last executing test programs: 6m51.752461871s ago: executing program 4 (id=68): r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000300)="ab", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x20}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000680)={'lo\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r5, 0x11c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0xd, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r9 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) read$msr(r9, &(0x7f0000019680)=""/102392, 0x18ff8) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000004c0), 0x10400, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB]) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x0) syz_emit_ethernet(0x106, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) 6m50.821786509s ago: executing program 4 (id=71): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) read$FUSE(r6, &(0x7f0000001f80)={0x2020}, 0x2020) r7 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x6, 0x8080) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, '\x00', @raw_data=[0xcf77, 0x1, 0xdd59, 0x400, 0x7, 0x10001, 0x4c28, 0xfffff89f, 0x8, 0x9, 0xc, 0x3, 0x7fffffff, 0x3, 0x10be, 0x80, 0x3, 0xa9, 0x7, 0xfffffffd, 0xffffffff, 0xfffff060, 0x1, 0x100, 0x5, 0x5, 0x2, 0x8, 0x7, 0xfffffffa, 0x70000000, 0x240000]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r6}, 0x18) unshare(0x6a040000) ioctl$TIOCSETD(r5, 0x5423, 0x0) sched_setscheduler(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)=""/176, 0xb0}], 0x1}, 0x6e}], 0x1, 0x2, 0x0) r8 = socket(0x11, 0x4, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r8, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000080)={0x0}, 0x8}, 0x0) ioctl$TCSBRKP(r5, 0x5425, 0x9) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000027c0)=@newtaction={0xeb8, 0x30, 0xb, 0x0, 0x0, {}, [{0xea4, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_pedit={0xe58, 0x2, 0x0, 0x0, {{0xa}, {0xe2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{0x0, 0x0, 0x0, 0x0, 0x4}, 0x1}, [{}, {0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffc}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2000}, {0x0, 0x0, 0x0, 0x0, 0xec0}, {0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x7f0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x4, 0x0, 0x0, 0x20000}, {}, {}, {}, {0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}, {}, {}, {0x0, 0xcb1}, {}, {0x0, 0x0, 0x0, 0x80000000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x2}]}}, @TCA_PEDIT_KEYS_EX={0x8, 0x5, 0x0, 0x1, [{0x4}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xeb8}}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 6m47.712593759s ago: executing program 4 (id=76): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) close_range(r0, r0, 0x0) 6m47.244697241s ago: executing program 4 (id=78): mount$9p_fd(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) (async) r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000000000)=""/4102, &(0x7f0000001080)=0xfffffffffffffe90) syz_usb_connect(0x4, 0x103, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xc4, 0xba, 0x22, 0x10, 0x1039, 0x2110, 0xf53d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xf1, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x6, 0x0, 0x3, 0x65, 0xd9, 0x93, 0x0, [], [{{0x9, 0x5, 0x1, 0x4, 0x8, 0xe, 0x40, 0xa}}, {{0x9, 0x5, 0xe, 0x2, 0x3ff, 0x0, 0x6, 0x81, [@generic={0xaf, 0x22, "d639bc2a998197a8b44e7a401aec0dad22e6a1e43c6663fc13bf3224cf91bd777a6c063e82c07e7150a86e6676c545ee4c0cfdc5301cbbe507b60522a995a69420ed1fea02a6774486f8853cd76f89e6647ae7132d2c6ebfb50a866cc9cd9b47b2f33233b6e9e4d370b88fd345f3cd91af3e524af2d77c85dd448b3e4587eca32c0ca7ff7171d14f8897f708ef9d000cf93e18f6990017d6a0c3960ff08b3972768b56215dbe5877c75909fbb3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0xac}]}}, {{0x9, 0x5, 0x2, 0x1, 0x8, 0xa, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x9}]}}]}}]}}]}}, 0x0) 6m45.56612001s ago: executing program 4 (id=84): creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) (async) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) (async) r4 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, 0x0, &(0x7f0000000180)) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x44, &(0x7f00000000c0), 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="0f29a1e52f4d4d0f5601cb01cbda370f070f0010260fc7314a7ff80f01cf0001c2", 0x21}], 0x1, 0x19, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) (async) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) (async) truncate(&(0x7f0000000240)='./file0\x00', 0x206b12) (async, rerun: 64) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x69) (rerun: 64) 6m44.257214165s ago: executing program 4 (id=87): r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000041401"], 0x24}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000400)={0x0, 0x1, 0x2e, "766df003a6c2b4edf7aa8c92655c405eeb7f1f31ab79d8c0709f486fee41dd0271ce1e79dcceacdb9b5805f148a2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x4, 0x9}}, './file0\x00'}) recvfrom$inet6(r2, &(0x7f0000000040)=""/230, 0xe6, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x93c0, @private2, 0x2}, 0x1c) 6m28.86857766s ago: executing program 32 (id=87): r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000041401"], 0x24}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, &(0x7f0000000400)={0x0, 0x1, 0x2e, "766df003a6c2b4edf7aa8c92655c405eeb7f1f31ab79d8c0709f486fee41dd0271ce1e79dcceacdb9b5805f148a2"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {0x4, 0x9}}, './file0\x00'}) recvfrom$inet6(r2, &(0x7f0000000040)=""/230, 0xe6, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x93c0, @private2, 0x2}, 0x1c) 5m17.715636978s ago: executing program 5 (id=317): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x5) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3, 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b48, &(0x7f0000002340)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x10, &(0x7f0000002000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000006004000850000008600000095"], &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r8, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000190081054e81f782db4cb904021d080000000000000000070a000a000900142603600e1208001e0000050401a8430400027c035c0461c1d67f6f94007134cf6efb8001a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c3f5aeb4edbb57a5025ccca9e008026f6e6ddba61f5fad95667e006dcdf639500bfeb789d00000000000000d5e1cace81ed6c117ab5d6d69bda4039e81f86f60f0bffece0b42a9ecbee5de6ccd40dd6e4edef3985000092954b43370e970392", 0xd8}], 0x1}, 0x0) 5m17.208156158s ago: executing program 5 (id=320): socket$netlink(0x10, 0x3, 0x15) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f00000004c0)={'fscrypt:', @auto=[0x62, 0x32, 0x66, 0x62, 0x36, 0x30, 0x0, 0x61, 0x66, 0x0, 0x54, 0x61, 0x7a3c35887575a3c9, 0x66, 0x33, 0x63]}, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da414968ff065714faa61d1f32c9d064bbd27b2cf43000000000000831ac46b8829b48fff3d63520d260804d0", 0x39}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$revoke(0x6, r1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x5c, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x26020280) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r3 = socket$pptp(0x18, 0x1, 0x2) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}, {0x0}], 0x2, 0x0, 0x0, 0xc9e}, 0x4000) bind$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000480)={0xd0, 0x1f, 0xf8a0, 0x5, "c31e914188d268e48f82a2ae8ee1bdccce285d561f4f4da12067829a9ffe3c5d"}) bind$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x6, @local}}, 0x1e) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000000500)=""/102390, 0x18ff6}], 0x1, 0x0, 0x0) socket(0x1e, 0xa, 0x7) ioctl$SG_BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x38011, r5, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) 5m16.08899974s ago: executing program 5 (id=324): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) r0 = syz_open_dev$usbfs(0x0, 0x77, 0x101301) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r5, 0x4161, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r6, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) r7 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000ffff00000000000000bd0000000000000000000000e4ec01000000004000000000fc00000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000006000000000000000005000000"], 0x310) 5m14.595256989s ago: executing program 5 (id=328): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000795d6c08450c3a616dc4010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000a00)=@newlink={0x28, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x192}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x28}}, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000700)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010000000009040000010300000009210000000122050009"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000740)={0x2c, &(0x7f0000000980)=ANY=[@ANYBLOB="00000001000000090090"], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000340)=[0x1, 0x8]) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r7 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r7, &(0x7f0000019680)=""/102392, 0x18ff8) r8 = memfd_secret(0x0) fchmod(r8, 0x134) r9 = accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$bt_BT_DEFER_SETUP(r9, 0x112, 0x7, &(0x7f0000000140), &(0x7f0000000400)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r6, 0xa00}, 0x10) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r10, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e000000020013000200000000000000ff0800ed05000600200000000a00060000000000000500e50000070000001ffeff0001000003f1dc7f7c6e870200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) 5m11.737262008s ago: executing program 5 (id=337): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[], 0x48) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f00000000c0)=0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8, 0x1, 0x1, 0x0, 0x1000000}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0x88}}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x8000, 0x1, [0x0]}, 0xa) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000100b060a5000000000000109022400010000500009040000010300000009210000000122f8040905c2cb"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) r4 = syz_io_uring_setup(0x881, &(0x7f0000000480)={0x0, 0xeb6a, 0x0, 0x2}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_POLL_REMOVE={0x7, 0x2}) io_uring_enter(r4, 0x47ba, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 5m8.106303826s ago: executing program 5 (id=352): openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000280), 0x10) shmctl$SHM_LOCK(0x0, 0xb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001cc0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001080)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="77f4073cdaea7b1e4923cc02880ccc064c1ef7ee736b938305a3b562ce7a7d0902b247a7ddbd2fd2299e372da8c9de9be52e0fa0806e5bc96b7ee5fe7143ab091be253f3ab2d19381cd02c06cfd7c498800dcf709517ee61aaeef16a141d0f75968d6c15fbb5887b808c7eb29f3c088ea22589a3557f9ac5c8c71c117a5218e632434f2295bedb07f9157f5edd6fff6c54ca56fe3f288148056b97f4fe397b6714b4583528bcfd583b13fd927a370fb098c7c06d631c5c2e97b2684ca2882a9c8bf97c6af0221a09efe3874ae685e515a89cfa5c1c4f76c8e070", 0xda}, {&(0x7f0000000000)="35a8536dc14aaae8b4324add70e89f56d343ab1c08bcceef63e1649d7a919d082097b71857f73a9a02f2b39cb736", 0x2e}], 0x2, &(0x7f0000001200)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xa, "5ba26cfeb4635f6d2f50"}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}], 0xb0, 0x20000}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)}, {0x0}], 0x2, 0x0, 0x0, 0x41}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="4584e3a12c78ce5f25d65ab3", 0xc}], 0x1, &(0x7f0000000540), 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000580)="e5eaf11736d8671abc37eb1ac3672bf993955b", 0x13}, {&(0x7f0000000800)="3c162f5303c2a51b8eb8c83946d64c82907eba36eaee63a97d8cb96414d1c090c8fb9e52705765eed357b2105f3116435803078c2439cd59d2c3df3b2aff5b476135db6a84fe84d57c771c7db8588494aaa337b002286955acfe793aca8ebc7128b9ddfb48ccb84166f1428669cda6534c6c82af6df3cd492eb30cd9e219ef315bc3f444b15debbd605da70399d082e9", 0x90}, {&(0x7f00000008c0)="4ccf4ee057940b7093b208bec3fd41484ef7c161f2d8f8649c3b95f02ddc1425b531973d485a69711d8002d7cad09432930685cfecd7deae6e72ea7306fe2e2e95ff1fa7885ac59d55bd9966215d6b8df98f27a87f88dde4cf1ad23177734a0478716770f2777e1d0a2a0bd7731deb794fa0", 0x72}, {&(0x7f0000000940)="2a4c1b42ddbf5b9b20d441260cb78a2e6d3e940ce8e82bae4b27ba4f7c002eb41f1bdf6f1ef904b3ce88ac569452f2432a6bdc08fd8daf7ccd4510b167ec0ef3aabc022cf7ec4b0e95509a237e02841c05fea59ad2004eff5c2df16edd0f49e68bb9f52399ff854f098f44d157a0ea0598d3e475e848c63c2a8716840d3864792c9e4e37c575c3ef51ed5f291c732da29b018d70771c", 0x96}, {&(0x7f0000000a00)="fbe4c29e64a9439775460bf5c0fc5e6af941ed866747122b3d2492629dfbc7d24d1b7a2820213936", 0x28}, {&(0x7f0000000a80)="b6a0af02460fd8a74f61278dcca7f330b6e4569b3ce4c259c06c60c813f5059d2ea8fd1ed5b9e691c6db0c9b03d12eb9f43fe88cfc4a14f470322ec8e6c84b60548b7acedac0d43b55f583103e7ecd67bb570f56ce1f34651697897dfccc2b5439ec3e515e81707d8825c4a39ee6241e12d4cd38ec701f83de7d1663db5d41b9", 0x80}, {&(0x7f0000000b00)="1e0af45a8f4e4ba8e1b529bd8fbe5d4ae444a6fe8b1f4032133bbedb91373d0cda793620bd25242d57e427a048aa19b77f46c8fbb0a8684fc2dbfbb95190c0179e74d153", 0x44}, {0x0}, {&(0x7f0000000c80)="e351b43d04f90d5ed7f8fe76071b01ba293952e1d1567b586450e47b28ccce3cf34038d265812e5276bf51d5e6acbc4ea9be52524616fb0cd659bda0eb449fdc4ab63a377357a3f0fe08a414e6b0fec7c03d058a2cbd03a00dbabb8f1163ec879f63709a5964cad443f3d03be177fe078583c80ebbc1759d16d0c8618419a84b87d2f3f630ab3c36ab62151a7ed7ee3d74292d6d601535ba57d09282d03746698720dd5e6c398c4004118c637dbb5ea30912489a2c7ff37055adf1a6f0b396f6dfc238b1c583d60adc75504e568f286b9835b659c25441ad", 0xd8}], 0x9, &(0x7f0000000e40)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4080}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)="aea3e8a9f86abcde0f659174dd662535c9", 0x11}], 0x1, &(0x7f0000000f00)=[@iv={0x68, 0x117, 0x2, 0x53, "b12c74113f4e03e2e7377d446ed658ca7f077215376d12e2e24db0a67c06ba7a459eba42e20a5417195e37fa05bf911ce1aac371caf4792339351ae1a40c122168c02f9203a6ef99e0bdced1756f5c11a481ac"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x4885}, {0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001d40)="1bd5aa69622647c54a171a010967a8db13adc446cd160e2433d59bd9f1d9a991f42a385ba25c037e39ee9020e72380d6bfe93e54fba0b00b4bb283ea676735278c9dd6bfa63e7d9ee3066e3c26b506a1d545e8d770e4739258c8d9a534b3eb2b8ab161c4faa8f1f0bacf5d0cb3d69abc941589efc4e7369e67033e98f34a938e3494221f6eb226fcd76a1be9bf25272d9ff62412f29d9bd8665deeedfede6add6b034d10cee400e06abdba6f23bbffc4646cfb8cc2fb75bc974f7f67bb02c9b4a74d9011fbf6027f5f3f98fab1891910a6d77cef64d5a5c5289f617ee89756c5e9d32f99956485530204114194b69c1e4639df8f6acc4c4128e96900af5270bea59878cbd6125610a706794036aa789708bbb1f41f9d5eba1ded081809ae7b8e8c12758483d3a13ae13675a893ad69baf5e1b2d8be13f75ce303c2d314b85e624ebdf1c3d8c4af6cccc0509abb2fc9b94035e85e929a35ad49203c199f3cd08579c3835c019e51d3a88e823076c735bb63d11ae8e4d8075d2a460f621e3f3a1877f2b892010d81631d5b749345e4f18441cb8b01e2a764ec80ad74f85f10737dbcc761bc47a8f75d2da70ac51ac583dfb310a782e57fe3421422d19d3b468a22d946d97731a0368b6b3a37296026bfa7c30cdf05ee611c37496c3f95c9d0b7454c865ad0a09049b70477a343651f149a33c02cfa199dd79b8a6f17f423e166439a4cf45ad408868e24333d801a0d896ac4642994ad81d5c8db9b7f9c7a6bc55a3b14cdd25de0ccf0bdc4dda1f8c77c4d04fb6e862905802bf3bd7a47ca8926d45d900b46529abab1736df3c46decb03a8c70d5b1c8a254bad8379e3d7367f3e48eeb9e4a84d9607fc5632146814718e3333e0a51730fc285a84368740a1f582ae69b2cbd45e857404cba67f7859e15f902b647b433b218cd15a146dbfb7b0b7e21178b32405f4547f3eeea9bad66b248c3a49ed2a0ba3b5025074d3f7806f10e9115d5a22bd6709d12712f8574d6031f3862359e5e673e9e8ea9d22a74f4b4f43ce52c4db7155ef3a26556ffbaf1fe573b71994c6e3c69af14f265a122d0fd809e81d0fade197e415845df3aaf22a5cbaf95d9b7554ac51edea49af983e3c131b85575248baf01350873963025947c6c32b80331a703a5f5901e42c5384f8c6520349404ebaf58822f05fe0efe66a76d0e3d1f75139edce39bdc6ea216deab56d2053babc31fb3fcc05277d5e8ebfffc9f40dfbee8e2947e6dcd7b2bf4fdd5a4f6a8c28e25154aa4bc1decfc2174da4d0b9873ead13c453a440f8e7bafe40164b7f37a1f78e31fe58d653c010bc4354cb309761ecc760d8e68300889d87eeb2b0c47019f70f28ee3dfa838c306aec254dfacfeb97b33349be421d34dc5aeef7a12f1f537abe0cb5cf9023d180f6678f5bfc8e70ef41c02dea1175db50f2d6fba1e9d2de0f4659997571fb78066a6afb1904603b57ac25b92632ae31b8139457f11890c0b578cd5305816cefb1f428b853e975a6486a7e74aa248096001ddd9c9f28c89a4c2f1baaa6c3362a8e54de9c0254d2eada2c24ae2f247f922ef65aa42ba0297f47d9a2d0116d95c88afa0486fbbfc9ae82c99e88e983feef140ad463b106c123d9fb4d351424b6e74f2704ad9a0652feb93a5403d623665b685484938de16dfc5858beeb8a837d3fb685f1e8dd48ca542c1cd9df71c2ba2af69ffa8c3375254faf82df5d2f2897689d0f0611f69169874ae33783626471d43e25fd8a8f00b6944a2d27381554c1858ecdba8f13159a629eac4ade0fe3fde38931ae59a0d4afa286e3a63f5cd8bb20b1bc176335ebd6fce9b30b6bf9ea45e308658b441c665e82f8cea5f6d0492b057f184597ee147276b73962b64da2b4142efd437c86a6ae41279e49b8ab0f848c351ff34143a8cd8f7e02ba1ce9cd1d48478e3cd8741f6470dc72104a327d282a845953059d793baed3e42b80ba5b1d2df6c71d200c5312025982dcef1022e701485bd1a78f4149eba4044aa63708410a7c37ed66b0e34691b9