575][ T29] audit: type=1400 audit(2000000279.722:1325): avc: denied { shutdown } for pid=15245 comm="syz.8.2056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 997.996451][ C0] vkms_vblank_simulate: vblank timer overrun [ 998.176816][ T46] libceph: connect (1)[c::]:6789 error -101 [ 998.187763][ T46] libceph: mon0 (1)[c::]:6789 connect error [ 998.317483][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 998.461438][T15252] ceph: No mds server is up or the cluster is laggy [ 998.489095][ T5849] libceph: connect (1)[c::]:6789 error -101 [ 998.495212][ T5849] libceph: mon0 (1)[c::]:6789 connect error [ 998.699784][T15252] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2057'. [ 999.439998][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 999.466295][T15266] hub 6-0:1.0: USB hub found [ 999.472072][T15266] hub 6-0:1.0: 1 port detected [ 1001.330102][ T29] audit: type=1400 audit(2000000283.660:1326): avc: denied { map } for pid=15280 comm="syz.7.2064" path="socket:[40085]" dev="sockfs" ino=40085 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1001.573741][ T29] audit: type=1400 audit(2000000283.837:1327): avc: denied { connect } for pid=15280 comm="syz.7.2064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1001.611046][ T29] audit: type=1400 audit(2000000283.894:1328): avc: denied { create } for pid=15281 comm="syz.6.2065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1001.653058][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1001.668002][ T29] audit: type=1400 audit(2000000283.912:1329): avc: denied { getopt } for pid=15280 comm="syz.7.2064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1002.277684][T15292] VFS: could not find a valid V7 on nullb0. [ 1002.775458][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1003.887310][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1004.240724][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1004.999103][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1005.853594][T15350] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1006.100254][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1006.371120][T15359] xt_socket: unknown flags 0xc [ 1006.376557][T15359] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2077'. [ 1006.395647][T15359] netlink: 56 bytes leftover after parsing attributes in process `syz.7.2077'. [ 1006.406254][ T29] audit: type=1400 audit(2000000288.411:1330): avc: denied { setopt } for pid=15345 comm="syz.2.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1006.483569][T15366] fuse: Bad value for 'fd' [ 1007.212055][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1008.334574][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1008.562092][T15388] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1009.076820][ T29] audit: type=1326 audit(2000000290.881:1331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.172343][ T29] audit: type=1326 audit(2000000290.881:1332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.265172][ T29] audit: type=1326 audit(2000000290.881:1333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.299109][ T29] audit: type=1326 audit(2000000290.881:1334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.340836][ T29] audit: type=1326 audit(2000000290.881:1335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.364661][ T29] audit: type=1326 audit(2000000290.881:1336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.388247][ T29] audit: type=1326 audit(2000000290.890:1337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.411926][ T29] audit: type=1326 audit(2000000290.890:1338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15382 comm="syz.2.2083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f485bf7ff19 code=0x7ffc0000 [ 1009.435807][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1009.473358][ T29] audit: type=1400 audit(2000000291.283:1339): avc: denied { write } for pid=5173 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1009.765742][T15399] hub 6-0:1.0: USB hub found [ 1009.788481][T15399] hub 6-0:1.0: 1 port detected [ 1011.147890][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1011.565269][T15417] VFS: could not find a valid V7 on nullb0. [ 1011.659367][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1011.947239][T15422] VFS: could not find a valid V7 on nullb0. [ 1012.771173][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1013.366728][T15426] fuse: Bad value for 'fd' [ 1013.388841][T15424] netlink: 24 bytes leftover after parsing attributes in process `syz.8.2091'. [ 1013.398474][T15424] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2091'. [ 1013.466103][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1013.466118][ T29] audit: type=1400 audit(2000000294.922:1347): avc: denied { read write } for pid=15425 comm="syz.7.2092" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1013.496950][ T29] audit: type=1400 audit(2000000294.922:1348): avc: denied { open } for pid=15425 comm="syz.7.2092" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1013.626614][ T29] audit: type=1400 audit(2000000294.922:1349): avc: denied { mounton } for pid=15425 comm="syz.7.2092" path="/184/file0" dev="tmpfs" ino=1011 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1013.649380][ C1] vkms_vblank_simulate: vblank timer overrun [ 1013.693781][ T29] audit: type=1400 audit(2000000294.941:1350): avc: denied { execmem } for pid=15418 comm="syz.8.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1013.713438][ T29] audit: type=1400 audit(2000000294.941:1351): avc: denied { create } for pid=15418 comm="syz.8.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1013.734355][ T29] audit: type=1400 audit(2000000294.941:1352): avc: denied { write } for pid=15418 comm="syz.8.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1013.755447][ T29] audit: type=1400 audit(2000000294.959:1353): avc: denied { read write } for pid=5815 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1013.780285][ T29] audit: type=1400 audit(2000000294.959:1354): avc: denied { open } for pid=5815 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1013.807129][ T29] audit: type=1400 audit(2000000294.959:1355): avc: denied { ioctl } for pid=5815 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1013.835584][ T29] audit: type=1400 audit(2000000294.969:1356): avc: denied { prog_load } for pid=15427 comm="syz.6.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1013.883171][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1015.005533][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1016.117341][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1016.378957][T15466] VFS: could not find a valid V7 on nullb0. [ 1016.759380][T15467] hub 6-0:1.0: USB hub found [ 1016.764596][T15467] hub 6-0:1.0: 1 port detected [ 1017.137120][T10696] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1017.229162][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1017.283933][T15472] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1018.231054][T15481] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2108'. [ 1018.240133][T15481] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2108'. [ 1018.249402][T15481] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2108'. [ 1018.258745][T15481] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2108'. [ 1018.330346][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1018.856630][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 1018.856647][ T29] audit: type=1400 audit(2000000299.711:1429): avc: denied { read write } for pid=15482 comm="syz.8.2107" name="video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1018.886547][ C1] vkms_vblank_simulate: vblank timer overrun [ 1019.052302][ T29] audit: type=1400 audit(2000000299.711:1430): avc: denied { open } for pid=15482 comm="syz.8.2107" path="/dev/video2" dev="devtmpfs" ino=932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1019.078027][ T29] audit: type=1400 audit(2000000300.039:1431): avc: denied { read } for pid=15478 comm="syz.5.2106" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1019.101247][ C1] vkms_vblank_simulate: vblank timer overrun [ 1019.955308][ T29] audit: type=1400 audit(2000000300.039:1432): avc: denied { open } for pid=15478 comm="syz.5.2106" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1019.979090][ T29] audit: type=1400 audit(2000000300.057:1433): avc: denied { create } for pid=15478 comm="syz.5.2106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1019.998950][ T29] audit: type=1400 audit(2000000300.057:1434): avc: denied { read } for pid=15478 comm="syz.5.2106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1020.018730][ T29] audit: type=1400 audit(2000000300.095:1435): avc: denied { create } for pid=15484 comm="syz.6.2109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1020.038477][ T29] audit: type=1400 audit(2000000300.104:1436): avc: denied { name_bind } for pid=15484 comm="syz.6.2109" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1020.064806][ T29] audit: type=1400 audit(2000000300.478:1437): avc: denied { ioctl } for pid=15485 comm="syz.7.2111" path="socket:[40337]" dev="sockfs" ino=40337 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1020.090601][ T29] audit: type=1400 audit(2000000300.600:1438): avc: denied { create } for pid=15485 comm="syz.7.2111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1020.553925][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1021.367502][T15507] netlink: 32 bytes leftover after parsing attributes in process `syz.6.2109'. [ 1021.665805][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1021.713611][T15532] fuse: Bad value for 'fd' [ 1021.744522][T15527] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1022.464763][T15543] nvme_fabrics: unknown parameter or missing value '=m' in ctrl creation request [ 1022.777592][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1023.206100][T10677] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1023.889462][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1025.001239][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1025.183103][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 1025.183155][ T29] audit: type=1400 audit(2000000305.773:1463): avc: denied { listen } for pid=15556 comm="syz.7.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1025.211634][ T29] audit: type=1400 audit(2000000305.782:1464): avc: denied { read } for pid=15556 comm="syz.7.2124" path="socket:[41281]" dev="sockfs" ino=41281 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1025.546562][ T29] audit: type=1400 audit(2000000305.913:1465): avc: denied { shutdown } for pid=15556 comm="syz.7.2124" laddr=fe80::13 lport=37666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1025.954444][ T29] audit: type=1400 audit(2000000306.072:1466): avc: denied { read } for pid=15557 comm="syz.5.2125" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1025.987496][ T29] audit: type=1400 audit(2000000306.119:1467): avc: denied { create } for pid=15557 comm="syz.5.2125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1026.113081][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1026.634003][ T29] audit: type=1400 audit(2000000306.830:1468): avc: denied { read } for pid=15566 comm="syz.6.2127" name="renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1026.678593][ T29] audit: type=1400 audit(2000000306.830:1469): avc: denied { open } for pid=15566 comm="syz.6.2127" path="/dev/dri/renderD128" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1027.128884][ T29] audit: type=1400 audit(2000000306.830:1470): avc: denied { create } for pid=15566 comm="syz.6.2127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1027.235548][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1027.246352][T15571] xt_socket: unknown flags 0xc [ 1027.263886][T15571] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2126'. [ 1027.313132][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1027.344857][T15571] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2126'. [ 1028.336724][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1029.088581][ T29] audit: type=1400 audit(2000000306.839:1471): avc: denied { write } for pid=15566 comm="syz.6.2127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 1029.213512][ T29] audit: type=1400 audit(2000000306.839:1472): avc: denied { mounton } for pid=15566 comm="syz.6.2127" path="/syzcgroup/unified/syz6" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 1029.256810][T15590] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1029.448673][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1029.592542][T15598] VFS: could not find a valid V7 on nullb0. [ 1030.560706][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1030.727123][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 1030.727166][ T29] audit: type=1400 audit(2000000311.160:1490): avc: denied { ioctl } for pid=15601 comm="syz.5.2134" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41349 ioctlcmd=0x671e scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1031.650948][ T29] audit: type=1400 audit(2000000311.619:1491): avc: denied { setopt } for pid=15608 comm="syz.8.2137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1031.670839][ T29] audit: type=1400 audit(2000000311.619:1492): avc: denied { write } for pid=15608 comm="syz.8.2137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1031.690492][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1031.697692][ T29] audit: type=1400 audit(2000000311.619:1493): avc: denied { create } for pid=15608 comm="syz.8.2137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1032.181344][ T29] audit: type=1400 audit(2000000312.451:1494): avc: denied { read write } for pid=15615 comm="syz.8.2138" name="sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1032.239385][ T29] audit: type=1400 audit(2000000312.451:1495): avc: denied { open } for pid=15615 comm="syz.8.2138" path="/dev/sg0" dev="devtmpfs" ino=747 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1032.600112][ T29] audit: type=1400 audit(2000000312.554:1496): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1032.784489][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1033.275296][ T29] audit: type=1400 audit(2000000312.573:1497): avc: denied { search } for pid=5485 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1033.296650][ C1] vkms_vblank_simulate: vblank timer overrun [ 1033.318009][ T29] audit: type=1400 audit(2000000312.573:1498): avc: denied { read } for pid=5485 comm="dhcpcd" name="n159" dev="tmpfs" ino=8085 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1033.364222][ T29] audit: type=1400 audit(2000000312.573:1499): avc: denied { open } for pid=5485 comm="dhcpcd" path="/run/udev/data/n159" dev="tmpfs" ino=8085 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1033.895797][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1034.535158][T15653] xt_socket: unknown flags 0xc [ 1034.547571][T15653] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2143'. [ 1034.578399][T15653] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2143'. [ 1034.771314][T15663] VFS: could not find a valid V7 on nullb0. [ 1035.007636][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1035.713816][T15672] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2146'. [ 1036.119470][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1036.144680][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1036.173751][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 1036.173767][ T29] audit: type=1400 audit(2000000316.230:1526): avc: denied { unmount } for pid=7315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 1036.218326][T15675] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1036.433048][T15679] atomic_op ffff888034476998 conn xmit_atomic 0000000000000000 [ 1036.458499][T15679] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1036.827560][ T29] audit: type=1400 audit(2000000316.857:1527): avc: denied { setopt } for pid=15682 comm="syz.5.2148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1036.903982][ T29] audit: type=1400 audit(2000000316.857:1528): avc: denied { ioctl } for pid=15682 comm="syz.5.2148" path="socket:[40678]" dev="sockfs" ino=40678 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1036.966695][ T29] audit: type=1400 audit(2000000316.866:1529): avc: denied { connect } for pid=15682 comm="syz.5.2148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1037.231411][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1038.164929][T15705] input: syz1 as /devices/virtual/input/input18 [ 1038.258156][ T29] audit: type=1400 audit(2000000318.110:1530): avc: denied { read write } for pid=15697 comm="syz.6.2152" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1038.525093][ T29] audit: type=1400 audit(2000000318.110:1531): avc: denied { open } for pid=15697 comm="syz.6.2152" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1038.570882][T15701] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1038.593541][ T29] audit: type=1400 audit(2000000318.110:1532): avc: denied { ioctl } for pid=15697 comm="syz.6.2152" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1038.618880][ T29] audit: type=1400 audit(2000000318.232:1533): avc: denied { read } for pid=5176 comm="acpid" name="event4" dev="devtmpfs" ino=2982 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1038.641578][ T29] audit: type=1400 audit(2000000318.260:1534): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2982 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1038.665286][ T29] audit: type=1400 audit(2000000318.260:1535): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2982 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1038.771175][T15713] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1039.350186][T15726] VFS: could not find a valid V7 on nullb0. [ 1039.454940][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1039.995471][T15717] delete_channel: no stack [ 1040.566752][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1041.540711][T10696] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1041.689289][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1042.143916][T15716] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1042.145107][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 1042.145122][ T29] audit: type=1400 audit(2000000321.842:1553): avc: denied { unlink } for pid=15715 comm="syz.8.2156" name="#29" dev="tmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1042.214962][ T29] audit: type=1400 audit(2000000321.852:1554): avc: denied { mount } for pid=15715 comm="syz.8.2156" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1042.346829][ T29] audit: type=1400 audit(2000000322.001:1555): avc: denied { unmount } for pid=13246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1042.399267][ T29] audit: type=1400 audit(2000000322.058:1556): avc: denied { unmount } for pid=13246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1042.453667][ T29] audit: type=1400 audit(2000000322.132:1557): avc: denied { unmount } for pid=13246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1042.790426][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1043.561567][ T29] audit: type=1400 audit(2000000322.993:1558): avc: denied { getopt } for pid=15750 comm="syz.7.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1043.902236][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1044.124704][ T29] audit: type=1400 audit(2000000323.302:1559): avc: denied { setcurrent } for pid=15750 comm="syz.7.2162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1044.381488][ T29] audit: type=1400 audit(2000000323.311:1560): avc: denied { ioctl } for pid=15751 comm="syz.5.2161" path="/dev/video0" dev="devtmpfs" ino=930 ioctlcmd=0x5612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1045.014043][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1045.228809][T15771] atomic_op ffff8880584cd198 conn xmit_atomic 0000000000000000 [ 1045.255329][T15771] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1045.496479][ T29] audit: type=1400 audit(2000000324.967:1561): avc: denied { create } for pid=15774 comm="syz.8.2166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1045.547930][T15773] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1045.719880][ T29] audit: type=1400 audit(2000000325.163:1562): avc: denied { write } for pid=15774 comm="syz.8.2166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1046.125929][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1046.149384][T15787] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1046.223795][T15789] VFS: could not find a valid V7 on nullb0. [ 1047.208759][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1047.615023][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1047.636855][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1047.664404][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1047.680326][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1047.690137][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 1047.702568][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1047.785339][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1047.785355][ T29] audit: type=1400 audit(2000000327.118:1565): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1047.981102][T15806] VFS: could not find a valid V7 on nullb0. [ 1048.349525][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1048.764447][ T29] audit: type=1400 audit(2000000328.007:1566): avc: denied { read write } for pid=15808 comm="syz.5.2173" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1048.764580][ T29] audit: type=1400 audit(2000000328.007:1567): avc: denied { open } for pid=15808 comm="syz.5.2173" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1048.764685][ T29] audit: type=1400 audit(2000000328.007:1568): avc: denied { ioctl } for pid=15808 comm="syz.5.2173" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1049.461335][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1050.021149][ T54] Bluetooth: hci2: command tx timeout [ 1050.573330][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1050.701758][ T29] audit: type=1400 audit(2000000329.793:1569): avc: denied { unmount } for pid=9804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1051.695681][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1051.704260][T15828] block device autoloading is deprecated and will be removed. [ 1052.213386][T15798] chnl_net:caif_netlink_parms(): no params data found [ 1052.219663][ T54] Bluetooth: hci2: command tx timeout [ 1052.341070][T15846] syz.7.2176 (15846): drop_caches: 2 [ 1052.438831][T15846] syz.7.2176 (15846): drop_caches: 2 [ 1052.806865][T15859] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 1052.814916][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1053.147823][T15798] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.158971][T15798] bridge0: port 1(bridge_slave_0) entered disabled state [ 1053.815412][T15798] bridge_slave_0: entered allmulticast mode [ 1053.823616][T15798] bridge_slave_0: entered promiscuous mode [ 1053.833151][T10688] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1053.833474][T15798] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.847301][T15798] bridge0: port 2(bridge_slave_1) entered disabled state [ 1053.854726][T15798] bridge_slave_1: entered allmulticast mode [ 1053.861698][T15798] bridge_slave_1: entered promiscuous mode [ 1053.908659][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1054.027048][T15798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1054.128172][T15798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1054.211126][T15798] team0: Port device team_slave_0 added [ 1054.257866][T15798] team0: Port device team_slave_1 added [ 1055.020472][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1055.309420][ T54] Bluetooth: hci2: command tx timeout [ 1055.344113][T15798] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1055.508963][T15798] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1055.850538][T15875] VFS: could not find a valid V7 on nullb0. [ 1056.014955][T15798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1056.029223][T15798] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1056.036334][T15798] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1056.062734][T15798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1056.132357][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1056.565045][T15883] unsupported nlmsg_type 40 [ 1057.117690][ T29] audit: type=1400 audit(2000000335.724:1570): avc: denied { ioctl } for pid=15878 comm="syz.6.2186" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1057.758910][T15876] delete_channel: no stack [ 1058.038454][ T54] Bluetooth: hci2: command tx timeout [ 1058.254268][T15798] hsr_slave_0: entered promiscuous mode [ 1058.291393][T15798] hsr_slave_1: entered promiscuous mode [ 1058.300642][T15798] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1058.309530][T15883] orangefs_mount: mount request failed with -4 [ 1058.355971][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1058.405807][T15798] Cannot create hsr debugfs directory [ 1058.966282][ T29] audit: type=1400 audit(2000000337.576:1571): avc: denied { write } for pid=15893 comm="syz.7.2188" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1059.435755][T10696] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1059.467796][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1059.468271][ T29] audit: type=1400 audit(2000000337.604:1572): avc: denied { watch } for pid=15893 comm="syz.7.2188" path="/208/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 1059.497301][ C1] vkms_vblank_simulate: vblank timer overrun [ 1060.590241][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1061.245677][T15896] delete_channel: no stack [ 1061.584533][T15912] atomic_op ffff8880317fb998 conn xmit_atomic 0000000000000000 [ 1061.612627][ T29] audit: type=1400 audit(2000000340.008:1573): avc: denied { map } for pid=15909 comm="syz.5.2190" path="socket:[42014]" dev="sockfs" ino=42014 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1061.612940][T15912] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1061.702075][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1062.012466][ T29] audit: type=1400 audit(2000000340.420:1574): avc: denied { connect } for pid=15909 comm="syz.5.