aeb2870436144631d2db55775fd8bf264626e899416d9ead913b6f0921037686274c95d4994008a9b69fb470417113cdd8cab63a06db46a86a69458c82ca5bd8af9d8345412433eb7bcade44163f63a80e70cb890e3c7c73ded3f5fe5ab781e0c09a93b463a41e9fcc86798a48469c79e7cc9cb25d5148a8907ed827a5f5ce0c129139567d66765df49ac93edc51f6362c185448fd7e07506e0ff6b6fd77fd34c3ef22466174450a868c9f7905279d92e7cc33ca10dae58f1c1ba53b2686ccd5d7ac3f8ed54513b2a28945ecd45abc1cf23b468ce0bed03e28a1441e2e49f117a1473112173acf222f8f610981f95a7cd807870390b8e72f25f870d047db961abfaee1696d32df6f5ad3efcb83ce20cdde5ce1ab83c8334c8c76f6f5a0df2098d91638463f09e898b228371ec2cf964024a02629d38854138e1a40cb41654b0f1b0deeeae0ee2a7dad08034bdf8183863ca363a6ab9c8c98700f48bfb21297cc66f9fb5ef63df30275b7b13ec8aee39ecaa01c567e8e9aae8a58c9eebf87e61f4944fbb559b5ee47aeb27579813d40b1439603add85194ac4b8f29d9f5709c136d642db90a830cd50aed230c415006997fa1ef0644450d76b8d02d7428a7ae814927191c75319c91a68f41810213608fd1439619c4c85d893df695bc3b67438ac2f91b8fa7e62df883b08f6890a5012a7a5784d3c62b69cc65ac0617a7c320f8b680a286981cfe0722674c299dd759a8d4cc98be76b58a5d9c23480f20049aa2de188f6ed3ae5c8caf820470314fa314c459c093635d00bfb5d2348a20d529192d03c04900e4d0bff5359992153d195f49b144f73bfb5a625b13c8e692713b3248b3b799baf1de6f63d586a8986148ddf34f933cbc94db944de4c0d2424f351adb6074b5968738413e3ed90b6fc355ceda0f7ef290a06e58b0f43ef843ed05e04ec6db44c21c4d106719c330095928aa8438ed3bf58706dba8f0eb7dc3c340d724035652ba52e4ca0d226a65bab521964dd5e9666dbdea2d107ea6e786d02f73111aaa13803b1642140725720e31ad6fa3173208fdbf369bf87a678ce08de9c509ac9df6581b35f04905151b4f356608b4fa4ab3617dac1a12c79262a06aad3145044b7e039a682cd6d2102c59ec119cde1495701da3dc753de3a032ca2257445bf56be7de228f303f16dbb6837b420120a41750f1f803f6a86605e16dab47c90e3b1aa22a0b6aa5364adf5ca4c33f098f3a6f3b61fe4e5ad66adb2777b90a11e42b95c246a53d8dcc74f393a1d88f59cb018a583dfa9ac65b8f0a2a70bad270dcc8ea6fd0bb1e1b50b4400e79c7634293b27d86e15ea4bd2fbfc97552a1259fa48f87d369f8897c936a3fa42ca7621b773069c4d145016f22d71129fda0c46adb398b332c5c0588ef85f83824c791630924b8726524d751c13dd11af2aa451ac3d0d04c8bfa8441891b76b8ecf7275966f8b2e24b5581eed066893db2edc6af2fce06cfe4fe1f42995448947610ea8e74eb2e10465113a6237c9e5b939d76d485e9a44d564bac5035cd4c40e7cb5cd19be0d9320347eef4ec353e8389a4740891c32abf7df00f265de49f93c8c7442c95a6f99157a458f6d88e49ff514f661d221ea932d9be7aedeceadb1c772addce7bb4cef92f5754e36ff10f1478daf1ac6d8b4a9b3d0eaa9ffbf5111f579a0a1c2211b0165b3b1d792f299ad27fa509bbf64b5c2878bfbe1892a66861e69b8f18ef37cc3478458cd751644c71f361b24d8bfbf6004c19964fadfbe270fd537fae7a4a2c1bd38aa4b68d1e7e3c153ab7e029e4697a9ea2354e7b947dea742b54d943a10cc5c392d63d4264993a7c2dce4b6ccd4b6d45202f9f014adc43f2e47404750934747ddf2b2fc1304bdf749593fb991f0eae5b5ca327bd48feac8d410d19fbc7f291fc9ce794daad4a3cdec190568e39d7214d393837f9f1507dc8efbd28f2ec768c2d1a0a11fdf047400e75f89920d114fd2bcfd13fd8e8ba93eb72dc3431c79ec6e6a633a8c19d2d953ede7f39c3e79cad2bae97940a3bb7829fcaec125084dc4c934105530601e68ecaaf5308574cc3da21c5e053b3fe764f95bebe98f65576be26b71a84736ddde02ae0bd734474fa12e9a5d3494c54f7fe5a72cb7d4f064423fae6dfe1cea816632bcfc45c6764ba0cd6f196056acd2cf803887d4b92976b5ad9436f650e4509c09b99caf968cb8476be5d0f69978218c5e1de39358bd6922cb2468f42661264d9e4b74f5f4e004c60d083580aa5b978609705f89d20418173d332be64559e63f146d25bc0eacc048e9c80ee60b051562723f62b075f312c1276df2808ae833f036b8f9edcf709ac6b8a3c5c93763694cd50e8f46d844ee16b5e4f75f4bc67344e315257622dd614e502830669661dde05608ba01b1a9d19afe51a9373c938bf313713c37dd57b345a4c9277634795a5bf461ecbe8af40de2b8e7abcc8d20dfdc79f0bdbe0a79f88407c91a5077f4e7a450af8bf2928037e196a4e99334a5b7970c94c2f28f899a18132a576dbe6dfc77dfd35ebe66e177b1547f46ab52f059fac9d1d446386fecfd41a875bf20b66a6f06c1aa2aa31250ffcbc4b2460cdd4040c27a41bb53171d6de4648863d4e5893622d5455c9997a1c2feb7539e51923f58d9b5ee6228189cc2026187129f8c388d82cabbb9f71f791d81162be20c5599bd254e24187c4aaae6132967e29537ac721f7ef9413e63b8e2a3aa56c1dd3b2060952e4e49d7c82fd4cb7f167334dbb03c19f3e7c432a10681181ea27e116b04abcd6f0e23e44e1be66e91d429d7529b68820e43cc65a5c07617446a465538ed5a4253ea7fcc9c44e09fb5fba95b18ca1d94a6b400da836566ef6a04a66949ce3b9138a227300c4a0a9c801d2937ef1de093bb55e7fbdd4e634d238087cdddd5e822d403e433331f19cdb28482eb3a545355b5ba63ab90dbce69b251bcf6fe946c1d1199df72f3b37e9a29f9470c5c5c25e8ee3116acb85a5d1c5163a54e564bbcf21e1b0cd2e4376f311818aa4a2361c0916089a78c9ece49563857d8f6f02942471e7a5146b066e503520cc55a2ee1f7da08e27cd6e56d750b7c1e8e44bc854abe9373ed214329c5ead92a011d74c22ad0f5b8204ef0df6c07f7665ccc1a1bc5a93eb0f571f3e9ef492605ad8326cd76ea2f1f8416f710425460125e110b42d2207cfc133dff6b781adc0ea1aabf85c368d299c2c3bbb2f9c596154770cf5dad33b91dd6dd3bd2b68f20d19b08472a24444c3953d002a6485b45b85abdc2e33051cff2333faf22f22c7599b4012738ca490f938ed84116d701797e11a2cb17cd441273c4dca415e2988403c8b1dea3e51ca9032b5faad44a2383bc2decc3f369b9aae1c19f47d16e8774bf21134acd2a8f51dd82ed4a968bee77c46b9aa41d2b9165a6c117799c0ff1cbf8788f615f2f03f2491d6496b032a9b59919a39b6ea3711cc43594f35351d994e0f273cdf2a72003f00d84c305287c3e777b935dcd9bdfbe58e039eab2e1cd8f0905e905a89d9065f7a815ea116b06750911031ce4f3", 0xf80}], 0x1, &(0x7f0000001040)=[@assoc={0x18, 0x117, 0x4, 0x9021}], 0x18, 0x14}], 0x6, 0x4000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000002, 0x42073, 0xffffffffffffffff, 0xaba00000) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x84280, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r7, 0x0, 0x0, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r5, r4, 0x0, 0x80009) socket$inet6_sctp(0xa, 0x1, 0x84) 4m52.274083978s ago: executing program 33 (id=352): openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) shmctl$SHM_LOCK(0x0, 0xb) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000280), 0x10) shmctl$SHM_LOCK(0x0, 0xb) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x100000000004, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001cc0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000001080)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="77f4073cdaea7b1e4923cc02880ccc064c1ef7ee736b938305a3b562ce7a7d0902b247a7ddbd2fd2299e372da8c9de9be52e0fa0806e5bc96b7ee5fe7143ab091be253f3ab2d19381cd02c06cfd7c498800dcf709517ee61aaeef16a141d0f75968d6c15fbb5887b808c7eb29f3c088ea22589a3557f9ac5c8c71c117a5218e632434f2295bedb07f9157f5edd6fff6c54ca56fe3f288148056b97f4fe397b6714b4583528bcfd583b13fd927a370fb098c7c06d631c5c2e97b2684ca2882a9c8bf97c6af0221a09efe3874ae685e515a89cfa5c1c4f76c8e070", 0xda}, {&(0x7f0000000000)="35a8536dc14aaae8b4324add70e89f56d343ab1c08bcceef63e1649d7a919d082097b71857f73a9a02f2b39cb736", 0x2e}], 0x2, &(0x7f0000001200)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xa, "5ba26cfeb4635f6d2f50"}, @op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}], 0xb0, 0x20000}, {0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)}, {0x0}], 0x2, 0x0, 0x0, 0x41}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000440)="4584e3a12c78ce5f25d65ab3", 0xc}], 0x1, &(0x7f0000000540), 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000580)="e5eaf11736d8671abc37eb1ac3672bf993955b", 0x13}, {&(0x7f0000000800)="3c162f5303c2a51b8eb8c83946d64c82907eba36eaee63a97d8cb96414d1c090c8fb9e52705765eed357b2105f3116435803078c2439cd59d2c3df3b2aff5b476135db6a84fe84d57c771c7db8588494aaa337b002286955acfe793aca8ebc7128b9ddfb48ccb84166f1428669cda6534c6c82af6df3cd492eb30cd9e219ef315bc3f444b15debbd605da70399d082e9", 0x90}, {&(0x7f00000008c0)="4ccf4ee057940b7093b208bec3fd41484ef7c161f2d8f8649c3b95f02ddc1425b531973d485a69711d8002d7cad09432930685cfecd7deae6e72ea7306fe2e2e95ff1fa7885ac59d55bd9966215d6b8df98f27a87f88dde4cf1ad23177734a0478716770f2777e1d0a2a0bd7731deb794fa0", 0x72}, {&(0x7f0000000940)="2a4c1b42ddbf5b9b20d441260cb78a2e6d3e940ce8e82bae4b27ba4f7c002eb41f1bdf6f1ef904b3ce88ac569452f2432a6bdc08fd8daf7ccd4510b167ec0ef3aabc022cf7ec4b0e95509a237e02841c05fea59ad2004eff5c2df16edd0f49e68bb9f52399ff854f098f44d157a0ea0598d3e475e848c63c2a8716840d3864792c9e4e37c575c3ef51ed5f291c732da29b018d70771c", 0x96}, {&(0x7f0000000a00)="fbe4c29e64a9439775460bf5c0fc5e6af941ed866747122b3d2492629dfbc7d24d1b7a2820213936", 0x28}, {&(0x7f0000000a80)="b6a0af02460fd8a74f61278dcca7f330b6e4569b3ce4c259c06c60c813f5059d2ea8fd1ed5b9e691c6db0c9b03d12eb9f43fe88cfc4a14f470322ec8e6c84b60548b7acedac0d43b55f583103e7ecd67bb570f56ce1f34651697897dfccc2b5439ec3e515e81707d8825c4a39ee6241e12d4cd38ec701f83de7d1663db5d41b9", 0x80}, {&(0x7f0000000b00)="1e0af45a8f4e4ba8e1b529bd8fbe5d4ae444a6fe8b1f4032133bbedb91373d0cda793620bd25242d57e427a048aa19b77f46c8fbb0a8684fc2dbfbb95190c0179e74d153", 0x44}, {0x0}, {&(0x7f0000000c80)="e351b43d04f90d5ed7f8fe76071b01ba293952e1d1567b586450e47b28ccce3cf34038d265812e5276bf51d5e6acbc4ea9be52524616fb0cd659bda0eb449fdc4ab63a377357a3f0fe08a414e6b0fec7c03d058a2cbd03a00dbabb8f1163ec879f63709a5964cad443f3d03be177fe078583c80ebbc1759d16d0c8618419a84b87d2f3f630ab3c36ab62151a7ed7ee3d74292d6d601535ba57d09282d03746698720dd5e6c398c4004118c637dbb5ea30912489a2c7ff37055adf1a6f0b396f6dfc238b1c583d60adc75504e568f286b9835b659c25441ad", 0xd8}], 0x9, &(0x7f0000000e40)=[@assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4080}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000e80)="aea3e8a9f86abcde0f659174dd662535c9", 0x11}], 0x1, &(0x7f0000000f00)=[@iv={0x68, 0x117, 0x2, 0x53, "b12c74113f4e03e2e7377d446ed658ca7f077215376d12e2e24db0a67c06ba7a459eba42e20a5417195e37fa05bf911ce1aac371caf4792339351ae1a40c122168c02f9203a6ef99e0bdced1756f5c11a481ac"}, @assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x4885}, {0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001d40)="1bd5aa69622647c54a171a010967a8db13adc446cd160e2433d59bd9f1d9a991f42a385ba25c037e39ee9020e72380d6bfe93e54fba0b00b4bb283ea676735278c9dd6bfa63e7d9ee3066e3c26b506a1d545e8d770e4739258c8d9a534b3eb2b8ab161c4faa8f1f0bacf5d0cb3d69abc941589efc4e7369e67033e98f34a938e3494221f6eb226fcd76a1be9bf25272d9ff62412f29d9bd8665deeedfede6add6b034d10cee400e06abdba6f23bbffc4646cfb8cc2fb75bc974f7f67bb02c9b4a74d9011fbf6027f5f3f98fab1891910a6d77cef64d5a5c5289f617ee89756c5e9d32f99956485530204114194b69c1e4639df8f6acc4c4128e96900af5270bea59878cbd6125610a706794036aa789708bbb1f41f9d5eba1ded081809ae7b8e8c12758483d3a13ae13675a893ad69baf5e1b2d8be13f75ce303c2d314b85e624ebdf1c3d8c4af6cccc0509abb2fc9b94035e85e929a35ad49203c199f3cd08579c3835c019e51d3a88e823076c735bb63d11ae8e4d8075d2a460f621e3f3a1877f2b892010d81631d5b749345e4f18441cb8b01e2a764ec80ad74f85f10737dbcc761bc47a8f75d2da70ac51ac583dfb310a782e57fe3421422d19d3b468a22d946d97731a0368b6b3a37296026bfa7c30cdf05ee611c37496c3f95c9d0b7454c865ad0a09049b70477a343651f149a33c02cfa199dd79b8a6f17f423e166439a4cf45ad408868e24333d801a0d896ac4642994ad81d5c8db9b7f9c7a6bc55a3b14cdd25de0ccf0bdc4dda1f8c77c4d04fb6e862905802bf3bd7a47ca8926d45d900b46529abab1736df3c46decb03a8c70d5b1c8a254bad8379e3d7367f3e48eeb9e4a84d9607fc5632146814718e3333e0a51730fc285a84368740a1f582ae69b2cbd45e857404cba67f7859e15f902b647b433b218cd15a146dbfb7b0b7e21178b32405f4547f3eeea9bad66b248c3a49ed2a0ba3b5025074d3f7806f10e9115d5a22bd6709d12712f8574d6031f3862359e5e673e9e8ea9d22a74f4b4f43ce52c4db7155ef3a26556ffbaf1fe573b71994c6e3c69af14f265a122d0fd809e81d0fade197e415845df3aaf22a5cbaf95d9b7554ac51edea49af983e3c131b85575248baf01350873963025947c6c32b80331a703a5f5901e42c5384f8c6520349404ebaf58822f05fe0efe66a76d0e3d1f75139edce39bdc6ea216deab56d2053babc31fb3fcc05277d5e8ebfffc9f40dfbee8e2947e6dcd7b2bf4fdd5a4f6a8c28e25154aa4bc1decfc2174da4d0b9873ead13c453a440f8e7bafe40164b7f37a1f78e31fe58d653c010bc4354cb309761ecc760d8e68300889d87eeb2b0c47019f70f28ee3dfa838c306aec254dfacfeb97b33349be421d34dc5aeef7a12f1f537abe0cb5cf9023d180f6678f5bfc8e70ef41c02dea1175db50f2d6fba1e9d2de0f4659997571fb78066a6afb1904603b57ac25b92632ae31b8139457f11890c0b578cd5305816cefb1f428b853e975a6486a7e74aa248096001ddd9c9f28c89a4c2f1baaa6c3362a8e54de9c0254d2eada2c24ae2f247f922ef65aa42ba0297f47d9a2d0116d95c88afa0486fbbfc9ae82c99e88e983feef140ad463b106c123d9fb4d351424b6e74f2704ad9a0652feb93a5403d623665b685484938de16dfc5858beeb8a837d3fb685f1e8dd48ca542c1cd9df71c2ba2af69ffa8c3375254faf82df5d2f2897689d0f0611f69169874ae33783626471d43e25fd8a8f00b6944a2d27381554c1858ecdba8f13159a629eac4ade0fe3fde38931ae59a0d4afa286e3a63f5cd8bb20b1bc176335ebd6fce9b30b6bf9ea45e308658b441c665e82f8cea5f6d0492b057f184597ee147276b73962b64da2b4142efd437c86a6ae41279e49b8ab0f848c351ff34143a8cd8f7e02ba1ce9cd1d48478e3cd8741f6470dc72104a327d282a845953059d793baed3e42b80ba5b1d2df6c71d200c5312025982dcef1022e701485bd1a78f4149eba4044aa63708410a7c37ed66b0e34691b9aeb2870436144631d2db55775fd8bf264626e899416d9ead913b6f0921037686274c95d4994008a9b69fb470417113cdd8cab63a06db46a86a69458c82ca5bd8af9d8345412433eb7bcade44163f63a80e70cb890e3c7c73ded3f5fe5ab781e0c09a93b463a41e9fcc86798a48469c79e7cc9cb25d5148a8907ed827a5f5ce0c129139567d66765df49ac93edc51f6362c185448fd7e07506e0ff6b6fd77fd34c3ef22466174450a868c9f7905279d92e7cc33ca10dae58f1c1ba53b2686ccd5d7ac3f8ed54513b2a28945ecd45abc1cf23b468ce0bed03e28a1441e2e49f117a1473112173acf222f8f610981f95a7cd807870390b8e72f25f870d047db961abfaee1696d32df6f5ad3efcb83ce20cdde5ce1ab83c8334c8c76f6f5a0df2098d91638463f09e898b228371ec2cf964024a02629d38854138e1a40cb41654b0f1b0deeeae0ee2a7dad08034bdf8183863ca363a6ab9c8c98700f48bfb21297cc66f9fb5ef63df30275b7b13ec8aee39ecaa01c567e8e9aae8a58c9eebf87e61f4944fbb559b5ee47aeb27579813d40b1439603add85194ac4b8f29d9f5709c136d642db90a830cd50aed230c415006997fa1ef0644450d76b8d02d7428a7ae814927191c75319c91a68f41810213608fd1439619c4c85d893df695bc3b67438ac2f91b8fa7e62df883b08f6890a5012a7a5784d3c62b69cc65ac0617a7c320f8b680a286981cfe0722674c299dd759a8d4cc98be76b58a5d9c23480f20049aa2de188f6ed3ae5c8caf820470314fa314c459c093635d00bfb5d2348a20d529192d03c04900e4d0bff5359992153d195f49b144f73bfb5a625b13c8e692713b3248b3b799baf1de6f63d586a8986148ddf34f933cbc94db944de4c0d2424f351adb6074b5968738413e3ed90b6fc355ceda0f7ef290a06e58b0f43ef843ed05e04ec6db44c21c4d106719c330095928aa8438ed3bf58706dba8f0eb7dc3c340d724035652ba52e4ca0d226a65bab521964dd5e9666dbdea2d107ea6e786d02f73111aaa13803b1642140725720e31ad6fa3173208fdbf369bf87a678ce08de9c509ac9df6581b35f04905151b4f356608b4fa4ab3617dac1a12c79262a06aad3145044b7e039a682cd6d2102c59ec119cde1495701da3dc753de3a032ca2257445bf56be7de228f303f16dbb6837b420120a41750f1f803f6a86605e16dab47c90e3b1aa22a0b6aa5364adf5ca4c33f098f3a6f3b61fe4e5ad66adb2777b90a11e42b95c246a53d8dcc74f393a1d88f59cb018a583dfa9ac65b8f0a2a70bad270dcc8ea6fd0bb1e1b50b4400e79c7634293b27d86e15ea4bd2fbfc97552a1259fa48f87d369f8897c936a3fa42ca7621b773069c4d145016f22d71129fda0c46adb398b332c5c0588ef85f83824c791630924b8726524d751c13dd11af2aa451ac3d0d04c8bfa8441891b76b8ecf7275966f8b2e24b5581eed066893db2edc6af2fce06cfe4fe1f42995448947610ea8e74eb2e10465113a6237c9e5b939d76d485e9a44d564bac5035cd4c40e7cb5cd19be0d9320347eef4ec353e8389a4740891c32abf7df00f265de49f93c8c7442c95a6f99157a458f6d88e49ff514f661d221ea932d9be7aedeceadb1c772addce7bb4cef92f5754e36ff10f1478daf1ac6d8b4a9b3d0eaa9ffbf5111f579a0a1c2211b0165b3b1d792f299ad27fa509bbf64b5c2878bfbe1892a66861e69b8f18ef37cc3478458cd751644c71f361b24d8bfbf6004c19964fadfbe270fd537fae7a4a2c1bd38aa4b68d1e7e3c153ab7e029e4697a9ea2354e7b947dea742b54d943a10cc5c392d63d4264993a7c2dce4b6ccd4b6d45202f9f014adc43f2e47404750934747ddf2b2fc1304bdf749593fb991f0eae5b5ca327bd48feac8d410d19fbc7f291fc9ce794daad4a3cdec190568e39d7214d393837f9f1507dc8efbd28f2ec768c2d1a0a11fdf047400e75f89920d114fd2bcfd13fd8e8ba93eb72dc3431c79ec6e6a633a8c19d2d953ede7f39c3e79cad2bae97940a3bb7829fcaec125084dc4c934105530601e68ecaaf5308574cc3da21c5e053b3fe764f95bebe98f65576be26b71a84736ddde02ae0bd734474fa12e9a5d3494c54f7fe5a72cb7d4f064423fae6dfe1cea816632bcfc45c6764ba0cd6f196056acd2cf803887d4b92976b5ad9436f650e4509c09b99caf968cb8476be5d0f69978218c5e1de39358bd6922cb2468f42661264d9e4b74f5f4e004c60d083580aa5b978609705f89d20418173d332be64559e63f146d25bc0eacc048e9c80ee60b051562723f62b075f312c1276df2808ae833f036b8f9edcf709ac6b8a3c5c93763694cd50e8f46d844ee16b5e4f75f4bc67344e315257622dd614e502830669661dde05608ba01b1a9d19afe51a9373c938bf313713c37dd57b345a4c9277634795a5bf461ecbe8af40de2b8e7abcc8d20dfdc79f0bdbe0a79f88407c91a5077f4e7a450af8bf2928037e196a4e99334a5b7970c94c2f28f899a18132a576dbe6dfc77dfd35ebe66e177b1547f46ab52f059fac9d1d446386fecfd41a875bf20b66a6f06c1aa2aa31250ffcbc4b2460cdd4040c27a41bb53171d6de4648863d4e5893622d5455c9997a1c2feb7539e51923f58d9b5ee6228189cc2026187129f8c388d82cabbb9f71f791d81162be20c5599bd254e24187c4aaae6132967e29537ac721f7ef9413e63b8e2a3aa56c1dd3b2060952e4e49d7c82fd4cb7f167334dbb03c19f3e7c432a10681181ea27e116b04abcd6f0e23e44e1be66e91d429d7529b68820e43cc65a5c07617446a465538ed5a4253ea7fcc9c44e09fb5fba95b18ca1d94a6b400da836566ef6a04a66949ce3b9138a227300c4a0a9c801d2937ef1de093bb55e7fbdd4e634d238087cdddd5e822d403e433331f19cdb28482eb3a545355b5ba63ab90dbce69b251bcf6fe946c1d1199df72f3b37e9a29f9470c5c5c25e8ee3116acb85a5d1c5163a54e564bbcf21e1b0cd2e4376f311818aa4a2361c0916089a78c9ece49563857d8f6f02942471e7a5146b066e503520cc55a2ee1f7da08e27cd6e56d750b7c1e8e44bc854abe9373ed214329c5ead92a011d74c22ad0f5b8204ef0df6c07f7665ccc1a1bc5a93eb0f571f3e9ef492605ad8326cd76ea2f1f8416f710425460125e110b42d2207cfc133dff6b781adc0ea1aabf85c368d299c2c3bbb2f9c596154770cf5dad33b91dd6dd3bd2b68f20d19b08472a24444c3953d002a6485b45b85abdc2e33051cff2333faf22f22c7599b4012738ca490f938ed84116d701797e11a2cb17cd441273c4dca415e2988403c8b1dea3e51ca9032b5faad44a2383bc2decc3f369b9aae1c19f47d16e8774bf21134acd2a8f51dd82ed4a968bee77c46b9aa41d2b9165a6c117799c0ff1cbf8788f615f2f03f2491d6496b032a9b59919a39b6ea3711cc43594f35351d994e0f273cdf2a72003f00d84c305287c3e777b935dcd9bdfbe58e039eab2e1cd8f0905e905a89d9065f7a815ea116b06750911031ce4f3", 0xf80}], 0x1, &(0x7f0000001040)=[@assoc={0x18, 0x117, 0x4, 0x9021}], 0x18, 0x14}], 0x6, 0x4000) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x2000002, 0x42073, 0xffffffffffffffff, 0xaba00000) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x84280, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg$alg(r7, 0x0, 0x0, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendfile(r5, r4, 0x0, 0x80009) socket$inet6_sctp(0xa, 0x1, 0x84) 2m36.830540188s ago: executing program 6 (id=704): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xe3, 0xdd, 0xef, 0x20, 0x1d50, 0x60a1, 0xa14f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x14, 0x4e}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000140)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 2m32.809640304s ago: executing program 6 (id=712): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[], 0x48) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x8}, &(0x7f00000000c0)=0x8) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000100b060a5000000000000109022400010000500009040000010300000009210000000122f8040905c2cb"], 0x0) syz_io_uring_setup(0x881, &(0x7f0000000480)={0x0, 0xeb6a, 0x0, 0x2}, &(0x7f0000000040), &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="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", 0x682c}, {&(0x7f0000001480)="d1ffacd516de50ac9d15bc75316da4defa1e72f65a65cdd26dcc389aacf7856da9aecf3765d4c032e1960faf25bad906b7d3440b6e71a82f1d8f8b8db35b6091f3af94c6b46b9ab10fe3923f268771078d2668be7bd3eb941d4bb5baa8547e36283a065ce5766cbff3a8fc37fc4507643d3786bbf231d3ed88cb8b01eab14e4372cf4f89bd1b853caa5d9f07f523b9dfa8cc09053ff36fde08e96fb6b3acc196b1bd1e2d3a6c65f585df7e2b8b17439a7ab29a7dfe642c2f0ac7a81eca8073b559663f2daf7a0832b2b09557794a21bf114831f8e6db3922d0cd169e5a8b4adc95d7322ee75944de15f57780b88fef7f3d9b256705ccfa2125b43ce8e3aacaead963cdd7f792f14c9b24493f9f830f6de8da93bbd4357095631adec14224dd9bb049e826f3a49624393e6a031103faff0902ba88ae30af4a61caa77ff956214196fcf3c5536d823284306f367afcb46fb43231911cc53091671e7d853ebf015241b18e9fb6ac6d9a7a1b05dfd6d9e56a51567cd8837dd045abf6b85550f0dd8dded43147ab9bfadc18b9984699d5d875cb21a95a7f584d8c466d033df75193f9ae58b85cfacc54f6c6e12a0debe40ee361a839563bc2cb64271672a55370c2b035b482074ce2487ef8a3bc1c68856e6e09539276d961a0c647f1ee3237496fc99623e8fd33faf7797d86a88dcee152d15e10739bcbbd6077b76867e291f350d999024c12faf81f83792f48f7f6dd66aa6854e460ef7f8c755f3a6dd76509ea0d2db39057a5129185b2fb11546cd5d6cc59f640e9028ae6c7075fba5e5b5593d7f79ec387833f465d09bde464112821eaec5e6e8f2aee8d7358f9c14afe2018856f610848706c71cda62493aef2e39efb71b4a8e804847eda66b2b5b1d75b478f19208ee1ac43afb2dbbba5dd0f29f6946022e09fb853cb176ca3474ba2fa67cb245fe85ec61a095d6fd9ac2ac5685920201617342fe56072427b9bd3626a1a371e67041fcda781be0c234d6feb5ad500e8bc7074381fd0d04983a4a6cdb6c8e03d59dc50925e9e4b24e6f8e455f02818959f2927f0a2d9ff62ec3c5c399077048f7d3dad0830b2e6563693f2f9d48eca8c34804a7626282a4a214d13786993c011a88194dbf7b23e25f592e62186c9fb565fac7632de356153c89a6be0b6b26ba48c2427424769fcbd7ee072ed4bd4d0731d06c8537d616b1145a6c70edb13fb4dba3565221b3a2897a23861cd0e8e0060021cdd7de002d5e785e5d6d3d07f4e445ada9c8d9ba8b819d0b5c7b5d15a5192d3a83c125c8e117c823a9e33316b8c9154e7330d3a865048dbd9c14757691bfe56f10423f6ab717bec5eebeac6ba9ad1aeb6cde09d7fda8e475a71ac48d46b8d9a40879c9dec2db5c4799e5fc8e8b3d419031c1033fce88ae2c93d7ca62c9302e6b45ca8dfebe5b92724f035e8e9d7704efb23f445999fe08cfa28404874d8acc8d37870d394d9fcc8dbe763bc85c37f0f3bcc2cbea420cd073db598e7d89c14a31e5bf57cbefa301427c93091505f1f3e5cdf712958b2e8fc56684d3388107c1728f0e5a3be2164246071653e256ed3bf3000c17301da9a5a3d9ca475867c4f311a24e5ae909a62047a9e6bb71cbcb4f159c2ef0f66b4d0f9da51aba99cd9448443dd277362af18d32f111c48a952ef555b2c7c58b997ce61e74cc7551b57eaffe411219baddf490926d8e260dcd87c069e617195c352950f9b51ce88c12c4f7997ba515f77e68d44f831cdf4d7ee8b1b7cedcb4c4fc7e85ba288c8555d49d5b4b9bb70dc4b688bd12e6b38e37150f3ea457a76b23d5abe6551ea598e090aed87822b0954b8db1a7c605c925b7f9240b0e7a020f292a1fd4a37c74139bc6e7ff08373ebfc8feea371ae0b6c61c715f6f1f4b0b994c7e2e129f87db959aae6ff48664d824b29ba9f255890f9c537178db9c5302097891557f8175a46f308b1a2530aa726ea9d4cfce76db50637369724d0c5f51c97edb58ff5eb9b2434b3721b61688ba12471b97c6a65ba085e15406568ac852590701f2ef8451c5cf1191d70f51eaea9ddc4cbdd7428f627db5069111f65062d5cc34581826af3e670613dda99e31c42736aabd87be56e214ed606862a152455f91891b7430bae03284569c234588f495a5ecc4a23fad6ba34e2ee9ebde8c7f5f62c9344659375c2a1fe6fa6e4ef68712223b9471c513bb11429dbb8a45463c8882f462275ee0da567c60c2d8038843e0c20486676e9978f2aec9187820c94a6e7e519d06daf2ab198f5cafcab4d9c90a479800906192d66a3301a34fa6c5a931cea0a479a4d98d86d9de3e061323504b57186dd33df7a16ccb688c0de203666cb0a6b543a9d069dded44a3b432cbb71da921dcab6be1c2d7494d3b07841d9b4f9d659b5d3d3b2ed916f91588d589128e4b2d4448e6aab5a8160eddca0f6e022abb85e251a11cd6bae57a09b2c434ab5bdf6264afb20d5ab022d152e345bd32ba9283aa5b3cd9118bd271a8ac9083c98b8a83064e65428f7ad7b35bf1d60d4e703f22d2d316fc12bd68bcced82cf0962a3d5769c6a3d75d59f7a7b76454661fd3574b8c8e26d20c372407854505ea6c2406fbd8a1ba7bb017c565228aa6d03d18ed309a308ffb1ecec73c246413e7c70f25070eafed9e70d22e9e8b44125c44eceff37e65bf073bc6fad1ea2b72675af4bf70586a8f7e0f35700de94c802522897576ed115fa21b3d23a367844520b33f5b9aedc0245096765f4cb3b2ff4e54f39bd7346c2347875d75a931b17c6c424ddb4767e0e63cc7725a8fc4b1dbe7929b2f909cc5be8b09e63330341e6471dcac0f8b44693d01805a1467b71612260e2a273861b3697440a5f75497796bffcf79d62a4a50a6ed5ef2efe8c83374f2ecd08d8d628aa03b01a11caeb2bdecc0ab2abcecfa15627979d7c3f9dec5389fc6625e957f8075e23e636dd5514596189d568e14d33ae518e6e9978c6a36a74b49fdbd1260095c9abe447e618878039b75e305b1d2c9ddeb9e5cedb11802e0833739d8595d57d749c890c9290cca4aa96e6718747543796a187e54a66c2f71beefddf911a7a74b59c48ba642d5ecd4d415f48dfbde5baac8a4ba063c1b985d9f9f3180e8a1c8b2cf6a25c2ff17688cc858ac8b9c67960f09a1ca5f28f8e877159e00fe7fb10cca73b391508895e7e52c22f9b38d73dabd6ff7c55ebf4e1611daee8d52b4ceee49a6df7daeb81bf9d1c943a74c03d3dda52c5b99f3225c1b87074f5cef6187878bc5b665ec0561adcc9781280dd1c6592555d327afea78b21beeeb66a0af3eab3249245f41cdbca309d3fba5d4b345319dd0a26134c0c896f2c8d32fda28600013f6a4c95b4038faba70d6c480b360c55bdc0595f7ca636e85521ba505d894f9c5f0a90719bc9944f386ad7491422ff12f34a3c048708d51305a8cc5b2a502ac1575a14c75e9fb7219ede2f6d9c1b362230b6189e0d8cd8ccd11fd0325182c6e46c9977bf63aa02f7024aeb4389f989f5733a198b45e4329c4c1a538a009f216ad3ac09cac39547b4fd21a5d7146ea307ad9b9339f39d5161d17b59860a0aed38cd89d1b68c6438346d51a3a283074e34ee01d2eca527b1b3836ccdf7e807007152c79d14324e3d887c9551a9447527db4434810f5b0b73d855f32a0c89aa784e43f4c1657d408dd33f88aeae1e5186bbcc2a348b708e3cec9080e12ee3676beb5ee86a9b5cc4a3496c242b95a248906ed62f984b22373bdfd97515441f34e01006d8d1244aa88403f207cd8820ffe07634fc86d00f871c1e4c9e8fc1a00d295e36d98119599b62379cda10ada85efe7b50c5f38d8d010a2cd53db900939db1ffce14feffb7940d12842f4f2b507e1fa49e526752d1e3d80a0c2a75e870d85f77fd91fc46ac1b1288dd33338cdad154d6b80b5a925431868d62a3fb0036f28fe259a3f555f767526a9ea230c33843efc49ac3182a357845ea122d606ab22c9f937b2b905e02dd1cb07d380e3486be6167f00b6e6d90a3c1d6aee15da439a55542ce177e498998ba8ac69a848e63e4c7564e4dc04aad595fa1ab81275edafa0d352029c304200d2f2c5881cbf5a26b2141bdb117879cc11e7c13bd62f221ae1ac04dca3d8d58a13c130557ecf5f36184c7366d3852d0cbd6ca42f2a971d87c0bb204097af1a3abdab7b95d07fcdbf5f42607695dedcd26e30b8fc5cfd7b333a95f3ee69d5ba7911dadb1394285c437a0f26fc027737ba5ee7d63333f80acb59f1a7faf2ec3031c6533107502bffc92d8726a48ce00cdb5f1258d85ff8eb72bfb162e122022f1f3e8a72b41d2689d5228b1130fbc946384401f3bbe726314bb09d430333ad78de07b3cec5c18a4f4abb69507b6451ca4e610b8fc988c983426e0cc3b9d15393026eb75d3d08634b8a7495cef69aab83d27ea1b5b41f40b996dd10023d81f77d61192930ffc25cae1e149412322fcb0aa47bee3afc44ec3dda96c9294854e2cbaebfea6f9a90f0b3797d5f505824b4de964151569f881f87f9dd9d30a2a2f9ed01059a909cba157902903c77f2f3d056231e7c7483a3f35e04360e084f0d3f94a92c92c77b3f06479fbc417366d7fe87ddfcdfd86274f87a5f817b0f947924cbe2329f16f6b00c8a0ab96164f7b35fed38a388380af05c3600abc37a944c9e75a691728c26896ac3615297766f406aeb0f2fd147d68fad3fb3b032880280ebb4bf89252a36b0d9eb393daae72829b8da870b886676244897d5322b32703fcf138b66eedeb3024666a88fd99d8962f696ab7b34e19ced1bd27488aa2ffe5bfa11f8f9289bd8c052d4e88316cc33b0255ef1bfca4c17067d7f78175c56db481fe8dc6f73b1cbdf9d5823f115c9e03f2dfd07bc1ad88564d48b18cd9a30d83cbd5e6a3eedcb0ee86e5dd47f32820cb74dcf730b2052b31297b529e5e24f042335d13915e4048132fe1a101841e919c7870bb680eddead9a6111394bc12e274fbd88abaf2d254721c42e82abf4d1e319a631794ed6ce319ddd844ac5e9b1fc96dd9aaad42f2e087abe1b85430c4a00631970e3e74a6ed923f49e0df75685e044fae3fcea0af4dbfeebe0a9c2e73e8a89b89603a75f585e3ebba5453ae595da1469ea90ea3c9fb6a22411c56c58dfbf504caa629dbfc73ebbedc91669f2babf8b8215c525edf8feb366f104ffa9eb2bb79232660aece4730ef1ae8585c629ffe1390356a58e900da145b83ad177c7bb2d125e59d7ff4d3a8562efc620b4cf9b33c2305bbf1957e0f8b06f0fbe9c80db73b08fdd0be4a1ea4f91f52af47160040424aed8ac3c10251fb0b5d9be08247edf3dda5d1750d0597d60c8a0d9418a4e0c9325bb90f0886f9e5dda9e88ac1942ec1e53da0cf5ccad66b9cdfc2fdca784dd06a73713ef73785706d024873ddca5ccfcf0b91748a2c1fbd8c241934b5b473007b29d76aec5addf7b945a5f7abd6ddeccc8d0ccb26d69d4793b7224c27ba7bf45aac8a2be56086ab8c65ea69fdd593a01a29e2912378002d824bd98e6ed1c5dd5f33be529e640997f5f1bbde051fb2a669145966db4889bf32aa13777ac6c077c51bb8b2523954cea3adc307cfe53b8cbb00edf0c04c456392aea6613e8078a309dc538a6a24f80fc1b7f9fce3e3291ca6dab8090a634fcdb24e7a9de8aecd595b988f597cd623d148a8841b0a5203953166ea2e85316928f28dd2604d37c9ec80a49c0d91cbfe6d584b9b6a321b97bf99ae1d67985fd441976a828c97456003a7892c7c7f4a51bb49e3d3ea1e95ec29c89a2676", 0x1001}], 0x3) 2m28.762377116s ago: executing program 6 (id=723): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xe3, 0xdd, 0xef, 0x20, 0x1d50, 0x60a1, 0xa14f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x14, 0x4e}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000240)={0x1c, &(0x7f0000000140)=ANY=[], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 2m24.593223628s ago: executing program 6 (id=735): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="09000000040000000700000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) 2m24.480885797s ago: executing program 6 (id=736): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev\x00') move_mount(r1, &(0x7f0000000000)='./mnt\x00', r1, &(0x7f0000000100)='./mnt\x00', 0x265) r2 = socket$netlink(0x10, 0x3, 0x4) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) mount$tmpfs(0x0, 0x0, &(0x7f0000000280), 0x320000, &(0x7f0000000a00)=ANY=[@ANYRESOCT, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRES8=r2, @ANYRESHEX=r1, @ANYBLOB="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"]) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) fsetxattr(r5, &(0x7f0000002f00)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x140440, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000013b80)=ANY=[@ANYBLOB="280000001b14010000000000000000000800"], 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x0) setns(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsopen(&(0x7f00000001c0)='ocfs2_dlmfs\x00', 0x1) fsmount(0xffffffffffffffff, 0x0, 0x4) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840}, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create(0x208000) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f00000000c0)) 2m23.886394039s ago: executing program 6 (id=738): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioperm(0x0, 0x1ff, 0x9) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x800}, 0x6e) unshare(0x28000600) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/6}, 0xe, 0x0, 0x1800) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setscheduler(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x800, &(0x7f0000000180)={0x62, 0x4, 0x130000}, 0x20) syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$nullb(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = getpid() ioprio_set$pid(0x3, r3, 0x4007) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000280)={'\x00', 0x6, 0x2, 0x7f, 0x8, 0x1, r3}) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/38) 2m8.881747699s ago: executing program 34 (id=738): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioperm(0x0, 0x1ff, 0x9) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x800}, 0x6e) unshare(0x28000600) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[], 0x2000, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/6}, 0xe, 0x0, 0x1800) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setscheduler(0x0, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount_setattr(0xffffffffffffffff, 0x0, 0x800, &(0x7f0000000180)={0x62, 0x4, 0x130000}, 0x20) syz_io_uring_setup(0x110, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$nullb(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = getpid() ioprio_set$pid(0x3, r3, 0x4007) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000280)={'\x00', 0x6, 0x2, 0x7f, 0x8, 0x1, r3}) quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000040)=""/38) 4.006173013s ago: executing program 2 (id=2202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4300, &(0x7f0000000380)={0x0, 0x0, 0x10100, 0x10, 0x1b0}, &(0x7f0000000280)=0x0, &(0x7f00000000c0)=0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x18, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 3.896340701s ago: executing program 2 (id=2205): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000000000000000000000000001813", @ANYRES32=r0, @ANYBLOB="00000000000000008500000012000000180100002020642500000000001e20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a3312779a", 0x0, 0xe00, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.806474973s ago: executing program 2 (id=2207): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x5aa7, 0x10100, 0x1, 0x0, 0x0, r0}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, 0x0) io_uring_enter(r1, 0x5113, 0x0, 0x0, 0x0, 0x0) 3.769867189s ago: executing program 2 (id=2209): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mmap(&(0x7f0000261000/0xc00000)=nil, 0xc00000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) r0 = getpid() madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r1 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000000140)={'full'}, 0xfffffdef) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/43, 0x7ffff000}, {&(0x7f0000000480)=""/165, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x2aa, 0x0) io_uring_enter(0xffffffffffffffff, 0x5f65, 0x10b0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000005c0)=[{0x200000000006, 0xde, 0x0, 0x7ffc1ffb}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)={0x138, 0x21, 0x300, 0x70bd29, 0x25dfdbfd, {0x1e}, [@typed={0x8, 0xdf, 0x0, 0x0, @pid=r0}, @generic="08d405c38ab7f991f214fa123456a325c25f7f0aa11e8726b49b3e3b8782f80a1ffea9cc8963d4653d2d7b5f6dc307acf1ea2b550ec0b87386dca39db506561ebc12efb9ade42701b786d26f6238702d7a38", @nested={0xbf, 0xf0, 0x0, 0x1, [@nested={0x4, 0x64}, @nested={0x4, 0xb3}, @generic="67ae4392a67950bc70a7117218eff147ba5f2613ae59b4dfedf6082ae927cfff647f96b67d3fa997245d849d4347e2eb7f284fe9e8276ca62d3952ac10c537cfe6fdd979d36001e132252e4e6300b24b8fc629b32c9c0c367e710302d07732f2ad5653ae8c9c1bce8a97aab42276d946bf46bd2fcf550c2048272fee3b12c4d2c85c69ee01cc3df107ee77c3d8ef7af08420bd319290b1d60648df72e55d49c2564857cffc05cec4586ab2", @typed={0x8, 0x3a, 0x0, 0x0, @u32=0x9}]}, @typed={0x5, 0x48, 0x0, 0x0, @str='\x00'}]}, 0x138}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) capget(&(0x7f0000000340)={0x19980330}, 0x0) 2.331723835s ago: executing program 1 (id=2226): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0xa0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.215733405s ago: executing program 1 (id=2230): socket$key(0xf, 0x3, 0x2) 2.021393564s ago: executing program 0 (id=2233): bpf$MAP_CREATE(0x0, 0x0, 0x48) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x5) fcntl$notify(r0, 0x402, 0x8000002d) 1.983795407s ago: executing program 1 (id=2234): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000e00007b"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x10) r2 = socket$rds(0x15, 0x5, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000080)=""/168, 0xa8}], 0x1, &(0x7f0000000300)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000400)=""/196, 0xc4}, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/183, 0xb7}], 0x1}}], 0x48}, 0x0) 1.479906041s ago: executing program 0 (id=2236): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x7400, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x1f, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 1.226781904s ago: executing program 2 (id=2237): pipe(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) splice(r1, 0x0, r0, 0x0, 0x1000, 0x0) write$binfmt_misc(r2, 0x0, 0xfdef) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x20) 1.184822009s ago: executing program 0 (id=2239): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="600000000206050000000000000000000000810012000300686173683a6e65742c706f72740000000900020073797a32000000000500040000000000050005000a000000050001000600000014000780080006400000000008"], 0x60}}, 0x0) 1.069387926s ago: executing program 0 (id=2242): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TIOCSETD(0xffffffffffffffff, 0x545d, &(0x7f0000000200)=0x3) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, r1, 