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1062.231218][ T29] audit: type=1400 audit(2000000340.429:1575): avc: denied { getopt } for pid=15909 comm="syz.5.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1062.429241][T15917] fuse: Bad value for 'fd' [ 1062.474239][T15798] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1062.813894][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1063.122222][T15798] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1063.134771][T15798] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1063.925729][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1063.990079][T15798] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1065.026867][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1065.203970][T15947] VFS: could not find a valid V7 on nullb0. [ 1065.630443][T10688] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1065.832938][T15950] atomic_op ffff88802985e998 conn xmit_atomic 0000000000000000 [ 1065.941169][T15950] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1066.174878][T15798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1066.261612][T15798] 8021q: adding VLAN 0 to HW filter on device team0 [ 1066.434341][T15958] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1066.760661][ T29] audit: type=1400 audit(2000000344.872:1576): avc: denied { accept } for pid=15959 comm="syz.8.2200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1067.250639][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1067.474574][T15798] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1067.499890][T15798] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1068.362531][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1068.851466][ T7777] bridge0: port 1(bridge_slave_0) entered blocking state [ 1068.858597][ T7777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1068.981813][T15974] SELinux: policydb version 2094917270 does not match my version range 15-33 [ 1068.991000][T15974] SELinux: failed to load policy [ 1069.020361][ T7777] bridge0: port 2(bridge_slave_1) entered blocking state [ 1069.027497][ T7777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1069.040559][ T29] audit: type=1400 audit(2000000346.939:1577): avc: denied { load_policy } for pid=15967 comm="syz.6.2203" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1069.290397][T15969] tmpfs: Bad value for 'huge' [ 1069.484837][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1069.594508][ T29] audit: type=1400 audit(2000000347.519:1578): avc: denied { name_bind } for pid=15979 comm="syz.8.2204" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1069.787698][T15798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1070.513731][T15998] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1070.586001][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1070.751209][T15798] veth0_vlan: entered promiscuous mode [ 1070.778236][T16015] atomic_op ffff88805cafd198 conn xmit_atomic 0000000000000000 [ 1070.840902][T16015] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1071.174375][T15798] veth1_vlan: entered promiscuous mode [ 1071.255432][T15798] veth0_macvtap: entered promiscuous mode [ 1071.301604][T15798] veth1_macvtap: entered promiscuous mode [ 1071.459209][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1071.708470][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1072.516303][T10690] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1072.686639][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1072.809622][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1072.951434][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.086914][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.143155][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.177122][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.209287][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1073.230313][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.249968][T15798] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1073.282596][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1073.314833][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.419123][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1073.467439][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.479088][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1073.490435][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.531995][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1073.868958][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1073.921434][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1074.057638][T15798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1074.068199][T15798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1074.102770][T15798] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1074.193621][T15798] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.242121][T15798] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.356249][T15798] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1074.365595][ T29] audit: type=1400 audit(2000000351.962:1579): avc: denied { ioctl } for pid=16041 comm="syz.8.2210" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1074.419051][T15798] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1075.043980][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1075.087871][ T1156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1075.095815][ T1156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1075.135691][T16052] delete_channel: no stack [ 1075.831284][ T29] audit: type=1400 audit(2000000353.047:1580): avc: denied { mount } for pid=16034 comm="syz.5.2212" name="/" dev="gadgetfs" ino=43323 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1077.163328][T10690] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1077.183057][T10690] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1077.206914][ T29] audit: type=1400 audit(2000000354.638:1581): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/root/syzkaller.gJfgWC/syz-tmp" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1077.256914][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1077.331438][ T29] audit: type=1400 audit(2000000354.750:1582): avc: denied { mount } for pid=15798 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1077.363720][ T29] audit: type=1400 audit(2000000354.750:1583): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/root/syzkaller.gJfgWC/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1077.975894][ T29] audit: type=1400 audit(2000000354.750:1584): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/root/syzkaller.gJfgWC/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=43382 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1078.137917][ T54] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 1078.151200][ T29] audit: type=1400 audit(2000000354.787:1585): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1078.308489][ T29] audit: type=1400 audit(2000000354.787:1586): avc: denied { mount } for pid=15798 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1078.331781][ T29] audit: type=1400 audit(2000000354.787:1587): avc: denied { mounton } for pid=15798 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1078.355915][ T29] audit: type=1400 audit(2000000354.787:1588): avc: denied { mount } for pid=15798 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1078.378384][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1078.632380][ T1156] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1079.132338][T16093] VFS: could not find a valid V7 on nullb0. [ 1079.491516][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1080.603053][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1080.822743][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1080.822760][ T29] audit: type=1400 audit(2000000358.005:1590): avc: denied { write } for pid=16103 comm="syz.9.2225" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1081.704231][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1081.952925][ T29] audit: type=1400 audit(2000000358.557:1591): avc: denied { read write } for pid=16098 comm="syz.8.2222" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1082.753303][ T29] audit: type=1400 audit(2000000358.557:1592): avc: denied { open } for pid=16098 comm="syz.8.2222" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 1082.816020][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1083.927932][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1085.033631][T15574] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1086.156785][T16167] VFS: could not find a valid V7 on nullb0. [ 1086.162610][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1087.263311][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1087.381642][T16181] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 1087.732123][ T29] audit: type=1400 audit(2000000363.898:1593): avc: denied { setopt } for pid=16173 comm="syz.6.2233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1087.772496][ T29] audit: type=1400 audit(2000000363.898:1594): avc: denied { connect } for pid=16173 comm="syz.6.2233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1088.375150][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1088.541194][ T29] audit: type=1400 audit(2000000365.236:1595): avc: denied { create } for pid=16160 comm="syz.7.2230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1089.487033][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1090.551144][T16206] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1090.598800][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1091.102804][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1091.534211][ T29] audit: type=1400 audit(2000000367.967:1596): avc: denied { mount } for pid=16208 comm="syz.9.2241" name="/" dev="rpc_pipefs" ino=42770 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 1091.681389][T16212] VFS: could not find a valid V7 on nullb0. [ 1091.710599][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1092.833122][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1093.069910][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1093.710265][T16230] netdevsim netdevsim9 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 1093.719711][T16230] netdevsim netdevsim9 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 1093.730759][T16230] netdevsim netdevsim9 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 1093.741089][T16230] netdevsim netdevsim9 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 1093.944927][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1094.094862][T16230] geneve2: entered promiscuous mode [ 1094.100119][T16230] geneve2: entered allmulticast mode [ 1094.140576][ T29] audit: type=1400 audit(2000000370.474:1597): avc: denied { wake_alarm } for pid=16231 comm="syz.5.2246" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1094.161758][ C1] vkms_vblank_simulate: vblank timer overrun [ 1094.250965][ T29] audit: type=1400 audit(2000000370.577:1598): avc: denied { setopt } for pid=16235 comm="syz.5.2247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1094.885769][ T29] audit: type=1400 audit(2000000371.166:1599): avc: denied { write } for pid=16235 comm="syz.5.2247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1095.587005][ T29] audit: type=1400 audit(2000000371.812:1600): avc: denied { connect } for pid=16248 comm="syz.7.2248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1095.988391][ T29] audit: type=1400 audit(2000000371.812:1601): avc: denied { read } for pid=16248 comm="syz.7.2248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1096.168578][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1097.269726][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1097.354088][ T29] audit: type=1326 audit(2000000372.607:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16260 comm="syz.5.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1097.377855][ T29] audit: type=1326 audit(2000000372.607:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16260 comm="syz.5.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1097.409806][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1097.702858][ T29] audit: type=1326 audit(2000000372.607:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16260 comm="syz.5.