0x60b, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc010}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r2) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040028bd7000fbdbdf250d0000000800", @ANYRES32=r3, @ANYBLOB="08000cb8117f267e8eae050000"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000801) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r1, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) 1.068840788s ago: executing program 1 (id=2243): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a320000000014000000110001"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[], 0xcdc}}, 0x0) 998.857527ms ago: executing program 3 (id=2244): socket$key(0xf, 0x3, 0x2) 998.096081ms ago: executing program 1 (id=2245): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 936.837919ms ago: executing program 7 (id=2246): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0, 0x0, 0x81}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ec0000002100390d000000000000000000000000000000000000000000000000e000000200"/48, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c0011"], 0xec}}, 0x0) 900.278577ms ago: executing program 3 (id=2247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='ns\x00') readlinkat(r2, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000002780)=""/4112, 0x1010) 875.669491ms ago: executing program 0 (id=2248): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000300)={0x70000000, 0x1, 'client0\x00', 0x1, "be00", "3b25d78e50d5db3dcf3ff819bbf0b9d075c6ae974227f2436640bd0c2f5720ee", 0x2, 0x2002}) tkill(r1, 0x7) 817.62123ms ago: executing program 1 (id=2249): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) 817.155351ms ago: executing program 7 (id=2250): r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x183822, 0x0) r1 = syz_io_uring_setup(0x70ca, &(0x7f0000000080)={0x0, 0x5aa7, 0x10100, 0x1, 0x0, 0x0, r0}, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x5113, 0x0, 0x0, 0x0, 0x0) 789.494674ms ago: executing program 3 (id=2251): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="fd8d00000000000000000200000008000300", @ANYRES32, @ANYBLOB="0a0009000180c2000000000008000b"], 0x30}}, 0x0) 700.485068ms ago: executing program 7 (id=2252): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0xa0}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 654.841485ms ago: executing program 3 (id=2253): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000b00)=ANY=[@ANYBLOB="600000000206050000000000000000000000810012000300686173683a6e65742c706f72740000000900020073797a32000000000500040000000000050005000a00000005000100060000001400078008000640000000000800"], 0x60}}, 0x0) 603.691748ms ago: executing program 3 (id=2254): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="10000000040000000800000008"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 603.383286ms ago: executing program 7 (id=2255): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, 0x3, 0x8, 0x301, 0x0, 0x0, {0x7, 0x0, 0xa}}, 0x14}}, 0x4800) 63.345846ms ago: executing program 7 (id=2256): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x20000051}, 0x0) 33.536581ms ago: executing program 2 (id=2257): r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) pread64(r0, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 13.21468ms ago: executing program 3 (id=2258): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000005efe2100850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TIOCSETD(0xffffffffffffffff, 0x545d, &(0x7f0000000200)=0x3) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, r1, 0x60b, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc010}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r2) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040028bd7000fbdbdf250d0000000800", @ANYRES32=r3, @ANYBLOB="08000cb8117f267e8eae050000"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000801) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r1, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) 12.750625ms ago: executing program 0 (id=2259): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 0s ago: executing program 7 (id=2260): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x4, 0x700000000000000}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x58}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r2, 0x47bb, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): q: adding VLAN 0 to HW filter on device team0 [ 376.072900][ T6132] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.080084][ T6132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.098310][ T6132] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.105471][ T6132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.158762][ T9516] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.355256][ T9] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 376.525726][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 376.535552][ T5831] Bluetooth: hci5: command tx timeout [ 376.613584][ T9] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 376.622891][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.631120][ T9] usb 4-1: Product: syz [ 376.635501][ T9] usb 4-1: Manufacturer: syz [ 376.641279][ T9] usb 4-1: SerialNumber: syz [ 376.723484][ T9] usb 4-1: config 0 descriptor?? [ 377.215803][ T9] airspy 4-1:0.0: usb_control_msg() failed -32 request 09 [ 377.223707][ T9] airspy 4-1:0.0: Could not detect board [ 377.234954][ T9] airspy 4-1:0.0: probe with driver airspy failed with error -32 [ 377.246650][ T9516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.632675][ T9516] veth0_vlan: entered promiscuous mode [ 377.677170][ T9516] veth1_vlan: entered promiscuous mode [ 377.786345][ T9516] veth0_macvtap: entered promiscuous mode [ 377.952721][ T9516] veth1_macvtap: entered promiscuous mode [ 378.288025][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.294549][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.536474][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 378.561281][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.587711][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.647368][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.675481][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.685493][ T5831] Bluetooth: hci5: command tx timeout [ 378.696653][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.711741][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.724022][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.738606][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.750227][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.764846][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.775462][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.785993][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.836894][ T29] audit: type=1400 audit(1736586150.437:382): avc: denied { write } for pid=9630 comm="syz.2.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 378.859642][ T9516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 378.874545][ T9516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.895820][ T9516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.976575][ T9516] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.995219][ T9516] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.005109][ T9516] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.013831][ T9516] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.135167][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.136094][ T5900] usb 4-1: USB disconnect, device number 29 [ 379.143215][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.234841][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 379.247713][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 379.255504][ T5867] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 379.396184][ T5867] usb 3-1: device descriptor read/64, error -71 [ 379.692632][ T5867] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 379.989972][ T5867] usb 3-1: device descriptor read/64, error -71 [ 380.232291][ T5867] usb usb3-port1: attempt power cycle [ 380.665265][ T5867] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 380.695593][ T5867] usb 3-1: device descriptor read/8, error -71 [ 380.765541][ T5831] Bluetooth: hci5: command tx timeout [ 381.117562][ T5867] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 381.778785][ T5867] usb 3-1: device descriptor read/8, error -71 [ 381.913470][ T9680] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 381.969994][ T5867] usb usb3-port1: unable to enumerate USB device [ 384.563001][ T9716] netlink: 'syz.1.815': attribute type 1 has an invalid length. [ 384.604631][ T29] audit: type=1400 audit(1736586156.197:383): avc: denied { bind } for pid=9715 comm="syz.1.815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 384.661154][ T29] audit: type=1400 audit(1736586156.247:384): avc: denied { create } for pid=9713 comm="syz.7.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 384.674619][ T9717] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 384.680477][ T29] audit: type=1400 audit(1736586156.257:385): avc: denied { setopt } for pid=9713 comm="syz.7.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 384.931671][ T29] audit: type=1326 audit(1736586156.527:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9718 comm="syz.1.816" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x0 [ 387.820368][ T9746] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(6) [ 387.826880][ T9746] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 387.834368][ T9746] vhci_hcd vhci_hcd.0: Device attached [ 387.905550][ T25] usb 3-1: new high-speed USB device number 32 using dummy_hcd [ 388.035291][ T5866] vhci_hcd: vhci_device speed not set [ 388.102663][ T5866] usb 47-1: new full-speed USB device number 2 using vhci_hcd [ 388.297138][ T9758] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 388.312835][ T9755] vhci_hcd vhci_hcd.0: pdev(7) rhport(1) sockfd(9) [ 388.312859][ T9755] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 388.313103][ T9755] vhci_hcd vhci_hcd.0: Device attached [ 388.317244][ T9758] vhci_hcd vhci_hcd.0: pdev(7) rhport(3) sockfd(11) [ 388.317266][ T9758] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 388.317649][ T9758] vhci_hcd vhci_hcd.0: Device attached [ 388.381325][ T9754] process 'syz.1.823' launched './file0' with NULL argv: empty string added [ 388.411419][ T9755] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 388.420531][ T29] audit: type=1400 audit(1736586159.977:387): avc: denied { execute_no_trans } for pid=9753 comm="syz.1.823" path="/168/file0" dev="tmpfs" ino=971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 388.502940][ T9746] vhci_hcd vhci_hcd.0: pdev(7) rhport(5) sockfd(17) [ 388.509557][ T9746] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 388.517326][ T9746] vhci_hcd vhci_hcd.0: Device attached [ 388.543879][ T9746] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 388.556856][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 388.561613][ T9746] vhci_hcd vhci_hcd.0: pdev(7) rhport(7) sockfd(21) [ 388.568509][ T9746] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 388.576618][ T9746] vhci_hcd vhci_hcd.0: Device attached [ 388.583510][ T25] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 388.591974][ T25] usb 3-1: config 179 has no interface number 0 [ 388.595340][ T9746] vhci_hcd vhci_hcd.0: port 0 already used [ 388.598464][ T25] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 388.615276][ T25] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 388.628663][ T25] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 388.633834][ T9757] vhci_hcd: connection closed [ 388.638975][ T9763] vhci_hcd: connection closed [ 388.640352][ T9765] vhci_hcd: connection closed [ 388.647529][ T25] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 388.648414][ T9760] vhci_hcd: connection closed [ 388.653190][ T25] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 388.680034][ T9750] vhci_hcd: connection reset by peer [ 388.704289][ T6386] vhci_hcd: stop threads [ 388.709573][ T6386] vhci_hcd: release socket [ 388.714378][ T6386] vhci_hcd: disconnect device [ 388.719878][ T6386] vhci_hcd: stop threads [ 388.720548][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.724887][ T6386] vhci_hcd: release socket [ 388.743116][ T6386] vhci_hcd: disconnect device [ 388.748979][ T6386] vhci_hcd: stop threads [ 388.752356][ T9742] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 388.760643][ T6386] vhci_hcd: release socket [ 388.769137][ T6386] vhci_hcd: disconnect device [ 388.775908][ T29] audit: type=1400 audit(1736586160.367:388): avc: denied { read write } for pid=9771 comm="syz.1.826" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 388.781415][ T6386] vhci_hcd: stop threads [ 388.799221][ C1] vkms_vblank_simulate: vblank timer overrun [ 388.832641][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 388.833505][ T6386] vhci_hcd: release socket [ 388.847325][ T9772] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 388.848659][ T6386] vhci_hcd: disconnect device [ 388.851304][ T29] audit: type=1400 audit(1736586160.407:389): avc: denied { open } for pid=9771 comm="syz.1.826" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 388.939678][ C1] vkms_vblank_simulate: vblank timer overrun [ 388.943075][ T6386] vhci_hcd: stop threads [ 388.949658][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 388.987055][ T6386] vhci_hcd: release socket [ 388.990642][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 388.991964][ T6386] vhci_hcd: disconnect device [ 389.002710][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.011247][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.018818][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.027617][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.036282][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.043683][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.051194][ T5867] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 389.059183][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.068185][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.075820][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.083233][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.090791][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x3 [ 389.098380][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.105818][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.113205][ T5900] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 389.139454][ T5900] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 389.160602][ T116] usb 3-1: USB disconnect, device number 32 [ 389.235183][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 389.244708][ T5867] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 389.254289][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.265313][ T5867] usb 1-1: Product: syz [ 389.269472][ T5867] usb 1-1: Manufacturer: syz [ 389.274065][ T5867] usb 1-1: SerialNumber: syz [ 389.282923][ T5867] usb 1-1: config 0 descriptor?? [ 389.777122][ T5867] airspy 1-1:0.0: usb_control_msg() failed -32 request 0a [ 389.784706][ T5867] airspy 1-1:0.0: Could not detect board [ 389.790569][ T5867] airspy 1-1:0.0: probe with driver airspy failed with error -32 [ 389.807024][ T5867] usb 1-1: USB disconnect, device number 35 [ 389.829925][ T9791] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 390.037902][ T9794] FAULT_INJECTION: forcing a failure. [ 390.037902][ T9794] name failslab, interval 1, probability 0, space 0, times 0 [ 390.071255][ T9794] CPU: 1 UID: 0 PID: 9794 Comm: syz.2.830 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 390.081887][ T9794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 390.091942][ T9794] Call Trace: [ 390.095219][ T9794] [ 390.098147][ T9794] dump_stack_lvl+0x16c/0x1f0 [ 390.102832][ T9794] should_fail_ex+0x497/0x5b0 [ 390.107501][ T9794] ? fs_reclaim_acquire+0xae/0x150 [ 390.112598][ T9794] should_failslab+0xc2/0x120 [ 390.117265][ T9794] kmem_cache_alloc_lru_noprof+0x73/0x3d0 [ 390.122974][ T9794] ? kasan_save_stack+0x33/0x60 [ 390.127810][ T9794] ? __d_alloc+0x31/0xaa0 [ 390.132132][ T9794] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.138195][ T9794] __d_alloc+0x31/0xaa0 [ 390.142339][ T9794] d_alloc_pseudo+0x1c/0xc0 [ 390.146833][ T9794] alloc_file_pseudo+0xdc/0x210 [ 390.151733][ T9794] ? __pfx_alloc_file_pseudo+0x10/0x10 [ 390.157184][ T9794] ? alloc_fd+0x41f/0x760 [ 390.161508][ T9794] ? __pfx_lock_release+0x10/0x10 [ 390.166523][ T9794] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 390.171887][ T9794] __anon_inode_getfile+0x136/0x3d0 [ 390.177070][ T9794] ? _raw_spin_unlock+0x28/0x50 [ 390.181910][ T9794] ? __pfx___anon_inode_getfile+0x10/0x10 [ 390.187627][ T9794] anon_inode_getfd+0x52/0xb0 [ 390.192287][ T9794] __x64_sys_fsopen+0x18b/0x240 [ 390.197132][ T9794] do_syscall_64+0xcd/0x250 [ 390.201626][ T9794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 390.207510][ T9794] RIP: 0033:0x7f71ca185d29 [ 390.211910][ T9794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 390.231503][ T9794] RSP: 002b:00007f71cb05a038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae [ 390.239902][ T9794] RAX: ffffffffffffffda RBX: 00007f71ca375fa0 RCX: 00007f71ca185d29 [ 390.247860][ T9794] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000280 [ 390.255817][ T9794] RBP: 00007f71cb05a090 R08: 0000000000000000 R09: 0000000000000000 [ 390.263774][ T9794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 390.271729][ T9794] R13: 0000000000000001 R14: 00007f71ca375fa0 R15: 00007fff6e294898 [ 390.279695][ T9794] [ 390.282838][ C1] vkms_vblank_simulate: vblank timer overrun [ 390.534820][ T29] audit: type=1400 audit(1736586162.127:390): avc: denied { audit_write } for pid=9795 comm="syz.2.831" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 390.566208][ T9797] SELinux: policydb magic number 0x6905a7a6 does not match expected magic number 0xf97cff8c [ 390.577193][ T29] audit: type=1400 audit(1736586162.157:391): avc: denied { load_policy } for pid=9795 comm="syz.2.831" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 390.598156][ T9797] SELinux: failed to load policy [ 393.890041][ T5866] vhci_hcd: vhci_device speed not set [ 393.894258][ T29] audit: type=1400 audit(1736586165.317:392): avc: denied { map } for pid=9823 comm="syz.0.836" path="socket:[22197]" dev="sockfs" ino=22197 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 395.716854][ T29] audit: type=1400 audit(1736586167.177:393): avc: denied { ioctl } for pid=9841 comm="syz.7.839" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 397.934625][ T29] audit: type=1400 audit(1736586169.527:394): avc: denied { module_request } for pid=9870 comm="syz.7.844" kmod="netdev-syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 398.133957][ T29] audit: type=1400 audit(1736586169.727:395): avc: denied { checkpoint_restore } for pid=9877 comm="syz.2.847" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 398.170678][ T29] audit: type=1400 audit(1736586169.727:396): avc: denied { read } for pid=9878 comm="syz.3.843" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 398.485203][ T5872] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 398.725255][ T5872] usb 8-1: Using ep0 maxpacket: 8 [ 398.794836][ T5872] usb 8-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 398.817071][ T5872] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.878147][ T5872] usb 8-1: Product: syz [ 399.098929][ T5872] usb 8-1: Manufacturer: syz [ 399.108996][ T5872] usb 8-1: SerialNumber: syz [ 399.133114][ T5872] usb 8-1: config 0 descriptor?? [ 399.144737][ T29] audit: type=1326 audit(1736586170.737:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.160664][ T5872] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 399.188255][ T9899] netlink: 24 bytes leftover after parsing attributes in process `syz.1.851'. [ 399.327054][ T29] audit: type=1326 audit(1736586170.767:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.522479][ T29] audit: type=1326 audit(1736586170.767:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.546295][ T29] audit: type=1326 audit(1736586170.767:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.570804][ T29] audit: type=1326 audit(1736586170.767:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.600820][ T29] audit: type=1326 audit(1736586170.767:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9895 comm="syz.2.850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 399.645111][ T5824] Bluetooth: hci5: command 0x0405 tx timeout [ 399.770696][ T9887] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 399.786050][ T5867] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 399.795163][ T9887] batadv_slave_0: entered promiscuous mode [ 399.822843][ T9887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 399.836684][ T9887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 399.945186][ T5867] usb 1-1: Using ep0 maxpacket: 8 [ 399.983621][ T5867] usb 1-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 400.025185][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.033415][ T5867] usb 1-1: Product: syz [ 400.042264][ T5867] usb 1-1: Manufacturer: syz [ 400.048823][ T5867] usb 1-1: SerialNumber: syz [ 400.067912][ T5867] usb 1-1: config 0 descriptor?? [ 400.094858][ T5867] gspca_main: sonixj-2.14.0 probing 0c45:613a [ 400.253552][ T5872] gspca_sonixj: reg_r err -110 [ 400.261710][ T5872] sonixj 8-1:0.0: probe with driver sonixj failed with error -110 [ 400.455176][ T5865] usb 8-1: USB disconnect, device number 2 [ 400.582430][ T9905] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 400.591170][ T9905] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 401.492516][ T5867] gspca_sonixj: reg_r err -110 [ 401.498965][ T5867] sonixj 1-1:0.0: probe with driver sonixj failed with error -110 [ 403.302141][ T5865] usb 1-1: USB disconnect, device number 36 [ 405.065265][ T5865] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 405.073790][ T5866] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 405.806818][ T5866] usb 1-1: Using ep0 maxpacket: 16 [ 405.812076][ T5865] usb 4-1: Using ep0 maxpacket: 32 [ 405.827425][ T5866] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 405.838086][ T5866] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 405.892094][ T5866] usb 1-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 405.906667][ T5866] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.916000][ T5865] usb 4-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 405.925251][ T5865] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.934182][ T5865] usb 4-1: Product: syz [ 405.938832][ T5865] usb 4-1: Manufacturer: syz [ 405.943437][ T5865] usb 4-1: SerialNumber: syz [ 405.949035][ T5866] usb 1-1: config 0 descriptor?? [ 405.960333][ T5865] usb 4-1: config 0 descriptor?? [ 406.215622][ T5866] usb 1-1: USB disconnect, device number 37 [ 406.404525][ T5865] airspy 4-1:0.0: usb_control_msg() failed -32 request 0a [ 406.421388][ T5865] airspy 4-1:0.0: Could not detect board [ 406.429599][ T5865] airspy 4-1:0.0: probe with driver airspy failed with error -32 [ 406.465259][ T5865] usb 4-1: USB disconnect, device number 30 [ 406.885701][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 406.885718][ T29] audit: type=1800 audit(1736586178.477:433): pid=9993 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.7.875" name="/" dev="9p" ino=2 res=0 errno=0 [ 409.317618][ T5865] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 410.545105][ T5865] usb 3-1: Using ep0 maxpacket: 16 [ 410.554986][ T5865] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xC2, changing to 0x82 [ 410.574316][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 410.823227][ T5865] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 410.833131][ T5865] usb 3-1: New USB device found, idVendor=060b, idProduct=500a, bcdDevice= 0.00 [ 410.842746][ T5865] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.235424][ T5900] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 411.370443][ T5865] usb 3-1: config 0 descriptor?? [ 411.431125][ T5900] usb 4-1: Using ep0 maxpacket: 16 [ 411.570572][ T5900] usb 4-1: no configurations [ 411.575291][ T5900] usb 4-1: can't read configurations, error -22 [ 411.705545][ T5900] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 411.725390][ T5865] usbhid 3-1:0.0: can't add hid device: -71 [ 411.731376][ T5865] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 411.740737][ T5865] usb 3-1: USB disconnect, device number 33 [ 412.025191][ T5866] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 412.035105][ T5900] usb 4-1: Using ep0 maxpacket: 16 [ 412.042580][ T5900] usb 4-1: no configurations [ 412.047376][ T5900] usb 4-1: can't read configurations, error -22 [ 412.053797][ T5900] usb usb4-port1: attempt power cycle [ 412.176778][ T5866] usb 2-1: Using ep0 maxpacket: 32 [ 412.218856][ T5866] usb 2-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 412.252367][ T5866] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.257355][T10050] netlink: 24 bytes leftover after parsing attributes in process `syz.2.891'. [ 412.261758][ T5866] usb 2-1: Product: syz [ 412.279055][ T5866] usb 2-1: Manufacturer: syz [ 412.284587][ T5866] usb 2-1: SerialNumber: syz [ 412.308164][ T5866] usb 2-1: config 0 descriptor?? [ 412.400547][ T5900] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 412.445638][ T5900] usb 4-1: Using ep0 maxpacket: 16 [ 412.456272][ T5900] usb 4-1: no configurations [ 412.461149][ T5900] usb 4-1: can't read configurations, error -22 [ 412.655251][ T5865] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 412.675494][ T5900] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 412.707299][ T5900] usb 4-1: Using ep0 maxpacket: 16 [ 412.712951][ T5900] usb 4-1: no configurations [ 412.717693][ T5900] usb 4-1: can't read configurations, error -22 [ 412.724785][ T5900] usb usb4-port1: unable to enumerate USB device [ 412.731526][ T5866] airspy 2-1:0.0: usb_control_msg() failed -32 request 0a [ 412.739179][ T5866] airspy 2-1:0.0: Could not detect board [ 412.744897][ T5866] airspy 2-1:0.0: probe with driver airspy failed with error -32 [ 412.756150][ T5866] usb 2-1: USB disconnect, device number 30 [ 412.815623][ T5865] usb 3-1: too many configurations: 151, using maximum allowed: 8 [ 412.839947][ T5865] usb 3-1: New USB device found, idVendor=04d8, idProduct=0082, bcdDevice=ce.b7 [ 412.851376][ T5865] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=130 [ 412.860864][ T5865] usb 3-1: Product: syz [ 412.867233][ T5865] usb 3-1: Manufacturer: syz [ 412.872059][ T5865] usb 3-1: SerialNumber: syz [ 412.879411][ T5865] usb 3-1: config 0 descriptor?? [ 412.891114][ T5865] ims_pcu 3-1:0.0: Zero length descriptor [ 412.898800][ T5865] ims_pcu 3-1:0.0: probe with driver ims_pcu failed with error -22 [ 413.092828][ T5865] usb 3-1: USB disconnect, device number 34 [ 416.209710][T10084] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 416.454738][T10085] capability: warning: `syz.2.900' uses deprecated v2 capabilities in a way that may be insecure [ 417.646158][T10097] overlayfs: failed to resolve './file0': -2 [ 418.025283][ T5867] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 418.723356][ T5867] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.735568][ T5867] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.746765][ T5867] usb 4-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 419.243525][ T5867] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 419.252764][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.260970][ T5867] usb 4-1: Product: syz [ 419.283875][ T5867] usb 4-1: Manufacturer: syz [ 419.829490][ T5867] usb 4-1: SerialNumber: syz [ 419.872897][ T5867] usb 4-1: can't set config #1, error -71 [ 419.886805][ T5867] usb 4-1: USB disconnect, device number 35 [ 420.254353][ T29] audit: type=1400 audit(1736586191.817:434): avc: denied { getopt } for pid=10124 comm="syz.3.910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 420.679657][ T5872] usb 3-1: new high-speed USB device number 35 using dummy_hcd [ 420.843676][ T5872] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 420.863113][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.883950][ T5872] usb 3-1: Product: syz [ 420.893378][ T5872] usb 3-1: Manufacturer: syz [ 420.907295][ T5872] usb 3-1: SerialNumber: syz [ 421.025261][ T5872] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 421.072643][ T5866] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 421.159827][ T29] audit: type=1400 audit(1736586192.757:435): avc: denied { write } for pid=10136 comm="syz.0.913" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 421.198387][ T29] audit: type=1400 audit(1736586192.757:436): avc: denied { open } for pid=10136 comm="syz.0.913" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 421.222729][ C1] vkms_vblank_simulate: vblank timer overrun [ 421.763672][ T5900] usb 3-1: USB disconnect, device number 35 [ 422.394836][ T5866] usb 3-1: Service connection timeout for: 256 [ 422.410878][ T5866] ath9k_htc 3-1:1.0: ath9k_htc: Unable to initialize HTC services [ 422.433379][ T5866] ath9k_htc: Failed to initialize the device [ 422.457624][ T5900] usb 3-1: ath9k_htc: USB layer deinitialized [ 422.527045][ T29] audit: type=1326 audit(1736586194.127:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 422.550380][ C1] vkms_vblank_simulate: vblank timer overrun [ 422.629904][ T29] audit: type=1326 audit(1736586194.127:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 422.745124][ T29] audit: type=1326 audit(1736586194.127:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 422.825447][ T29] audit: type=1326 audit(1736586194.127:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 422.853398][T10178] syz.1.925[10178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.853739][T10178] syz.1.925[10178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.891731][ T29] audit: type=1326 audit(1736586194.127:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 422.899732][T10178] syz.1.925[10178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.960703][ T29] audit: type=1326 audit(1736586194.127:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 423.045181][ T29] audit: type=1326 audit(1736586194.127:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10167 comm="syz.7.921" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 423.405623][T10201] netlink: 12 bytes leftover after parsing attributes in process `syz.2.937'. [ 423.849161][T10230] netlink: 8 bytes leftover after parsing attributes in process `syz.3.949'. [ 424.066914][T10240] netlink: 68 bytes leftover after parsing attributes in process `syz.0.953'. [ 424.111700][T10242] af_packet: tpacket_rcv: packet too big, clamped from 36 to 4294967272. macoff=96 [ 424.515877][T10259] pim6reg1: entered promiscuous mode [ 424.536692][T10259] pim6reg1: entered allmulticast mode [ 424.553550][T10260] mmap: syz.0.960 (10260) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 425.005270][ T5867] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 425.025344][T10277] netlink: 24 bytes leftover after parsing attributes in process `syz.7.970'. [ 425.129832][T10281] hsr_slave_0: left promiscuous mode [ 425.168716][T10281] hsr_slave_1: left promiscuous mode [ 425.285313][ T5867] usb 1-1: Using ep0 maxpacket: 32 [ 425.292075][ T5867] usb 1-1: config 0 has an invalid interface number: 16 but max is 0 [ 425.302729][ T5867] usb 1-1: config 0 has no interface number 0 [ 425.313423][ T5867] usb 1-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 425.345665][ T5867] usb 1-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 425.373865][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 425.373881][ T29] audit: type=1400 audit(1736586196.967:550): avc: denied { create } for pid=10289 comm="syz.7.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 425.385381][ T5867] usb 1-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 425.435295][ T5867] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.453751][ T5867] usb 1-1: Product: syz [ 425.461842][ T29] audit: type=1400 audit(1736586197.017:551): avc: denied { bind } for pid=10289 comm="syz.7.976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 425.489054][ T5867] usb 1-1: Manufacturer: syz [ 425.493690][ T5867] usb 1-1: SerialNumber: syz [ 425.529662][ T5867] usb 1-1: config 0 descriptor?? [ 425.535680][ T29] audit: type=1326 audit(1736586197.087:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.559525][T10260] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 425.573049][T10260] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 425.617140][ T5867] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 425.634764][ T29] audit: type=1326 audit(1736586197.087:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.660540][ T29] audit: type=1326 audit(1736586197.097:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.695926][ T29] audit: type=1326 audit(1736586197.097:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.724208][ T29] audit: type=1326 audit(1736586197.097:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.845130][ T29] audit: type=1326 audit(1736586197.097:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.927559][ T29] audit: type=1326 audit(1736586197.097:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 425.992726][ T29] audit: type=1326 audit(1736586197.097:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10294 comm="syz.1.978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fed21b85d29 code=0x7ffc0000 [ 426.094251][ T25] usb 1-1: USB disconnect, device number 38 [ 426.229702][T10320] netlink: 4 bytes leftover after parsing attributes in process `syz.3.990'. [ 426.505671][T10335] netlink: 132 bytes leftover after parsing attributes in process `syz.2.997'. [ 426.556242][T10335] 9pnet_fd: Insufficient options for proto=fd [ 428.052264][T10376] netlink: 'syz.7.1009': attribute type 13 has an invalid length. [ 428.100770][T10368] lo speed is unknown, defaulting to 1000 [ 428.109748][T10368] lo speed is unknown, defaulting to 1000 [ 428.121732][T10368] lo speed is unknown, defaulting to 1000 [ 428.146943][T10381] »»»»»»: renamed from lo (while UP) [ 428.196066][T10368] infiniband sz1: set active [ 428.200996][T10368] infiniband sz1: added »»»»»» [ 428.251637][T10368] RDS/IB: sz1: added [ 428.256171][T10368] smc: adding ib device sz1 with port count 1 [ 428.262455][T10368] smc: ib device sz1 port 1 has pnetid [ 428.288349][T10367] Falling back ldisc for ttyS3. [ 