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1097.811527][ T29] audit: type=1326 audit(2000000372.607:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16260 comm="syz.5.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1097.835209][ T29] audit: type=1326 audit(2000000372.607:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16260 comm="syz.5.2251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1098.087919][T16275] netlink: 8 bytes leftover after parsing attributes in process `syz.9.2252'. [ 1098.381555][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1099.493379][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1099.649726][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 1099.649760][ T29] audit: type=1400 audit(2000000375.441:1619): avc: denied { write } for pid=16271 comm="syz.6.2254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1100.206897][ T29] audit: type=1400 audit(2000000375.609:1620): avc: denied { ioctl } for pid=16285 comm="syz.8.2255" path="socket:[42896]" dev="sockfs" ino=42896 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1100.471160][ T29] audit: type=1400 audit(2000000376.404:1621): avc: denied { connect } for pid=16288 comm="syz.9.2257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1100.605189][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1101.201277][T16295] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 1101.263907][T14461] libceph: connect (1)[c::]:6789 error -101 [ 1101.271965][T14461] libceph: mon0 (1)[c::]:6789 connect error [ 1101.567751][T14461] libceph: connect (1)[c::]:6789 error -101 [ 1101.574554][T14461] libceph: mon0 (1)[c::]:6789 connect error [ 1101.727722][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1101.937355][ T29] audit: type=1400 audit(2000000377.405:1622): avc: denied { ioctl } for pid=16312 comm="syz.6.2260" path="socket:[43794]" dev="sockfs" ino=43794 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1102.283696][ T29] audit: type=1400 audit(2000000378.088:1623): avc: denied { unmount } for pid=9804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1102.364328][T16323] syz.8.2262[16323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1102.364748][T16323] syz.8.2262[16323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1102.376764][T16323] syz.8.2262[16323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1102.828852][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1103.031442][T14461] libceph: connect (1)[c::]:6789 error -101 [ 1103.037556][T14461] libceph: mon0 (1)[c::]:6789 connect error [ 1103.268802][ T29] audit: type=1400 audit(2000000378.219:1624): avc: denied { write } for pid=16319 comm="syz.8.2262" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 1103.359342][T10696] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1103.452004][ T29] audit: type=1400 audit(2000000379.023:1625): avc: denied { create } for pid=16325 comm="syz.7.2263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 1103.513169][T16295] ceph: No mds server is up or the cluster is laggy [ 1104.329749][ T29] audit: type=1326 audit(2000000379.491:1626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16329 comm="syz.8.2264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1104.353257][ C1] vkms_vblank_simulate: vblank timer overrun [ 1104.538452][ T29] audit: type=1326 audit(2000000379.491:1627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16329 comm="syz.8.2264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1104.655301][ T29] audit: type=1326 audit(2000000379.491:1628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16329 comm="syz.8.2264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1105.052473][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1106.164403][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1106.960077][T11386] Bluetooth: hci3: sending frame failed (-49) [ 1106.967576][ T54] Bluetooth: hci3: Opcode 0x1003 failed: -49 [ 1107.055520][T16365] binder: 16342:16365 ioctl c0306201 20000580 returned -22 [ 1107.064295][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 1107.070357][ T29] audit: type=1400 audit(2000000382.559:1634): avc: denied { ioctl } for pid=16342 comm="syz.8.2267" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1107.095877][ C1] vkms_vblank_simulate: vblank timer overrun [ 1107.286806][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1107.689374][T16357] atomic_op ffff88805be3e998 conn xmit_atomic 0000000000000000 [ 1107.782914][T16357] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1108.398650][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1108.656793][ T29] audit: type=1400 audit(2000000384.056:1635): avc: denied { ioctl } for pid=16375 comm="syz.9.2274" path="socket:[43008]" dev="sockfs" ino=43008 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1109.077140][T16380] input: syz0 as /devices/virtual/input/input19 [ 1109.083524][T16380] input: failed to attach handler leds to device input19, error: -6 [ 1109.218450][ T29] audit: type=1400 audit(2000000384.552:1636): avc: denied { mount } for pid=16373 comm="syz.6.2273" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1109.241565][ T29] audit: type=1400 audit(2000000384.561:1637): avc: denied { write } for pid=16375 comm="syz.9.2274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1109.498691][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1109.510489][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1109.700869][T16390] netlink: 100 bytes leftover after parsing attributes in process `syz.7.2276'. [ 1110.611599][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1111.153402][ T29] audit: type=1400 audit(2000000385.001:1638): avc: denied { sqpoll } for pid=16385 comm="syz.7.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1111.323905][ T29] audit: type=1400 audit(2000000385.019:1639): avc: denied { create } for pid=16385 comm="syz.7.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1111.380326][T16400] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2278'. [ 1111.389430][T16400] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2278'. [ 1111.396231][ T29] audit: type=1400 audit(2000000385.029:1640): avc: denied { getopt } for pid=16385 comm="syz.7.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1111.398387][T16400] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2278'. [ 1111.418063][ T29] audit: type=1400 audit(2000000385.029:1641): avc: denied { create } for pid=16385 comm="syz.7.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1111.426966][T16400] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2278'. [ 1111.723415][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1112.068981][ T29] audit: type=1400 audit(2000000387.246:1642): avc: denied { unmount } for pid=9804 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 1112.388311][ T29] audit: type=1400 audit(2000000387.470:1643): avc: denied { create } for pid=16406 comm="syz.9.2281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1112.846026][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1112.850025][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1112.850040][ T29] audit: type=1400 audit(2000000387.975:1646): avc: denied { create } for pid=16405 comm="syz.6.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1113.678298][ T29] audit: type=1400 audit(2000000388.284:1647): avc: denied { write } for pid=16405 comm="syz.6.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1113.698796][ T29] audit: type=1400 audit(2000000388.331:1648): avc: denied { read } for pid=16405 comm="syz.6.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 1113.744079][ T29] audit: type=1400 audit(2000000388.621:1649): avc: denied { bind } for pid=16406 comm="syz.9.2281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1114.238723][T16418] overlayfs: failed to resolve './file1': -2 [ 1114.260813][ T29] audit: type=1326 audit(2000000389.201:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.332869][ T29] audit: type=1326 audit(2000000389.201:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.356492][ T29] audit: type=1326 audit(2000000389.201:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.380169][ T29] audit: type=1326 audit(2000000389.201:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.403915][ T29] audit: type=1326 audit(2000000389.201:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.427631][ T29] audit: type=1326 audit(2000000389.201:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16408 comm="syz.7.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1114.678138][T16427] Bluetooth: hci0: Opcode 0x0401 failed: -22 [ 1114.863232][T16422] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 1114.917644][T16431] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2286'. [ 1114.969065][T16431] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2286'. [ 1115.005915][T16431] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2286'. [ 1115.015633][T16431] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2286'. [ 1115.024442][ T1201] usb 10-1: new full-speed USB device number 2 using dummy_hcd [ 1115.058896][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1115.210027][ T1201] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1115.775589][ T1201] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1115.785521][ T1201] usb 10-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 576, setting to 64 [ 1115.845847][ T1201] usb 10-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 1115.885739][ T1201] usb 10-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1115.895771][ T1201] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 1115.906296][ T1201] usb 10-1: SerialNumber: syz [ 1115.938103][T16427] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1116.170700][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1116.379632][ T1201] cdc_acm 10-1:1.0: Control and data interfaces are not separated! [ 1116.388604][ T1201] cdc_acm 10-1:1.0: probe with driver cdc_acm failed with error -12 [ 1116.556891][T16427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1116.565566][T16427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1116.588104][ T5849] usb 10-1: USB disconnect, device number 2 [ 1116.863128][ T54] Bluetooth: hci0: command tx timeout [ 1117.293227][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1118.284537][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1118.284572][ T29] audit: type=1326 audit(2000000393.045:1658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1118.394387][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1119.250656][ T29] audit: type=1326 audit(2000000393.045:1659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.275238][T16467] atomic_op ffff88804a48e998 conn xmit_atomic 0000000000000000 [ 1119.292410][ T29] audit: type=1326 audit(2000000393.064:1660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.374559][ T29] audit: type=1326 audit(2000000393.064:1661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.499053][T16467] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1119.506196][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1119.654190][ T29] audit: type=1326 audit(2000000393.064:1662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.678191][ T29] audit: type=1326 audit(2000000393.064:1663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.679667][T16154] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1119.702008][ T29] audit: type=1326 audit(2000000393.064:1664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.732482][ T29] audit: type=1326 audit(2000000393.064:1665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16462 comm="syz.8.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5e8297ff19 code=0x7ffc0000 [ 1119.755938][ C1] vkms_vblank_simulate: vblank timer overrun [ 1119.762526][ T29] audit: type=1400 audit(2000000394.233:1666): avc: denied { open } for pid=16470 comm="syz.9.2296" path="/dev/ptyr6" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 1119.786577][ T29] audit: type=1400 audit(2000000394.242:1667): avc: denied { create } for pid=16472 comm="syz.8.2298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1120.628707][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1121.729858][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1122.841678][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1123.877786][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1123.877803][ T29] audit: type=1400 audit(2000000398.293:1670): avc: denied { ioctl } for pid=16504 comm="syz.9.2306" path="socket:[44294]" dev="sockfs" ino=44294 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1125.028210][ T29] audit: type=1400 audit(2000000398.854:1671): avc: denied { ioctl } for pid=16514 comm="syz.7.2308" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1125.075983][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1125.679288][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1125.891010][ T29] audit: type=1400 audit(2000000400.182:1672): avc: denied { write } for pid=16521 comm="syz.7.2310" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1126.086342][T16530] nvme_fabrics: unknown parameter or missing value '=m' in ctrl creation request [ 1126.177156][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1126.676795][ T29] audit: type=1400 audit(2000000400.201:1673): avc: denied { ioctl } for pid=16521 comm="syz.7.2310" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1127.108995][T16535] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1127.288730][T16537] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1127.299618][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1128.411462][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1128.549201][ T29] audit: type=1400 audit(2000000402.053:1674): avc: denied { create } for pid=16539 comm="syz.9.