428.327099][T10376] gretap0: refused to change device tx_queue_len [ 428.340940][T10376] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 428.408334][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 428.427500][T10385] batman_adv: batadv0: Adding interface: gretap1 [ 428.433871][T10385] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 428.467773][T10385] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 428.480717][ T5900] »»»»»» speed is unknown, defaulting to 1000 [ 428.487296][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 428.494953][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 428.504341][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 428.586051][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 428.628154][ T5867] »»»»»» speed is unknown, defaulting to 1000 [ 428.678514][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 428.811373][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 428.841612][T10398] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 428.890928][T10398] SELinux: failed to load policy [ 428.918064][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 429.038706][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 429.118381][T10368] »»»»»» speed is unknown, defaulting to 1000 [ 429.283586][T10378] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 429.296009][T10378] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 429.318842][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.326039][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.332846][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.339691][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.346559][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.353359][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.360265][T10378] »»»»»» speed is unknown, defaulting to 1000 [ 429.890400][T10443] serio: Serial port ptm0 [ 430.459058][T10485] syz.1.1047[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.459137][T10485] syz.1.1047[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.531993][T10485] syz.1.1047[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.555385][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 430.555401][ T29] audit: type=1326 audit(1736586202.157:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.654474][ T29] audit: type=1400 audit(1736586202.167:632): avc: denied { ioctl } for pid=10482 comm="syz.1.1047" path="socket:[23539]" dev="sockfs" ino=23539 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 430.654811][T10498] syzkaller0: entered allmulticast mode [ 430.751282][ T29] audit: type=1326 audit(1736586202.207:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.793542][T10492] syzkaller0 (unregistering): left allmulticast mode [ 430.817508][ T29] audit: type=1326 audit(1736586202.207:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.846471][ T29] audit: type=1326 audit(1736586202.207:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.881210][ T29] audit: type=1326 audit(1736586202.207:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.932074][ T29] audit: type=1326 audit(1736586202.207:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 430.956893][ T29] audit: type=1326 audit(1736586202.207:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 431.004095][ T29] audit: type=1326 audit(1736586202.217:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10490 comm="syz.2.1049" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 431.205787][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1059'. [ 431.227235][T10518] netlink: 84 bytes leftover after parsing attributes in process `syz.7.1059'. [ 431.552881][T10538] SELinux: syz.0.1069 (10538) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 431.582442][T10542] netlink: 3 bytes leftover after parsing attributes in process `syz.7.1071'. [ 431.623486][T10542] batadv1: entered promiscuous mode [ 431.647665][T10542] batadv1: entered allmulticast mode [ 431.777611][T10551] rdma_rxe: rxe_newlink: failed to add sit0 [ 431.786911][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.813214][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.835960][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.862523][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.871548][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.906549][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.928717][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.956217][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 431.999411][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.024643][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.041453][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.059727][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.068181][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.082098][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.091559][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.103982][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.112424][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.124949][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.133534][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.188042][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.250874][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.273237][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.288637][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.477567][T10568] »»»»»» speed is unknown, defaulting to 1000 [ 432.791937][T10568] »»»»»» speed is unknown, defaulting to 1000 [ 432.808048][ C1] dccp_check_seqno: Step 6 failed for CLOSE packet, (LSWL(198739197828969) <= P.seqno(198739197828968) <= S.SWH(198739197829043)) and (P.ackno exists or LAWL(162849068301674) <= P.ackno(162849068301674) <= S.AWH(162849068301674), sending SYNC... [ 432.826599][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.839047][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.846493][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.853892][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.861839][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.869837][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.877300][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.884703][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.892269][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.899730][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.907184][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.914587][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.922032][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.930035][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.937707][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.946893][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.954295][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.962225][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.970659][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 432.978155][ T5872] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 433.023466][ T5872] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.03 Device [syz0] on syz0 [ 433.425236][ T29] audit: type=1400 audit(1736586205.017:640): avc: denied { bind } for pid=10582 comm="syz.1.1087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 433.693799][T10547] syz.7.1071: vmalloc error: size 536870912, failed to allocated page array size 1048576, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 433.712710][T10547] CPU: 0 UID: 0 PID: 10547 Comm: syz.7.1071 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 433.723497][T10547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 433.733560][T10547] Call Trace: [ 433.736831][T10547] [ 433.739750][T10547] dump_stack_lvl+0x16c/0x1f0 [ 433.744424][T10547] warn_alloc+0x24d/0x3a0 [ 433.748747][T10547] ? __pfx_warn_alloc+0x10/0x10 [ 433.753595][T10547] ? __get_vm_area_node+0x1b0/0x2f0 [ 433.758781][T10547] ? __get_vm_area_node+0x1dc/0x2f0 [ 433.763970][T10547] __vmalloc_node_range_noprof+0x1105/0x1530 [ 433.769946][T10547] ? xt_alloc_entry_offsets+0x3a/0x60 [ 433.775314][T10547] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 433.781631][T10547] ? rcu_is_watching+0x12/0xc0 [ 433.786392][T10547] ? trace_kmalloc+0x2d/0xd0 [ 433.790975][T10547] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 433.796860][T10547] ? xt_alloc_entry_offsets+0x3a/0x60 [ 433.802225][T10547] __kvmalloc_node_noprof+0x14f/0x1a0 [ 433.807586][T10547] ? xt_alloc_entry_offsets+0x3a/0x60 [ 433.812947][T10547] xt_alloc_entry_offsets+0x3a/0x60 [ 433.818154][T10547] translate_table+0x22e/0x1710 [ 433.823024][T10547] ? _copy_from_user+0x59/0xd0 [ 433.827794][T10547] ? __pfx_translate_table+0x10/0x10 [ 433.833085][T10547] do_ipt_set_ctl+0x917/0xbe0 [ 433.837761][T10547] ? __mutex_lock+0x1cc/0xa60 [ 433.842431][T10547] ? mark_held_locks+0x9f/0xe0 [ 433.847187][T10547] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 433.852374][T10547] ? __mutex_unlock_slowpath+0x164/0x690 [ 433.857998][T10547] ? sockopt_release_sock+0x52/0x60 [ 433.863184][T10547] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 433.869166][T10547] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 433.875142][T10547] nf_setsockopt+0x8a/0xf0 [ 433.879550][T10547] ip_setsockopt+0xcb/0xf0 [ 433.883962][T10547] tcp_setsockopt+0xa4/0x100 [ 433.888544][T10547] smc_setsockopt+0x1b4/0xa00 [ 433.893215][T10547] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 433.899115][T10547] ? __pfx_smc_setsockopt+0x10/0x10 [ 433.904315][T10547] ? selinux_socket_setsockopt+0x6a/0x80 [ 433.909941][T10547] ? __pfx_smc_setsockopt+0x10/0x10 [ 433.915145][T10547] do_sock_setsockopt+0x222/0x480 [ 433.920178][T10547] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 433.925723][T10547] ? lock_acquire+0x2f/0xb0 [ 433.930232][T10547] __sys_setsockopt+0x1a0/0x230 [ 433.935079][T10547] __x64_sys_setsockopt+0xbd/0x160 [ 433.940174][T10547] ? do_syscall_64+0x91/0x250 [ 433.944850][T10547] ? lockdep_hardirqs_on+0x7c/0x110 [ 433.950054][T10547] do_syscall_64+0xcd/0x250 [ 433.954560][T10547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.960445][T10547] RIP: 0033:0x7f8d12b85d29 [ 433.964847][T10547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.984448][T10547] RSP: 002b:00007f8d139c0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 433.992864][T10547] RAX: ffffffffffffffda RBX: 00007f8d12d76080 RCX: 00007f8d12b85d29 [ 434.000824][T10547] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000007 [ 434.008800][T10547] RBP: 00007f8d12c01b08 R08: 0000000000000298 R09: 0000000000000000 [ 434.016757][T10547] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000000 [ 434.024714][T10547] R13: 0000000000000000 R14: 00007f8d12d76080 R15: 00007fffa11c24b8 [ 434.032685][T10547] [ 434.036651][T10547] Mem-Info: [ 434.039861][T10547] active_anon:9482 inactive_anon:0 isolated_anon:0 [ 434.039861][T10547] active_file:21562 inactive_file:38669 isolated_file:0 [ 434.039861][T10547] unevictable:768 dirty:322 writeback:0 [ 434.039861][T10547] slab_reclaimable:11764 slab_unreclaimable:110336 [ 434.039861][T10547] mapped:42684 shmem:4301 pagetables:1061 [ 434.039861][T10547] sec_pagetables:0 bounce:0 [ 434.039861][T10547] kernel_misc_reclaimable:0 [ 434.039861][T10547] free:1251090 free_pcp:1399 free_cma:0 [ 434.085826][T10547] Node 0 active_anon:37928kB inactive_anon:0kB active_file:85724kB inactive_file:154604kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:170212kB dirty:1288kB writeback:0kB shmem:15668kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12312kB pagetables:4244kB sec_pagetables:0kB all_unreclaimable? no [ 434.118888][T10547] Node 1 active_anon:0kB inactive_anon:0kB active_file:524kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:524kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 434.151110][T10547] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 434.178465][T10547] lowmem_reserve[]: 0 2459 2459 0 0 [ 434.183727][T10547] Node 0 DMA32 free:1081152kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:38024kB inactive_anon:0kB active_file:85724kB inactive_file:154512kB unevictable:1536kB writepending:1288kB present:3129332kB managed:2547148kB mlocked:0kB bounce:0kB free_pcp:5972kB local_pcp:4940kB free_cma:0kB [ 434.215723][T10547] lowmem_reserve[]: 0 0 0 0 0 [ 434.220465][T10547] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:92kB unevictable:0kB writepending:0kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 434.247161][T10547] lowmem_reserve[]: 0 0 0 0 0 [ 434.251915][T10547] Node 1 Normal free:3907828kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:524kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 434.299745][T10547] lowmem_reserve[]: 0 0 0 0 0 [ 434.304519][T10547] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 434.317470][T10547] Node 0 DMA32: 11*4kB (UM) 380*8kB (UME) 298*16kB (UME) 329*32kB (UME) 169*64kB (UME) 51*128kB (ME) 39*256kB (UM) 30*512kB (UM) 23*1024kB (UME) 15*2048kB (UME) 236*4096kB (UM) = 1081996kB [ 434.345750][T10547] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 434.357417][T10547] Node 1 Normal: 203*4kB (UME) 65*8kB (UME) 34*16kB (UME) 201*32kB (UME) 102*64kB (UME) 32*128kB (UME) 19*256kB (UME) 10*512kB (UME) 4*1024kB (UM) 8*2048kB (UME) 942*4096kB (M) = 3907828kB [ 434.376294][T10547] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 434.385915][T10547] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 434.395768][T10547] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 434.405915][T10547] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 434.415316][T10547] 64532 total pagecache pages [ 434.420527][T10547] 0 pages in swap cache [ 434.424970][T10547] Free swap = 124736kB [ 434.429209][T10547] Total swap = 124996kB [ 434.433438][T10547] 2097051 pages RAM [ 434.437318][T10547] 0 pages HighMem/MovableOnly [ 434.441990][T10547] 428606 pages reserved [ 434.446248][T10547] 0 pages cma reserved [ 435.383027][T10639] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1114'. [ 435.464861][T10646] wireguard0: entered promiscuous mode [ 435.485162][T10646] wireguard0: entered allmulticast mode [ 435.587776][T10652] bond1: entered promiscuous mode [ 435.604907][T10652] bond1: entered allmulticast mode [ 435.612947][T10652] 8021q: adding VLAN 0 to HW filter on device bond1 [ 435.887402][T10652] bond1 (unregistering): Released all slaves [ 435.972441][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 435.972457][ T29] audit: type=1326 audit(1736586207.567:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 436.074245][ T29] audit: type=1326 audit(1736586207.567:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 436.139508][ T29] audit: type=1326 audit(1736586207.567:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 436.186540][ T29] audit: type=1326 audit(1736586207.567:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 436.229423][ T29] audit: type=1326 audit(1736586207.587:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.2.1126" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 436.387555][T10697] syz.3.1131[10697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.389101][T10697] syz.3.1131[10697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.441736][T10688] netlink: 'syz.7.1129': attribute type 13 has an invalid length. [ 436.443662][T10701] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 436.453886][T10697] syz.3.1131[10697] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.637295][T10688] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.657841][T10688] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.898484][T10688] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.099377][T10688] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.125805][T10688] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.142348][T10688] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.154651][T10688] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 437.197094][T10741] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1146'. [ 437.784974][ T29] audit: type=1400 audit(1736586209.367:675): avc: denied { getopt } for pid=10750 comm="syz.1.1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 437.793376][ T5866] usb 3-1: new high-speed USB device number 36 using dummy_hcd [ 437.899574][T10775] SELinux: policydb version 0 does not match my version range 15-33 [ 437.908048][T10775] SELinux: failed to load policy [ 438.031199][ T5866] usb 3-1: Using ep0 maxpacket: 16 [ 438.044806][T10781] Cannot find del_set index 1 as target [ 438.070898][ T5866] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 438.081969][ T5866] usb 3-1: New USB device found, idVendor=056a, idProduct=00e6, bcdDevice= 0.00 [ 438.101736][ T5866] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 438.131268][ T5866] usb 3-1: config 0 descriptor?? [ 438.395160][ T29] audit: type=1326 audit(1736586209.967:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 438.468021][ T29] audit: type=1326 audit(1736586209.967:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 438.525252][ T29] audit: type=1326 audit(1736586209.967:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 438.547777][T10802] SELinux: policydb version 0 does not match my version range 15-33 [ 438.556947][T10802] SELinux: failed to load policy [ 438.592070][ T29] audit: type=1326 audit(1736586209.967:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.0.1172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 438.883474][T10807] vlan2: entered promiscuous mode [ 439.244139][T10812] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1173'. [ 439.261806][T10810] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1176'. [ 439.585358][T10827] serio: Serial port ptm0 [ 439.637827][T10831] netdevsim netdevsim7: loading /lib/firmware/. failed with error -22 [ 439.653316][T10831] netdevsim netdevsim7: Direct firmware load for . failed with error -22 [ 439.682565][T10831] netdevsim netdevsim7: Falling back to sysfs fallback for: . [ 439.727263][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.733662][ T1291] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.178079][T10847] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1191'. [ 440.408837][T10853] syz.1.1194[10853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.409844][T10853] syz.1.1194[10853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.461334][T10853] syz.1.1194[10853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.517038][ T5866] usbhid 3-1:0.0: can't add hid device: -71 [ 440.517127][ T5866] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 440.523314][ T5866] usb 3-1: USB disconnect, device number 36 [ 441.103281][T10886] pim6reg1: entered promiscuous mode [ 441.122649][T10886] pim6reg1: entered allmulticast mode [ 441.284202][T10892] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 442.124242][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 442.124259][ T29] audit: type=1326 audit(1736586213.717:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.196029][ T29] audit: type=1326 audit(1736586213.717:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.265196][ T29] audit: type=1326 audit(1736586213.757:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.328702][ T29] audit: type=1326 audit(1736586213.757:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.353440][ T29] audit: type=1326 audit(1736586213.757:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.377174][ T29] audit: type=1326 audit(1736586213.757:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.507834][ T29] audit: type=1326 audit(1736586213.757:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.567678][T10951] Illegal XDP return value 151034930 on prog (id 288) dev syz_tun, expect packet loss! [ 442.591291][ T29] audit: type=1326 audit(1736586213.757:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.665131][ T29] audit: type=1326 audit(1736586213.757:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 442.758523][ T29] audit: type=1326 audit(1736586213.757:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10935 comm="syz.7.1231" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 443.433506][T10978] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1249'. [ 444.068080][T10997] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1257'. [ 444.167136][T11001] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 444.196015][T11000] tipc: Started in network mode [ 444.203289][T11000] tipc: Node identity , cluster identity 4711 [ 444.220008][T11000] tipc: Failed to obtain node identity [ 444.238243][T11000] tipc: Enabling of bearer rejected, failed to enable media [ 444.377129][T11006] 9pnet: p9_errstr2errno: server reported unknown error @ [ 445.012015][T11029] pim6reg1: entered promiscuous mode [ 445.019596][T11029] pim6reg1: entered allmulticast mode [ 445.258853][T11043] xt_CT: No such helper "syz0" [ 445.550578][T11053] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 445.557142][T11053] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 445.586128][T11053] vhci_hcd vhci_hcd.0: Device attached [ 445.603043][T11050] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.607713][T11058] 9pnet_fd: Insufficient options for proto=fd [ 445.615045][T11054] vhci_hcd: connection closed [ 445.620539][ T6132] vhci_hcd: stop threads [ 445.632883][ T6132] vhci_hcd: release socket [ 445.637542][ T6132] vhci_hcd: disconnect device [ 445.775919][T11050] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.876522][T11050] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.990440][T11050] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 446.110434][T11050] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.146299][T11050] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.160391][T11050] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.175780][T11050] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.694016][T11116] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1306'. [ 447.704559][T11116] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1306'. [ 447.714779][T11114] 9pnet_fd: Insufficient options for proto=fd [ 447.746567][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 447.746581][ T29] audit: type=1326 audit(1736586219.347:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 447.779924][ T29] audit: type=1326 audit(1736586219.377:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 447.804129][ T29] audit: type=1326 audit(1736586219.377:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 447.891062][T11118] pim6reg1: entered promiscuous mode [ 447.906440][T11118] pim6reg1: entered allmulticast mode [ 447.920199][ T29] audit: type=1326 audit(1736586219.427:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 447.949505][ T29] audit: type=1326 audit(1736586219.427:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 448.065139][ T29] audit: type=1326 audit(1736586219.427:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 448.144981][ T29] audit: type=1326 audit(1736586219.427:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 448.213358][ T29] audit: type=1326 audit(1736586219.427:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 448.260966][T11139] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1319'. [ 448.273829][ T29] audit: type=1326 audit(1736586219.427:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 448.315459][ T29] audit: type=1326 audit(1736586219.427:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11119 comm="syz.3.1310" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdfeab85d29 code=0x7ffc0000 [ 449.022471][T11180] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 449.029032][T11180] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 449.072025][T11180] vhci_hcd vhci_hcd.0: Device attached [ 449.082548][T11184] syz_tun: entered promiscuous mode [ 449.103876][T11181] vhci_hcd: connection closed [ 449.105598][T10163] vhci_hcd: stop threads [ 449.114861][T10163] vhci_hcd: release socket [ 449.124724][T10163] vhci_hcd: disconnect device [ 449.380705][T11203] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1348'. [ 449.469568][T11206] 9pnet_fd: Insufficient options for proto=fd [ 449.866648][T11207] capability: warning: `syz.0.1345' uses 32-bit capabilities (legacy support in use) [ 449.888166][T11222] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1355'. [ 449.986846][T11227] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 450.365340][T11241] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 450.371899][T11241] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 450.404673][T11241] vhci_hcd vhci_hcd.0: Device attached [ 450.422785][T11242] vhci_hcd: connection closed [ 450.423417][T10153] vhci_hcd: stop threads [ 450.432676][T10153] vhci_hcd: release socket [ 450.437287][T10153] vhci_hcd: disconnect device [ 450.605489][T11256] netlink: 16215 bytes leftover after parsing attributes in process `syz.2.1370'. [ 450.841765][T11269] SELinux: Context  is not valid (left unmapped). [ 451.049526][T11284] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1385'. [ 451.272463][T11300] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 451.324814][T11269] 9pnet_fd: Insufficient options for proto=fd [ 451.435525][T11308] vhci_hcd vhci_hcd.0: pdev(7) rhport(0) sockfd(3) [ 451.442085][T11308] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 451.461563][T11308] vhci_hcd vhci_hcd.0: Device attached [ 451.478249][T11309] vhci_hcd: connection closed [ 451.481351][T10160] vhci_hcd: stop threads [ 451.491924][T11314] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1396'. [ 451.493275][T10160] vhci_hcd: release socket [ 451.520956][T10160] vhci_hcd: disconnect device [ 451.883610][T11335] lo: entered allmulticast mode [ 452.061329][T11339] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1408'. [ 452.362494][T11358] netlink: 'syz.7.1417': attribute type 21 has an invalid length. [ 452.370947][T11358] netlink: 'syz.7.1417': attribute type 20 has an invalid length. [ 452.384106][T11358] IPv6: NLM_F_CREATE should be specified when creating new route [ 452.834042][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 452.834060][ T29] audit: type=1326 audit(1736586224.427:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 452.894731][ T29] audit: type=1326 audit(1736586224.467:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 452.927263][ T29] audit: type=1326 audit(1736586224.477:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 452.944196][T11392] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 452.956940][ T29] audit: type=1326 audit(1736586224.477:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 452.982413][ T29] audit: type=1326 audit(1736586224.477:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.008716][ T29] audit: type=1326 audit(1736586224.487:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.032951][ T29] audit: type=1326 audit(1736586224.487:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.076073][T11390] syz.2.1433[11390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.076152][T11390] syz.2.1433[11390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.077884][ T29] audit: type=1326 audit(1736586224.487:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.117589][T11390] syz.2.1433[11390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.225497][ T29] audit: type=1326 audit(1736586224.487:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.333909][T11407] 9pnet_fd: Insufficient options for proto=fd [ 453.339643][ T29] audit: type=1326 audit(1736586224.487:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11385 comm="syz.7.1431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8d12b85d29 code=0x7ffc0000 [ 453.544058][T11418] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1445'. [ 453.564071][T11418] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1445'. [ 453.722902][T11429] random: crng reseeded on system resumption [ 454.198879][T11453] infiniband sz1: set active [ 454.241419][ T5900] »»»»»» speed is unknown, defaulting to 1000 [ 454.333773][T11456] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1461'. [ 454.345660][T11456] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1461'. [ 454.670714][T11467] IPv6: NLM_F_CREATE should be specified when creating new route [ 454.719043][T11475] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1468'. [ 454.730508][T11476] bridge0: entered promiscuous mode [ 454.745544][T11476] macvlan2: entered promiscuous mode [ 454.761537][T11476] bridge0: port 3(macvlan2) entered blocking state [ 454.791194][T11476] bridge0: port 3(macvlan2) entered disabled state [ 454.808158][T11476] macvlan2: entered allmulticast mode [ 454.813947][T11476] bridge0: entered allmulticast mode [ 454.846668][T11476] macvlan2: left allmulticast mode [ 454.855178][T11476] bridge0: left allmulticast mode [ 454.882972][T11476] bridge0: left promiscuous mode [ 455.179379][T11505] pim6reg1: entered promiscuous mode [ 455.195330][T11505] pim6reg1: entered allmulticast mode [ 455.713157][T11531] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1489'. [ 455.939730][T11545] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1494'. [ 456.023760][T11553] atomic_op ffff888077db0198 conn xmit_atomic 0000000000000000 [ 456.469187][T11587] 9pnet_fd: Insufficient options for proto=fd [ 456.754183][T11605] pim6reg1: entered promiscuous mode [ 456.811903][T11605] pim6reg1: entered allmulticast mode [ 457.043442][T11623] 9pnet_fd: Insufficient options for proto=fd [ 457.052389][T11624] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1526'. [ 458.074485][T11674] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1547'. [ 458.241644][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 458.241662][ T29] audit: type=1326 audit(1736586229.837:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.300938][ T29] audit: type=1326 audit(1736586229.837:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.340439][ T29] audit: type=1326 audit(1736586229.837:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.384548][ T29] audit: type=1326 audit(1736586229.837:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.409254][ T29] audit: type=1326 audit(1736586229.837:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11683 comm="syz.2.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.459671][ T29] audit: type=1326 audit(1736586230.057:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.2.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.489440][T11694] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 458.501293][T11694] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 458.502373][ T29] audit: type=1326 audit(1736586230.087:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.2.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.511354][T11694] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1557'. [ 458.547877][T11694] vlan2: entered promiscuous mode [ 458.553019][T11694] hsr0: entered promiscuous mode [ 458.554125][ T29] audit: type=1326 audit(1736586230.087:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.2.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.585712][ T29] audit: type=1326 audit(1736586230.087:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.2.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.615970][T11697] tmpfs: Bad value for 'size' [ 458.631399][T11694] hsr0: left promiscuous mode [ 458.664227][ T29] audit: type=1326 audit(1736586230.087:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11691 comm="syz.2.1558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 458.784059][T11705] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1562'. [ 458.931031][T11711] pim6reg1: entered promiscuous mode [ 458.947668][T11711] pim6reg1: entered allmulticast mode [ 459.327813][T11736] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1575'. [ 459.456083][T11742] syz.0.1578[11742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.456165][T11742] syz.0.1578[11742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.487950][T11742] syz.0.1578[11742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.711919][T11756] netlink: 664 bytes leftover after parsing attributes in process `syz.3.1586'. [ 459.779278][T11761] 9pnet_fd: Insufficient options for proto=fd [ 459.928707][T11771] 9pnet_fd: Insufficient options for proto=fd [ 460.165150][ T5866] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 460.326091][ T5866] usb 8-1: Using ep0 maxpacket: 32 [ 460.348994][ T5866] usb 8-1: config 0 has an invalid interface number: 16 but max is 0 [ 460.371089][ T5866] usb 8-1: config 0 has no interface number 0 [ 460.391303][ T5866] usb 8-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 460.420581][ T5866] usb 8-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 460.469398][ T5866] usb 8-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 460.497320][T11796] netlink: 332 bytes leftover after parsing attributes in process `syz.1.1603'. [ 460.503485][ T5866] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.532538][ T5866] usb 8-1: Product: syz [ 460.547233][ T5866] usb 8-1: Manufacturer: syz [ 460.551861][ T5866] usb 8-1: SerialNumber: syz [ 460.566726][ T5866] usb 8-1: config 0 descriptor?? [ 460.575660][T11772] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 460.605262][T11772] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 460.657274][ T5866] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 461.043933][ T25] usb 8-1: USB disconnect, device number 3 [ 461.421342][T11843] pim6reg1: entered promiscuous mode [ 461.432854][T11843] pim6reg1: entered allmulticast mode [ 461.589200][T11851] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1630'. [ 461.594208][T11853] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1632'. [ 462.012545][T11876] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1641'. [ 462.171960][T11882] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1645'. [ 462.630439][T11909] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1655'. [ 462.687447][T11909] netlink: 'syz.0.1655': attribute type 9 has an invalid length. [ 462.711534][T11909] netlink: 160 bytes leftover after parsing attributes in process `syz.0.1655'. [ 463.175521][T11947] syz.2.1669[11947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.175628][T11947] syz.2.1669[11947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.214807][T11947] syz.2.1669[11947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 463.266398][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 