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1128.667209][ T29] audit: type=1400 audit(2000000402.053:1675): avc: denied { bind } for pid=16539 comm="syz.9.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 1128.839110][ T29] audit: type=1400 audit(2000000402.212:1676): avc: denied { setopt } for pid=16539 comm="syz.9.2315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1129.512666][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1129.683052][ T29] audit: type=1400 audit(2000000403.718:1677): avc: denied { read write } for pid=16552 comm="syz.6.2317" name="mouse0" dev="devtmpfs" ino=1002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1129.723220][ T29] audit: type=1400 audit(2000000403.746:1678): avc: denied { open } for pid=16552 comm="syz.6.2317" path="/dev/input/mouse0" dev="devtmpfs" ino=1002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1129.748072][ T29] audit: type=1400 audit(2000000403.755:1679): avc: denied { ioctl } for pid=16552 comm="syz.6.2317" path="/dev/input/mouse0" dev="devtmpfs" ino=1002 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 1130.624644][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1131.736250][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1131.941683][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1131.951361][ T29] audit: type=1400 audit(2000000404.522:1680): avc: denied { connect } for pid=16557 comm="syz.5.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1131.975640][ T29] audit: type=1400 audit(2000000404.841:1681): avc: denied { write } for pid=16557 comm="syz.5.2322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1132.106729][T16569] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1132.794876][T16571] atomic_op ffff88807f717998 conn xmit_atomic 0000000000000000 [ 1132.966177][T16564] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1133.960009][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1133.964919][ T5869] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 1134.301215][ T5869] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1134.373055][ T5869] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1134.464042][ T5869] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1134.566258][ T5869] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1134.615992][ T5869] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1134.799646][T16591] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1134.904389][ T5869] usb 7-1: config 0 descriptor?? [ 1134.911750][T16578] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 1135.082399][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1135.305423][T16604] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1135.503298][ T5869] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 1135.511309][ T5869] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 1135.541885][ T5869] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 1135.704979][T16611] netlink: 40 bytes leftover after parsing attributes in process `syz.9.2330'. [ 1136.183521][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1137.306110][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1138.084616][T16624] netlink: 32 bytes leftover after parsing attributes in process `syz.9.2334'. [ 1138.411086][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1138.417849][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1138.434126][T16089] usb 7-1: USB disconnect, device number 4 [ 1139.385061][T16634] atomic_op ffff888059415198 conn xmit_atomic 0000000000000000 [ 1139.396898][T16634] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1139.427075][T16642] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1139.519466][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1139.625017][T16644] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2338'. [ 1140.630814][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1140.716146][T16653] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1141.742736][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1142.031577][ T29] audit: type=1326 audit(2000000414.344:1682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.055427][ T29] audit: type=1326 audit(2000000414.344:1683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.078860][ C1] vkms_vblank_simulate: vblank timer overrun [ 1142.148990][ T29] audit: type=1326 audit(2000000414.344:1684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.255891][ T29] audit: type=1326 audit(2000000414.344:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.323932][ T29] audit: type=1326 audit(2000000414.344:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.347901][ T29] audit: type=1326 audit(2000000414.344:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.371635][ T29] audit: type=1326 audit(2000000414.344:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.395105][ C1] vkms_vblank_simulate: vblank timer overrun [ 1142.402204][ T29] audit: type=1326 audit(2000000414.344:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16654 comm="syz.9.2343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1142.425938][ T29] audit: type=1400 audit(2000000415.382:1690): avc: denied { mounton } for pid=16656 comm="syz.7.2342" path="/proc/914/task" dev="proc" ino=45505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1142.448643][ C1] vkms_vblank_simulate: vblank timer overrun [ 1143.357930][T16682] netlink: 168864 bytes leftover after parsing attributes in process `syz.8.2356'. [ 1143.381781][T16682] openvswitch: netlink: Message has 44053 unknown bytes. [ 1143.399052][ T29] audit: type=1400 audit(2000000416.552:1691): avc: denied { getopt } for pid=16678 comm="syz.5.2348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1143.976984][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1144.077997][T16691] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1144.296494][T16702] netlink: 'syz.9.2354': attribute type 1 has an invalid length. [ 1144.309192][T16154] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1144.339481][T16703] VFS: could not find a valid V7 on nullb0. [ 1144.850161][T16705] bond1: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 1144.880257][T16154] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1144.894035][T16702] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1145.049109][ T12] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 1145.088789][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1145.221722][T16715] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1146.027298][T16718] fuse: Unknown parameter '00000000000000000000' [ 1146.189944][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1147.073561][T16731] bond0: entered promiscuous mode [ 1147.078688][T16731] bond_slave_0: entered promiscuous mode [ 1147.084498][T16731] bond_slave_1: entered promiscuous mode [ 1147.090708][T16731] macvlan2: entered promiscuous mode [ 1147.098800][T16731] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1147.312449][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1147.635253][T16729] netlink: 36 bytes leftover after parsing attributes in process `syz.9.2362'. [ 1147.652123][T16729] netlink: 16 bytes leftover after parsing attributes in process `syz.9.2362'. [ 1147.663553][T16729] netlink: 36 bytes leftover after parsing attributes in process `syz.9.2362'. [ 1147.673564][T16729] netlink: 36 bytes leftover after parsing attributes in process `syz.9.2362'. [ 1148.075251][T16731] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1148.081919][T16731] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 1148.107649][T16731] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1148.113610][T16731] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1149.261214][T16750] ax25_connect(): syz.9.2363 uses autobind, please contact jreuter@yaina.de [ 1149.288214][T16731] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 1149.331104][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 1149.331139][ T29] audit: type=1400 audit(2000000422.043:1706): avc: denied { connect } for pid=16737 comm="syz.9.2363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1149.525394][ C0] net_ratelimit: 1 callbacks suppressed [ 1149.525413][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1149.801411][ T12] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1149.888935][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 1150.647913][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1151.119321][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 1151.781126][ T29] audit: type=1326 audit(2000000424.390:1707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1151.804753][ T29] audit: type=1326 audit(2000000424.390:1708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.087824][ T29] audit: type=1326 audit(2000000424.390:1709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.139351][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 1152.370707][ T29] audit: type=1326 audit(2000000424.390:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.427571][ T29] audit: type=1326 audit(2000000424.390:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.488125][T16757] netdevsim netdevsim8 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 1152.496931][T16757] netdevsim netdevsim8 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 1152.505741][T16757] netdevsim netdevsim8 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 1152.514542][T16757] netdevsim netdevsim8 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 1152.523767][T16757] geneve2: entered promiscuous mode [ 1152.529338][T16757] geneve2: entered allmulticast mode [ 1152.593063][ T29] audit: type=1326 audit(2000000424.390:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.658429][T16779] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2374'. [ 1152.660136][T16777] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1152.667384][T16779] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2374'. [ 1152.676356][ T29] audit: type=1326 audit(2000000424.390:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.685350][T16779] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2374'. [ 1152.742563][ T29] audit: type=1326 audit(2000000424.390:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16761 comm="syz.6.2369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1152.770114][T16779] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2374'. [ 1152.770131][ T29] audit: type=1400 audit(2000000424.821:1715): avc: denied { getattr } for pid=16764 comm="syz.9.2370" path="cgroup:[4026534171]" dev="nsfs" ino=4026534171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1152.871560][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1153.983414][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1154.234924][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 1154.310417][T16799] input: syz1 as /devices/virtual/input/input20 [ 1155.083240][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1155.083254][ T29] audit: type=1400 audit(2000000427.468:1717): avc: denied { unmount } for pid=13246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 1155.089454][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1156.196347][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1156.553005][T16151] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1157.039398][ T29] audit: type=1326 audit(2000000429.124:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.062987][ T29] audit: type=1326 audit(2000000429.124:1719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.086655][ T29] audit: type=1326 audit(2000000429.124:1720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.110507][ T29] audit: type=1326 audit(2000000429.124:1721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.134203][ T29] audit: type=1326 audit(2000000429.133:1722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.139454][ T54] Bluetooth: hci2: command 0x0c1a tx timeout [ 1157.158056][ T29] audit: type=1326 audit(2000000429.133:1723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.187164][ T29] audit: type=1326 audit(2000000429.133:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.211325][ T29] audit: type=1326 audit(2000000429.133:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16816 comm="syz.9.2383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x7ffc0000 [ 1157.308213][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1157.555951][T16829] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1157.614109][T16832] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2386'. [ 1157.688207][T16834] VFS: could not find a valid V7 on nullb0. [ 1157.703134][T16832] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2386'. [ 1157.703256][T16832] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2386'. [ 1157.703481][T16832] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2386'. [ 1158.368695][ T29] audit: type=1400 audit(2000000430.564:1726): avc: denied { accept } for pid=16835 comm="syz.9.2387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1158.419997][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1159.531829][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1159.869155][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1159.962767][T16845] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1160.643639][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1160.932639][T16846] delete_channel: no stack [ 1161.616993][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 1161.617027][ T29] audit: type=1326 audit(2000000433.576:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.100093][ T29] audit: type=1326 audit(2000000433.585:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.123578][ C0] vkms_vblank_simulate: vblank timer overrun [ 1162.185118][ T29] audit: type=1326 audit(2000000433.585:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.213735][ T29] audit: type=1326 audit(2000000433.585:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.242203][ T29] audit: type=1326 audit(2000000433.585:1740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.267381][ T29] audit: type=1326 audit(2000000433.585:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.331111][ T29] audit: type=1326 audit(2000000433.585:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.536614][T16874] 9pnet_fd: Insufficient options for proto=fd [ 1162.550860][ T29] audit: type=1326 audit(2000000433.585:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16862 comm="syz.6.2394" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e7e37ff19 code=0x7ffc0000 [ 1162.783329][T16154] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1162.867335][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1162.900370][ T29] audit: type=1400 audit(2000000434.474:1744): avc: denied { map } for pid=16872 comm="syz.6.2397" path="socket:[46180]" dev="sockfs" ino=46180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 1162.987630][T16878] atomic_op ffff88805c4ae998 conn xmit_atomic 0000000000000000 [ 1162.997272][T16878] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1163.197583][ T29] audit: type=1400 audit(2000000435.073:1745): avc: denied { read } for pid=16885 comm="syz.6.2400" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1163.571548][T16895] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1163.979112][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1165.101621][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1166.033286][T16907] delete_channel: no stack [ 1166.202860][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1166.305880][T16922] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1166.394056][T16929] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2414'. [ 1166.403394][T16929] netlink: 16 bytes leftover after parsing attributes in process `syz.7.2414'. [ 1167.022629][T16929] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2414'. [ 1167.215002][T16929] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2414'. [ 1167.314589][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1167.613963][ T46] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 1167.682097][T16945] VFS: could not find a valid V7 on nullb0. [ 1167.697858][T16943] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1168.417057][ T46] usb 10-1: config 0 has an invalid interface number: 182 but max is 1 [ 1168.425354][ T46] usb 10-1: config 0 has no interface number 1 [ 1168.437089][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1168.508112][ T46] usb 10-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=9c.af [ 1168.539663][ T46] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1169.243322][ T46] usb 10-1: config 0 descriptor?? [ 1169.456361][ T1156] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1169.463687][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 1169.463701][ T29] audit: type=1400 audit(2000000440.189:1755): avc: denied { append } for pid=16947 comm="syz.5.2418" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1169.538240][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1169.920502][ T46] usb 10-1: USB disconnect, device number 3 [ 1171.077762][T16954] udevd[16954]: error opening ATTR{/sys/devices/platform/dummy_hcd.9/usb10/10-1/10-1:0.182/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 1171.531499][T16968] fuse: Bad value for 'fd' [ 1171.761904][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1172.873913][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1173.038060][T16965] delete_channel: no stack [ 1173.368930][T16983] random: crng reseeded on system resumption [ 1173.667798][T16985] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1173.973757][T16992] VFS: could not find a valid V7 on nullb0. [ 1173.985502][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1175.100374][ C0] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1175.429018][T16997] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1175.781886][ T7777] IPVS: ovf: UDP 127.0.0.1:0 - no destination available [ 1176.544860][ T29] audit: type=1326 audit(2000000447.560:1756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16986 comm="syz.7.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1176.765258][ T29] audit: type=1326 audit(2000000447.616:1757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16986 comm="syz.7.2428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd81a77ff19 code=0x7ffc0000 [ 1179.171756][T17031] fuse: Bad value for 'fd' [ 1180.400000][ T29] audit: type=1400 audit(2000000449.974:1758): avc: denied { unmount } for pid=7315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1180.420111][ T29] audit: type=1400 audit(2000000450.189:1759): avc: denied { search } for pid=17032 comm="syz.5.2438" name="/" dev="configfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1180.442505][ T29] audit: type=1400 audit(2000000450.189:1760): avc: denied { read } for pid=17032 comm="syz.5.2438" name="/" dev="configfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1180.464674][ T29] audit: type=1400 audit(2000000450.189:1761): avc: denied { open } for pid=17032 comm="syz.5.2438" path="/" dev="configfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1180.759309][T17044] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1182.091147][ T29] audit: type=1400 audit(2000000452.140:1762): avc: denied { shutdown } for pid=17045 comm="syz.7.2439" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 1183.249225][T17059] 9pnet_virtio: no channels available for device syz [ 1183.260701][T17059] overlayfs: missing 'lowerdir' [ 1183.675752][ T29] audit: type=1400 audit(2000000453.842:1763): avc: denied { setopt } for pid=17057 comm="syz.8.2444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1183.907355][ T29] audit: type=1400 audit(2000000453.973:1764): avc: denied { read } for pid=17055 comm="syz.7.2445" path="socket:[47450]" dev="sockfs" ino=47450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1184.044748][T17063] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 1184.050720][T17063] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 1184.059499][T17063] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 1184.065673][T17063] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 1185.225326][T17078] VFS: could not find a valid V7 on nullb0. [ 1185.358885][T17088] fuse: Bad value for 'fd' [ 1186.516295][ T29] audit: type=1326 audit(2000000456.069:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.540006][ T29] audit: type=1326 audit(2000000456.069:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.563898][ T29] audit: type=1326 audit(2000000456.078:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.587876][ T29] audit: type=1326 audit(2000000456.078:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.611726][ T29] audit: type=1326 audit(2000000456.078:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.635264][ T29] audit: type=1326 audit(2000000456.078:1770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.658939][ T29] audit: type=1326 audit(2000000456.078:1771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17085 comm="syz.5.2450" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1186.780562][T17098] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1186.870845][T17105] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2454'. [ 1186.879926][T17105] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2454'. [ 1187.989974][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1187.989988][ T29] audit: type=1400 audit(2000000458.257:1773): avc: denied { mount } for pid=17097 comm="syz.7.2455" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1188.204108][ T29] audit: type=1400 audit(2000000458.323:1774): avc: denied { mounton } for pid=17097 comm="syz.7.2455" path="/263/file0" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=dir permissive=1 [ 1188.981214][T17107] sg_write: data in/out 1244/120 bytes for SCSI command 0x0-- guessing data in; [ 1188.981214][T17107] program syz.7.2455 not setting count and/or reply_len properly [ 1189.109494][T17118] delete_channel: no stack [ 1189.787584][T17136] netdevsim netdevsim5: Direct firmware load for printk failed with error -2 [ 1189.797911][T17136] netdevsim netdevsim5: Falling back to sysfs fallback for: printk [ 1189.907073][ T29] audit: type=1400 audit(2000000460.057:1775): avc: denied { unmount } for pid=11382 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 1190.016242][T17141] fuse: Bad value for 'fd' [ 1192.537234][ T29] audit: type=1400 audit(2000000462.517:1776): avc: denied { getopt } for pid=17128 comm="syz.5.2460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1192.635120][T17156] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1195.591295][ T9697] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 1196.764369][ T9697] usb 7-1: config index 0 descriptor too short (expected 63186, got 210) [ 1196.787477][ T9697] usb 7-1: config 0 has an invalid interface number: 106 but max is 0 [ 1197.477562][ T9697] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1197.487770][ T9697] usb 7-1: config 0 has no interface number 0 [ 1197.495746][ T9697] usb 7-1: config 0 interface 106 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 1197.505707][ T9697] usb 7-1: config 0 interface 106 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 10 [ 1197.517267][ T9697] usb 7-1: config 0 interface 106 altsetting 0 endpoint 0x1 has invalid maxpacket 255, setting to 64 [ 1197.520540][T17185] netlink: 8 bytes leftover after parsing attributes in process `syz.8.2470'. [ 1197.528404][ T9697] usb 7-1: config 0 interface 106 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 6 [ 1197.550473][ T9697] usb 7-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=df.bb [ 1197.559580][ T9697] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1197.611875][T17185] netlink: 56 bytes leftover after parsing attributes in process `syz.8.2470'. [ 1197.796289][ T9697] usb 7-1: config 0 descriptor?? [ 1197.809457][ T9697] usb 7-1: can't set config #0, error -71 [ 1197.817268][ T9697] usb 7-1: USB disconnect, device number 5 [ 1199.710590][T17199] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2475'. [ 1199.899369][T17209] delete_channel: no stack [ 1201.427459][T17239] VFS: could not find a valid V7 on nullb0. [ 1202.402306][ T5867] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x4 [ 1202.411434][ T29] audit: type=1400 audit(2000000471.730:1777): avc: denied { read write } for pid=17245 comm="syz.6.2486" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1202.435359][ T5867] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x2 [ 1202.443432][ T5867] hid-generic 0000:3000000:0000.0006: unknown main item tag 0x3 [ 1202.460338][ T29] audit: type=1400 audit(2000000471.730:1778): avc: denied { open } for pid=17245 comm="syz.6.2486" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 1202.483787][ C0] vkms_vblank_simulate: vblank timer overrun [ 1203.489147][ T5867] hid-generic 0000:3000000:0000.0006: hidraw0: HID v0.00 Device [sy] on syz0 [ 1203.945439][ T29] audit: type=1400 audit(2000000473.171:1779): avc: denied { setcheckreqprot } for pid=17245 comm="syz.6.2486" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1204.532919][ T29] audit: type=1400 audit(2000000473.723:1780): avc: denied { setopt } for pid=17257 comm="syz.8.2488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1204.565304][T17267] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2489'. [ 1204.616888][T17267] netlink: 56 bytes leftover after parsing attributes in process `syz.5.2489'. [ 1205.779341][T17281] atomic_op ffff888032019998 conn xmit_atomic 0000000000000000 [ 1205.948353][T17281] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1206.338021][T17276] delete_channel: no stack [ 1207.158019][T17296] loop7: detected capacity change from 0 to 16384 [ 1208.159696][ T29] audit: type=1326 audit(2000000477.128:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17294 comm="syz.9.2496" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9d6f7ff19 code=0x0 [ 1208.182754][T17296] loop7: detected capacity change from 16384 to 16383 [ 1208.305115][T17302] fuse: Bad value for 'fd' [ 1209.350463][ T29] audit: type=1400 audit(2000000478.250:1782): avc: denied { read write } for pid=17314 comm="syz.5.2501" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1209.401499][ T29] audit: type=1400 audit(2000000478.269:1783): avc: denied { open } for pid=17314 comm="syz.5.2501" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1209.642171][T17323] No such timeout policy "syz0" [ 1210.636520][ T29] audit: type=1400 audit(2000000479.448:1784): avc: denied { ioctl } for pid=17325 comm="syz.5.2503" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x127f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1212.486726][ T29] audit: type=1400 audit(2000000481.169:1785): avc: denied { bind } for pid=17325 comm="syz.5.2503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1212.726419][ T29] audit: type=1400 audit(2000000481.169:1786): avc: denied { getattr } for pid=17325 comm="syz.5.2503" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1214.209109][T17345] delete_channel: no stack [ 1214.342115][T17370] fuse: Bad value for 'fd' [ 1215.800313][T17376] xt_TCPMSS: Only works on TCP SYN packets [ 1215.843505][T17376] CIFS mount error: No usable UNC path provided in device string! [ 1215.843505][T17376] [ 1215.853965][T17376] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 1216.491685][ T1201] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 1216.594842][T17384] VFS: could not find a valid V7 on nullb0. [ 1217.641414][T17366] loop2: detected capacity change from 0 to 7 [ 1217.704302][T17366] Dev loop2: unable to read RDB block 7 [ 1217.709950][T17366] loop2: unable to read partition table [ 1217.726938][T17366] loop2: partition table beyond EOD, truncated [ 1218.108361][T17395] VFS: could not find a valid V7 on nullb0. [ 1218.124445][T17398] VFS: could not find a valid V7 on nullb0. [ 1218.159421][T17366] loop_reread_partitions: partition scan of loop2 (被x ) failed (rc=-5) [ 1218.206753][ T1201] usb 7-1: device not accepting address 6, error -71 [ 1218.347728][T17401] atomic_op ffff888027414998 conn xmit_atomic 0000000000000000 [ 1218.357244][T17401] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 1218.496739][ T29] audit: type=1400 audit(2000000486.800:1787): avc: denied { read } for pid=17386 comm="syz.6.2519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1218.516121][ C1] vkms_vblank_simulate: vblank timer overrun [ 1219.049822][T17411] fuse: Bad value for 'fd' [ 1219.371170][ T29] audit: type=1400 audit(2000000487.614:1788): avc: denied { getopt } for pid=17413 comm="syz.5.2525" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1220.381311][T17420] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1220.482370][T17424] fuse: Bad value for 'fd' [ 1221.592631][T17427] netlink: 256 bytes leftover after parsing attributes in process `syz.9.2528'. [ 1222.348978][T17439] VFS: could not find a valid V7 on nullb0. [ 1223.247191][T17448] input: syz0 as /devices/virtual/input/input23 [ 1223.645508][T17454] VFS: could not find a valid V7 on nullb0. [ 1224.412834][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 1224.975252][T17463] fuse: Bad value for 'fd' [ 1225.178155][ T29] audit: type=1400 audit(2000000493.039:1789): avc: denied { bind } for pid=17459 comm="syz.6.2537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1227.786371][ T29] audit: type=1400 audit(2000000494.667:1790): avc: denied { ioctl } for pid=17475 comm="syz.6.2540" path="socket:[49186]" dev="sockfs" ino=49186 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1229.320809][ T29] audit: type=1400 audit(2000000494.667:1791): avc: denied { bind } for pid=17475 comm="syz.6.2540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1229.413120][ T29] audit: type=1400 audit(2000000496.977:1792): avc: denied { read } for pid=17473 comm="syz.8.2539" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1229.413389][ T29] audit: type=1400 audit(2000000496.977:1793): avc: denied { open } for pid=17473 comm="syz.8.2539" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1229.474270][ T29] audit: type=1400 audit(2000000497.070:1794): avc: denied { ioctl } for pid=17473 comm="syz.8.2539" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1229.798103][T17488] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1233.470362][T17514] workqueue: Failed to create a rescuer kthread for wq "ceph-completion": -EINTR [ 1233.821329][T17523] Cannot find set identified by id 0 to match [ 1233.876199][T17524] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1236.369954][T17540] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2553'. [ 1237.398426][ T29] audit: type=1400 audit(2000000000.954:1795): avc: denied { recv } for pid=17543 comm="syz.7.2555" saddr=::1 daddr=::1 netif=lo scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1237.460307][T17547] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1238.071666][T17550] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1239.141130][T17563] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1239.909992][ T29] audit: type=1400 audit(2000000003.199:1796): avc: denied { connect } for pid=17567 comm="syz.6.2561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1240.107021][ T29] audit: type=1400 audit(2000000003.460:1797): avc: denied { write } for pid=17567 comm="syz.6.2561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1240.898144][ T29] audit: type=1326 audit(2000000004.078:1798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.026183][ T29] audit: type=1326 audit(2000000004.078:1799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.050934][ T29] audit: type=1326 audit(2000000004.078:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.074809][ T29] audit: type=1326 audit(2000000004.078:1801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.218912][ T29] audit: type=1326 audit(2000000004.078:1802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.245190][ T29] audit: type=1326 audit(2000000004.078:1803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1241.347009][ T29] audit: type=1326 audit(2000000004.078:1804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17570 comm="syz.5.2562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc98f77ff19 code=0x7ffc0000 [ 1243.725849][ C0] ================================================================== [ 1243.733953][ C0] BUG: KASAN: slab-out-of-bounds in selinux_ip_output+0x1e0/0x1f0 [ 1243.741786][ C0] Read of size 8 at addr ffff88801d6b85f8 by task kworker/u8:10/7777 [ 1243.749866][ C0] [ 1243.752187][ C0] CPU: 0 UID: 0 PID: 7777 Comm: kworker/u8:10 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 1243.763111][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1243.773183][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1243.778863][ C0] Call Trace: [ 1243.782156][ C0] [ 1243.785012][ C0] dump_stack_lvl+0x116/0x1f0 [ 1243.789710][ C0] print_report+0xc3/0x620 [ 1243.790283][ T46] IPVS: starting estimator thread 0... [ 1243.794127][ C0] ? __virt_addr_valid+0x5e/0x590 [ 1243.794161][ C0] ? __phys_addr+0xc6/0x150 [ 1243.794191][ C0] kasan_report+0xd9/0x110 [ 1243.813535][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 1243.818464][T17598] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 1243.818662][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 1243.832605][ C0] selinux_ip_output+0x1e0/0x1f0 [ 1243.837561][ C0] ? __pfx_selinux_ip_output+0x10/0x10 [ 1243.843051][ C0] nf_hook_slow+0xbb/0x200 [ 1243.847490][ C0] nf_hook+0x386/0x6d0 [ 1243.851583][ C0] ? __pfx_dst_output+0x10/0x10 [ 1243.856464][ C0] ? __pfx_nf_hook+0x10/0x10 [ 1243.861070][ C0] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 1243.866877][ C0] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 1243.872426][ C0] ? __pfx_dst_output+0x10/0x10 [ 1243.877264][ C0] ? __ip_make_skb+0x1150/0x1d00 [ 1243.882194][ C0] ? do_csum+0x26f/0x2d0 [ 1243.886449][ C0] __ip_local_out+0x339/0x640 [ 1243.891111][ C0] ? __pfx_dst_output+0x10/0x10 [ 1243.895972][ C0] ip_push_pending_frames+0xa0/0x5b0 [ 1243.901250][ C0] ip_send_unicast_reply+0xd0e/0x1650 [ 1243.902092][T17599] IPVS: using max 29 ests per chain, 69600 per kthread [ 1243.906612][ C0] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 1243.906652][ C0] ? xfs_bmapi_remap+0xad/0x720 [ 1243.924124][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1243.928899][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1243.934095][ C0] ? tcp_v4_send_ack+0x627/0x13f0 [ 1243.939130][ C0] tcp_v4_send_ack+0x976/0x13f0 [ 1243.943969][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1243.949176][ C0] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 1243.954448][ C0] ? find_held_lock+0x2d/0x110 [ 1243.959232][ C0] ? tcp_v4_rcv+0x38a6/0x4380 [ 1243.963913][ C0] ? mark_held_locks+0x9f/0xe0 [ 1243.968685][ C0] ? tcp_v4_rcv+0x2f8e/0x4380 [ 1243.973344][ C0] tcp_v4_rcv+0x2f8e/0x4380 [ 1243.977832][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1243.982674][ C0] ? rcu_is_watching+0x12/0xc0 [ 1243.987424][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1243.992265][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1243.997622][ C0] ip_local_deliver_finish+0x316/0x570 [ 1244.003075][ C0] ip_local_deliver+0x18e/0x1f0 [ 1244.007931][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 1244.013304][ C0] ip_rcv+0x2c3/0x5d0 [ 1244.017283][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 1244.021766][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 1244.027647][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1244.034054][ C0] ? rcu_is_watching+0x12/0xc0 [ 1244.038807][ C0] ? process_backlog+0x3f1/0x15f0 [ 1244.043829][ C0] ? process_backlog+0x3f1/0x15f0 [ 1244.048868][ C0] __netif_receive_skb+0x1d/0x160 [ 1244.053885][ C0] process_backlog+0x443/0x15f0 [ 1244.058726][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 1244.064086][ C0] net_rx_action+0xa94/0x1010 [ 1244.068756][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 1244.073863][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1244.078632][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1244.083825][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 1244.089029][ C0] ? sched_clock+0x38/0x60 [ 1244.093432][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 1244.098269][ C0] ? mark_held_locks+0x9f/0xe0 [ 1244.103013][ C0] handle_softirqs+0x213/0x8f0 [ 1244.107823][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 1244.113095][ C0] ? irqtime_account_irq+0x18d/0x2e0 [ 1244.118367][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 1244.123490][ C0] do_softirq+0xb2/0xf0 [ 1244.127632][ C0] [ 1244.130548][ C0] [ 1244.133471][ C0] __local_bh_enable_ip+0x100/0x120 [ 1244.138742][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 1244.143840][ C0] __dev_queue_xmit+0x8b0/0x43e0 [ 1244.148765][ C0] ? __lock_acquire+0x15a9/0x3c40 [ 1244.153793][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1244.159157][ C0] ? hlock_class+0x4e/0x130 [ 1244.163648][ C0] ? mark_lock+0xb5/0xc60 [ 1244.167971][ C0] ? selinux_ip_postroute+0x73b/0xde0 [ 1244.173338][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1244.178092][ C0] ? find_held_lock+0x2d/0x110 [ 1244.182847][ C0] ? mark_held_locks+0x9f/0xe0 [ 1244.187594][ C0] ip_finish_output2+0xc6c/0x2150 [ 1244.192619][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 1244.198090][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 1244.202942][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 1244.208159][ C0] __ip_finish_output+0x49e/0x950 [ 1244.213175][ C0] ip_finish_output+0x35/0x380 [ 1244.217929][ C0] ip_output+0x13b/0x2a0 [ 1244.222167][ C0] ? __pfx_ip_output+0x10/0x10 [ 1244.226920][ C0] ip_local_out+0x33e/0x4a0 [ 1244.231418][ C0] __ip_queue_xmit+0x777/0x1970 [ 1244.236267][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 1244.241367][ C0] __tcp_transmit_skb+0x2b39/0x3df0 [ 1244.246555][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 1244.252084][ C0] ? __pfx_lock_release+0x10/0x10 [ 1244.257098][ C0] ? ktime_get+0x206/0x300 [ 1244.261493][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1244.266684][ C0] tcp_write_xmit+0x12b1/0x8560 [ 1244.271521][ C0] ? tcp_current_mss+0x27e/0x500 [ 1244.276448][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 1244.281982][ C0] tcp_send_fin+0x154/0xc70 [ 1244.286470][ C0] ? __pfx_tcp_send_fin+0x10/0x10 [ 1244.291477][ C0] ? __pfx_sock_rfree+0x10/0x10 [ 1244.296312][ C0] __tcp_close+0x96b/0xff0 [ 1244.300716][ C0] tcp_close+0x28/0x120 [ 1244.304869][ C0] inet_release+0x13c/0x280 [ 1244.309373][ C0] inet6_release+0x4f/0x70 [ 1244.313794][ C0] sock_release+0x8e/0x1d0 [ 1244.318195][ C0] rds_tcp_accept_one+0x357/0xd00 [ 1244.323209][ C0] ? __pfx_rds_tcp_accept_one+0x10/0x10 [ 1244.328771][ C0] ? rcu_is_watching+0x12/0xc0 [ 1244.333524][ C0] ? process_one_work+0x921/0x1ba0 [ 1244.338617][ C0] rds_tcp_accept_worker+0x59/0x80 [ 1244.343717][ C0] process_one_work+0x9c5/0x1ba0 [ 1244.348637][ C0] ? __pfx_bond_mii_monitor+0x10/0x10 [ 1244.353997][ C0] ? __pfx_process_one_work+0x10/0x10 [ 1244.359349][ C0] ? rcu_is_watching+0x12/0xc0 [ 1244.364098][ C0] ? assign_work+0x1a0/0x250 [ 1244.368669][ C0] worker_thread+0x6c8/0xf00 [ 1244.373248][ C0] ? __pfx_worker_thread+0x10/0x10 [ 1244.378353][ C0] kthread+0x2c1/0x3a0 [ 1244.382406][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1244.387599][ C0] ? __pfx_kthread+0x10/0x10 [ 1244.392195][ C0] ret_from_fork+0x45/0x80 [ 1244.396603][ C0] ? __pfx_kthread+0x10/0x10 [ 1244.401214][ C0] ret_from_fork_asm+0x1a/0x30 [ 1244.405984][ C0] [ 1244.408990][ C0] [ 1244.411292][ C0] The buggy address belongs to the object at ffff88801d6b8580 [ 1244.411292][ C0] which belongs to the cache tw_sock_TCP of size 288 [ 1244.425324][ C0] The buggy address is located 120 bytes inside of [ 1244.425324][ C0] allocated 288-byte region [ffff88801d6b8580, ffff88801d6b86a0) [ 1244.439465][ C0] [ 1244.441793][ C0] The buggy address belongs to the physical page: [ 1244.448209][ C0] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801d6b82c0 pfn:0x1d6b8 [ 1244.458282][ C0] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 1244.466782][ C0] memcg:ffff888021342501 [ 1244.471005][ C0] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 1244.478545][ C0] page_type: f5(slab) [ 1244.482528][ C0] raw: 00fff00000000040 ffff8881436d73c0 dead000000000122 0000000000000000 [ 1244.491105][ C0] raw: ffff88801d6b82c0 0000000080170015 00000001f5000000 ffff888021342501 [ 1244.499671][ C0] head: 00fff00000000040 ffff8881436d73c0 dead000000000122 0000000000000000 [ 1244.508339][ C0] head: ffff88801d6b82c0 0000000080170015 00000001f5000000 ffff888021342501 [ 1244.516989][ C0] head: 00fff00000000001 ffffea000075ae01 ffffffffffffffff 0000000000000000 [ 1244.525640][ C0] head: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 1244.534299][ C0] page dumped because: kasan: bad access detected [ 1244.540693][ C0] page_owner tracks the page as allocated [ 1244.546387][ C0] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 7071, tgid 7070 (syz.4.278), ts 170979909377, free_ts 170835324579 [ 1244.565561][ C0] post_alloc_hook+0x2d1/0x350 [ 1244.570317][ C0] get_page_from_freelist+0xfce/0x2f80 [ 1244.575774][ C0] __alloc_pages_noprof+0x223/0x25b0 [ 1244.581044][ C0] alloc_pages_mpol_noprof+0x2c9/0x610 [ 1244.586496][ C0] new_slab+0x2c9/0x410 [ 1244.590657][ C0] ___slab_alloc+0xdac/0x1870 [ 1244.595344][ C0] __slab_alloc.constprop.0+0x56/0xb0 [ 1244.600702][ C0] kmem_cache_alloc_noprof+0xfa/0x3d0 [ 1244.606059][ C0] inet_twsk_alloc+0x120/0x970 [ 1244.610880][ C0] tcp_time_wait+0x5f/0xe10 [ 1244.615369][ C0] tcp_fin+0x418/0x500 [ 1244.619423][ C0] tcp_data_queue+0x1d61/0x4d80 [ 1244.624258][ C0] tcp_rcv_state_process+0xf6f/0x4c40 [ 1244.629615][ C0] tcp_v4_do_rcv+0x1ad/0xa90 [ 1244.634189][ C0] __release_sock+0x31b/0x400 [ 1244.638846][ C0] release_sock+0x5a/0x220 [ 1244.643242][ C0] page last free pid 7032 tgid 7027 stack trace: [ 1244.649547][ C0] free_unref_page+0x661/0x1080 [ 1244.654392][ C0] __mmdrop+0xd5/0x460 [ 1244.658534][ C0] __mmput+0x404/0x4c0 [ 1244.662596][ C0] mmput+0x62/0x70 [ 1244.666326][ C0] do_exit+0x9bf/0x2d70 [ 1244.670471][ C0] do_group_exit+0xd3/0x2a0 [ 1244.674967][ C0] get_signal+0x24ed/0x26c0 [ 1244.679456][ C0] arch_do_signal_or_restart+0x90/0x7e0 [ 1244.684988][ C0] syscall_exit_to_user_mode+0x150/0x2a0 [ 1244.690621][ C0] do_syscall_64+0xda/0x250 [ 1244.695114][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1244.700994][ C0] [ 1244.703295][ C0] Memory state around the buggy address: [ 1244.708901][ C0] ffff88801d6b8480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1244.716941][ C0] ffff88801d6b8500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1244.724984][ C0] >ffff88801d6b8580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1244.733029][ C0] ^ [ 1244.740996][ C0] ffff88801d6b8600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1244.749044][ C0] ffff88801d6b8680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1244.757084][ C0] ================================================================== [ 1244.765175][ C0] vkms_vblank_simulate: vblank timer overrun [ 1244.771225][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1244.778410][ C0] CPU: 0 UID: 0 PID: 7777 Comm: kworker/u8:10 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 1244.789344][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1244.799395][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1244.805033][ C0] Call Trace: [ 1244.808318][ C0] [ 1244.811153][ C0] dump_stack_lvl+0x3d/0x1f0 [ 1244.815747][ C0] panic+0x71d/0x800 [ 1244.819627][ C0] ? mark_held_locks+0x9f/0xe0 [ 1244.824371][ C0] ? __pfx_panic+0x10/0x10 [ 1244.828791][ C0] ? irqentry_exit+0x3b/0x90 [ 1244.833365][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1244.838547][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 1244.843641][ C0] check_panic_on_warn+0xab/0xb0 [ 1244.848558][ C0] end_report+0x117/0x180 [ 1244.852870][ C0] kasan_report+0xe9/0x110 [ 1244.857285][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 1244.862403][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 1244.867533][ C0] selinux_ip_output+0x1e0/0x1f0 [ 1244.872462][ C0] ? __pfx_selinux_ip_output+0x10/0x10 [ 1244.877916][ C0] nf_hook_slow+0xbb/0x200 [ 1244.882343][ C0] nf_hook+0x386/0x6d0 [ 1244.886408][ C0] ? __pfx_dst_output+0x10/0x10 [ 1244.891276][ C0] ? __pfx_nf_hook+0x10/0x10 [ 1244.895872][ C0] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 1244.901682][ C0] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 1244.907225][ C0] ? __pfx_dst_output+0x10/0x10 [ 1244.912094][ C0] ? __ip_make_skb+0x1150/0x1d00 [ 1244.917040][ C0] ? do_csum+0x26f/0x2d0 [ 1244.921269][ C0] __ip_local_out+0x339/0x640 [ 1244.925938][ C0] ? __pfx_dst_output+0x10/0x10 [ 1244.930781][ C0] ip_push_pending_frames+0xa0/0x5b0 [ 1244.936091][ C0] ip_send_unicast_reply+0xd0e/0x1650 [ 1244.941465][ C0] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 1244.947258][ C0] ? xfs_bmapi_remap+0xad/0x720 [ 1244.952092][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1244.956865][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1244.962086][ C0] ? tcp_v4_send_ack+0x627/0x13f0 [ 1244.967103][ C0] tcp_v4_send_ack+0x976/0x13f0 [ 1244.971942][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 1244.977125][ C0] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 1244.982398][ C0] ? find_held_lock+0x2d/0x110 [ 1244.987169][ C0] ? tcp_v4_rcv+0x38a6/0x4380 [ 1244.991833][ C0] ? mark_held_locks+0x9f/0xe0 [ 1244.996589][ C0] ? tcp_v4_rcv+0x2f8e/0x4380 [ 1245.001263][ C0] tcp_v4_rcv+0x2f8e/0x4380 [ 1245.005759][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1245.010606][ C0] ? rcu_is_watching+0x12/0xc0 [ 1245.015399][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 1245.020265][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 1245.025630][ C0] ip_local_deliver_finish+0x316/0x570 [ 1245.031114][ C0] ip_local_deliver+0x18e/0x1f0 [ 1245.035956][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 1245.041315][ C0] ip_rcv+0x2c3/0x5d0 [ 1245.045302][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 1245.049791][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 1245.055676][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 1245.062079][ C0] ? rcu_is_watching+0x12/0xc0 [ 1245.066834][ C0] ? process_backlog+0x3f1/0x15f0 [ 1245.071847][ C0] ? process_backlog+0x3f1/0x15f0 [ 1245.076860][ C0] __netif_receive_skb+0x1d/0x160 [ 1245.081871][ C0] process_backlog+0x443/0x15f0 [ 1245.086708][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 1245.092098][ C0] net_rx_action+0xa94/0x1010 [ 1245.096762][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 1245.101878][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1245.106627][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 1245.111814][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 1245.116995][ C0] ? sched_clock+0x38/0x60 [ 1245.121407][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 1245.126246][ C0] ? mark_held_locks+0x9f/0xe0 [ 1245.130993][ C0] handle_softirqs+0x213/0x8f0 [ 1245.135761][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 1245.141033][ C0] ? irqtime_account_irq+0x18d/0x2e0 [ 1245.146305][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 1245.151403][ C0] do_softirq+0xb2/0xf0 [ 1245.155542][ C0] [ 1245.158453][ C0] [ 1245.161361][ C0] __local_bh_enable_ip+0x100/0x120 [ 1245.166546][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 1245.171645][ C0] __dev_queue_xmit+0x8b0/0x43e0 [ 1245.176584][ C0] ? __lock_acquire+0x15a9/0x3c40 [ 1245.181590][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 1245.186946][ C0] ? hlock_class+0x4e/0x130 [ 1245.191435][ C0] ? mark_lock+0xb5/0xc60 [ 1245.195755][ C0] ? selinux_ip_postroute+0x73b/0xde0 [ 1245.201133][ C0] ? __pfx_mark_lock+0x10/0x10 [ 1245.205882][ C0] ? find_held_lock+0x2d/0x110 [ 1245.210643][ C0] ? mark_held_locks+0x9f/0xe0 [ 1245.215393][ C0] ip_finish_output2+0xc6c/0x2150 [ 1245.220423][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 1245.225866][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 1245.230702][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 1245.235889][ C0] __ip_finish_output+0x49e/0x950 [ 1245.240899][ C0] ip_finish_output+0x35/0x380 [ 1245.245692][ C0] ip_output+0x13b/0x2a0 [ 1245.249945][ C0] ? __pfx_ip_output+0x10/0x10 [ 1245.254733][ C0] ip_local_out+0x33e/0x4a0 [ 1245.259245][ C0] __ip_queue_xmit+0x777/0x1970 [ 1245.264085][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 1245.269180][ C0] __tcp_transmit_skb+0x2b39/0x3df0 [ 1245.274366][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 1245.279918][ C0] ? __pfx_lock_release+0x10/0x10 [ 1245.284940][ C0] ? ktime_get+0x206/0x300 [ 1245.289340][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 1245.294530][ C0] tcp_write_xmit+0x12b1/0x8560 [ 1245.299368][ C0] ? tcp_current_mss+0x27e/0x500 [ 1245.304295][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 1245.309824][ C0] tcp_send_fin+0x154/0xc70 [ 1245.314319][ C0] ? __pfx_tcp_send_fin+0x10/0x10 [ 1245.319347][ C0] ? __pfx_sock_rfree+0x10/0x10 [ 1245.324194][ C0] __tcp_close+0x96b/0xff0 [ 1245.328611][ C0] tcp_close+0x28/0x120 [ 1245.332747][ C0] inet_release+0x13c/0x280 [ 1245.337250][ C0] inet6_release+0x4f/0x70 [ 1245.341645][ C0] sock_release+0x8e/0x1d0 [ 1245.346051][ C0] rds_tcp_accept_one+0x357/0xd00 [ 1245.351067][ C0] ? __pfx_rds_tcp_accept_one+0x10/0x10 [ 1245.356610][ C0] ? rcu_is_watching+0x12/0xc0 [ 1245.361364][ C0] ? process_one_work+0x921/0x1ba0 [ 1245.366470][ C0] rds_tcp_accept_worker+0x59/0x80 [ 1245.371570][ C0] process_one_work+0x9c5/0x1ba0 [ 1245.376507][ C0] ? __pfx_bond_mii_monitor+0x10/0x10 [ 1245.381864][ C0] ? __pfx_process_one_work+0x10/0x10 [ 1245.387230][ C0] ? rcu_is_watching+0x12/0xc0 [ 1245.391982][ C0] ? assign_work+0x1a0/0x250 [ 1245.396560][ C0] worker_thread+0x6c8/0xf00 [ 1245.401136][ C0] ? __pfx_worker_thread+0x10/0x10 [ 1245.406238][ C0] kthread+0x2c1/0x3a0 [ 1245.410295][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 1245.415476][ C0] ? __pfx_kthread+0x10/0x10 [ 1245.420053][ C0] ret_from_fork+0x45/0x80 [ 1245.424479][ C0] ? __pfx_kthread+0x10/0x10 [ 1245.429060][ C0] ret_from_fork_asm+0x1a/0x30 [ 1245.433822][ C0] [ 1245.437033][ C0] Kernel Offset: disabled [ 1245.441341][ C0] Rebooting in 86400 seconds..