463.266415][ T29] audit: type=1326 audit(1736586234.867:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11944 comm="syz.2.1669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 463.316573][ T29] audit: type=1326 audit(1736586234.907:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11944 comm="syz.2.1669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 463.356128][ T29] audit: type=1326 audit(1736586234.907:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11944 comm="syz.2.1669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 463.387270][ T29] audit: type=1326 audit(1736586234.907:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11944 comm="syz.2.1669" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 463.551746][T11969] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 463.716252][T11978] ieee802154 phy0 wpan0: encryption failed: -22 [ 463.725174][ T29] audit: type=1400 audit(1736586235.317:974): avc: denied { write } for pid=11976 comm="syz.2.1686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 463.826127][T11983] tmpfs: Bad value for 'mpol' [ 463.846660][ T25] kernel write not supported for file bpf-prog (pid: 25 comm: kworker/1:0) [ 463.856259][T11983] netlink: 'syz.0.1687': attribute type 13 has an invalid length. [ 464.023505][T11996] netlink: 332 bytes leftover after parsing attributes in process `syz.7.1693'. [ 464.075132][T11996] netlink: 'syz.7.1693': attribute type 9 has an invalid length. [ 464.082906][T11996] netlink: 160 bytes leftover after parsing attributes in process `syz.7.1693'. [ 465.238901][T12024] xt_CT: No such helper "syz0" [ 465.312028][T12031] 9pnet_fd: Insufficient options for proto=fd [ 465.406292][T11983] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.413549][T11983] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.730424][T11983] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 465.971215][T11983] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.990166][T11983] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.999127][T11983] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.008219][T11983] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 466.095993][T12022] »»»»»» speed is unknown, defaulting to 1000 [ 466.169575][T12022] »»»»»» speed is unknown, defaulting to 1000 [ 466.310938][T12053] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1713'. [ 466.331304][T12053] batadv1: entered promiscuous mode [ 466.344145][T12053] batadv1: entered allmulticast mode [ 466.416808][ T29] audit: type=1326 audit(1736586238.017:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12057 comm="syz.0.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 466.437356][T12061] rdma_rxe: rxe_newlink: failed to add sit0 [ 466.465493][ T29] audit: type=1326 audit(1736586238.047:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12057 comm="syz.0.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 466.534398][ T29] audit: type=1326 audit(1736586238.047:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12057 comm="syz.0.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 466.613213][ T29] audit: type=1326 audit(1736586238.047:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12057 comm="syz.0.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 466.659306][ T29] audit: type=1326 audit(1736586238.047:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12057 comm="syz.0.1715" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 467.071930][T12078] xt_CT: No such helper "syz0" [ 467.585991][T12105] syz.7.1735[12105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.586073][T12105] syz.7.1735[12105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.605347][T12105] syz.7.1735[12105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.397121][ T5867] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 469.626670][ T5867] usb 3-1: Using ep0 maxpacket: 32 [ 469.647861][ T5867] usb 3-1: config 0 has an invalid interface number: 16 but max is 0 [ 469.675189][ T5867] usb 3-1: config 0 has no interface number 0 [ 469.705714][ T5867] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 469.741032][ T5867] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 469.773991][ T5867] usb 3-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 469.788708][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.826466][ T5867] usb 3-1: Product: syz [ 469.852141][ T5867] usb 3-1: Manufacturer: syz [ 469.866509][ T5867] usb 3-1: SerialNumber: syz [ 469.900558][ T5867] usb 3-1: config 0 descriptor?? [ 469.918183][T12175] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 469.933564][T12175] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 469.943205][ T5867] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 469.977806][T12055] syz.1.1713: vmalloc error: size 536870912, failed to allocated page array size 1048576, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 469.999754][T12055] CPU: 0 UID: 0 PID: 12055 Comm: syz.1.1713 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 470.010550][T12055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 470.020595][T12055] Call Trace: [ 470.023861][T12055] [ 470.026779][T12055] dump_stack_lvl+0x16c/0x1f0 [ 470.031455][T12055] warn_alloc+0x24d/0x3a0 [ 470.035781][T12055] ? __pfx_warn_alloc+0x10/0x10 [ 470.040630][T12055] ? __get_vm_area_node+0x1b0/0x2f0 [ 470.045817][T12055] ? __get_vm_area_node+0x1dc/0x2f0 [ 470.051003][T12055] __vmalloc_node_range_noprof+0x1105/0x1530 [ 470.056993][T12055] ? xt_alloc_entry_offsets+0x3a/0x60 [ 470.062364][T12055] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 470.068680][T12055] ? rcu_is_watching+0x12/0xc0 [ 470.073438][T12055] ? trace_kmalloc+0x2d/0xd0 [ 470.078019][T12055] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 470.083730][T12055] ? xt_alloc_entry_offsets+0x3a/0x60 [ 470.089094][T12055] __kvmalloc_node_noprof+0x14f/0x1a0 [ 470.094453][T12055] ? xt_alloc_entry_offsets+0x3a/0x60 [ 470.099817][T12055] xt_alloc_entry_offsets+0x3a/0x60 [ 470.105005][T12055] translate_table+0x22e/0x1710 [ 470.109863][T12055] ? _copy_from_user+0x59/0xd0 [ 470.114615][T12055] ? __pfx_translate_table+0x10/0x10 [ 470.119899][T12055] do_ipt_set_ctl+0x917/0xbe0 [ 470.124580][T12055] ? __mutex_lock+0x1cc/0xa60 [ 470.129249][T12055] ? mark_held_locks+0x9f/0xe0 [ 470.134004][T12055] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 470.139206][T12055] ? __mutex_unlock_slowpath+0x164/0x690 [ 470.144835][T12055] ? sockopt_release_sock+0x52/0x60 [ 470.150023][T12055] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 470.156008][T12055] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 470.161980][T12055] nf_setsockopt+0x8a/0xf0 [ 470.166390][T12055] ip_setsockopt+0xcb/0xf0 [ 470.170803][T12055] tcp_setsockopt+0xa4/0x100 [ 470.175382][T12055] smc_setsockopt+0x1b4/0xa00 [ 470.180051][T12055] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 470.185934][T12055] ? __pfx_smc_setsockopt+0x10/0x10 [ 470.191129][T12055] ? selinux_socket_setsockopt+0x6a/0x80 [ 470.197012][T12055] ? __pfx_smc_setsockopt+0x10/0x10 [ 470.202202][T12055] do_sock_setsockopt+0x222/0x480 [ 470.207220][T12055] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 470.212760][T12055] ? lock_acquire+0x2f/0xb0 [ 470.217267][T12055] __sys_setsockopt+0x1a0/0x230 [ 470.222107][T12055] __x64_sys_setsockopt+0xbd/0x160 [ 470.227206][T12055] ? do_syscall_64+0x91/0x250 [ 470.231877][T12055] ? lockdep_hardirqs_on+0x7c/0x110 [ 470.237066][T12055] do_syscall_64+0xcd/0x250 [ 470.241563][T12055] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 470.247449][T12055] RIP: 0033:0x7fed21b85d29 [ 470.251849][T12055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 470.271443][T12055] RSP: 002b:00007fed228ec038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 470.279841][T12055] RAX: ffffffffffffffda RBX: 00007fed21d76080 RCX: 00007fed21b85d29 [ 470.287798][T12055] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000006 [ 470.295753][T12055] RBP: 00007fed21c01b08 R08: 0000000000000298 R09: 0000000000000000 [ 470.303710][T12055] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000000 [ 470.311668][T12055] R13: 0000000000000000 R14: 00007fed21d76080 R15: 00007ffd86f5c4c8 [ 470.319636][T12055] [ 470.338814][T12055] Mem-Info: [ 470.341959][T12055] active_anon:16961 inactive_anon:0 isolated_anon:0 [ 470.341959][T12055] active_file:21562 inactive_file:38683 isolated_file:0 [ 470.341959][T12055] unevictable:768 dirty:330 writeback:0 [ 470.341959][T12055] slab_reclaimable:11949 slab_unreclaimable:142180 [ 470.341959][T12055] mapped:46025 shmem:11714 pagetables:1074 [ 470.341959][T12055] sec_pagetables:0 bounce:0 [ 470.341959][T12055] kernel_misc_reclaimable:0 [ 470.341959][T12055] free:1208515 free_pcp:712 free_cma:0 [ 470.394512][T12055] Node 0 active_anon:67944kB inactive_anon:0kB active_file:85724kB inactive_file:154660kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:183596kB dirty:1320kB writeback:0kB shmem:45320kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12632kB pagetables:4296kB sec_pagetables:0kB all_unreclaimable? no [ 470.485746][T12055] Node 1 active_anon:0kB inactive_anon:0kB active_file:524kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:504kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 470.546465][T12055] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 470.598005][T12055] lowmem_reserve[]: 0 2459 2459 0 0 [ 470.615629][T12055] Node 0 DMA32 free:907292kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:68024kB inactive_anon:0kB active_file:85724kB inactive_file:154576kB unevictable:1536kB writepending:1340kB present:3129332kB managed:2547148kB mlocked:0kB bounce:0kB free_pcp:3736kB local_pcp:1052kB free_cma:0kB [ 470.729727][T12055] lowmem_reserve[]: 0 0 0 0 0 [ 470.734504][T12055] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:4kB inactive_anon:0kB active_file:0kB inactive_file:92kB unevictable:0kB writepending:0kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 470.823733][T12055] lowmem_reserve[]: 0 0 0 0 0 [ 470.839075][T12055] Node 1 Normal free:3907928kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:524kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 470.869900][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 470.869917][ T29] audit: type=1326 audit(1736586242.467:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 470.888267][ T25] usb 3-1: USB disconnect, device number 37 [ 470.913418][T12055] lowmem_reserve[]: 0 0 0 0 0 [ 470.958045][ T116] IPVS: starting estimator thread 0... [ 470.979936][T12055] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 470.985975][T12210] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1769'. [ 470.994859][ T29] audit: type=1326 audit(1736586242.507:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.031589][T12219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=12219 comm=syz.3.1772 [ 471.032998][T12055] Node 0 DMA32: 6*4kB (UME) 10*8kB (ME) 15*16kB (UE) 62*32kB (UE) 9*64kB (UME) 5*128kB (UE) 73*256kB (UM) 113*512kB (UME) 74*1024kB (UM) 46*2048kB (UME) 162*4096kB (UM) = 913624kB [ 471.050012][T12217] IPVS: using max 31 ests per chain, 74400 per kthread [ 471.065713][ T29] audit: type=1326 audit(1736586242.507:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.075092][T12210] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1769'. [ 471.098029][T12055] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 471.110220][T12219] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12219 comm=syz.3.1772 [ 471.117800][T12055] Node 1 [ 471.130243][ T29] audit: type=1326 audit(1736586242.507:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.158408][T12055] Normal: 205*4kB (UME) 65*8kB (UME) 34*16kB (UME) 202*32kB (UME) 103*64kB (UME) 32*128kB (UME) 19*256kB (UME) 10*512kB (UME) 4*1024kB (UM) 8*2048kB (UME) 942*4096kB (M) = 3907932kB [ 471.176895][ T29] audit: type=1326 audit(1736586242.507:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.205310][T12055] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 471.223696][T12055] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 471.233378][T12055] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 471.255339][ T29] audit: type=1326 audit(1736586242.507:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.291211][T12055] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 471.300775][T12055] 74332 total pagecache pages [ 471.315827][T12055] 0 pages in swap cache [ 471.320014][T12055] Free swap = 124576kB [ 471.324168][T12055] Total swap = 124996kB [ 471.328578][ T29] audit: type=1326 audit(1736586242.507:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.355091][T12055] 2097051 pages RAM [ 471.359008][T12055] 0 pages HighMem/MovableOnly [ 471.364207][T12055] 428606 pages reserved [ 471.385088][T12055] 0 pages cma reserved [ 471.395286][ T29] audit: type=1326 audit(1736586242.517:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.427705][T12223] tipc: Started in network mode [ 471.452649][T12223] tipc: Node identity 7f000001, cluster identity 4711 [ 471.455087][ T29] audit: type=1326 audit(1736586242.517:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.491348][T12223] tipc: Enabled bearer , priority 10 [ 471.536271][ T29] audit: type=1326 audit(1736586242.517:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12209 comm="syz.0.1769" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa584d85d29 code=0x7ffc0000 [ 471.560145][T12223] tipc: Enabled bearer , priority 0 [ 472.170812][T12251] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1786'. [ 472.213429][T12253] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1788'. [ 472.235400][T12253] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1788'. [ 472.257978][T12253] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1788'. [ 472.301563][T12253] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1788'. [ 472.311958][T12253] netlink: 84 bytes leftover after parsing attributes in process `syz.2.1788'. [ 472.376802][T12263] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1793'. [ 472.607545][ T9] tipc: Node number set to 2130706433 [ 472.826402][T12287] syz.3.1803[12287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.826490][T12287] syz.3.1803[12287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.858290][T12287] syz.3.1803[12287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 473.044290][T12293] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1805'. [ 473.845444][T12319] netlink: 72 bytes leftover after parsing attributes in process `syz.7.1817'. [ 473.870050][T12321] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1818'. [ 474.073955][T12329] .: renamed from bond0 (while UP) [ 475.367004][T12372] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.433211][T12372] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.529268][T12372] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.619162][T12372] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 475.869338][T12372] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.914723][T12372] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.944285][T12372] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.984388][T12372] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 476.359920][T12401] pim6reg1: entered promiscuous mode [ 476.379651][T12401] pim6reg1: entered allmulticast mode [ 476.455386][ T25] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 476.636060][ T25] usb 8-1: Using ep0 maxpacket: 32 [ 476.651819][ T25] usb 8-1: config 0 has an invalid interface number: 16 but max is 0 [ 476.670262][ T25] usb 8-1: config 0 has no interface number 0 [ 476.672486][T12412] tipc: Started in network mode [ 476.686559][ T25] usb 8-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 476.726725][ T25] usb 8-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 476.739208][ T25] usb 8-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 476.750384][ T25] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.757692][T12287] syz.3.1803 (12287) used greatest stack depth: 19040 bytes left [ 476.758512][T12412] tipc: Node identity 7f000001, cluster identity 4711 [ 476.776106][T12412] tipc: Enabled bearer , priority 10 [ 476.782355][ T25] usb 8-1: Product: syz [ 476.804689][ T25] usb 8-1: Manufacturer: syz [ 476.823466][ T25] usb 8-1: SerialNumber: syz [ 476.858469][ T25] usb 8-1: config 0 descriptor?? [ 476.874935][T12392] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 476.902977][T12392] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 476.937957][ T25] usb 8-1: Quirk or no altset; falling back to MIDI 1.0 [ 477.320867][ T25] usb 8-1: USB disconnect, device number 4 [ 477.350238][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 477.350253][ T29] audit: type=1400 audit(1736586248.947:1320): avc: denied { append } for pid=5171 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 477.445738][ T29] audit: type=1400 audit(1736586248.957:1321): avc: denied { map_create } for pid=12435 comm="syz.2.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 477.539381][ T29] audit: type=1400 audit(1736586248.957:1322): avc: denied { map_read map_write } for pid=12435 comm="syz.2.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 477.620736][ T29] audit: type=1400 audit(1736586248.907:1319): avc: denied { create } for pid=12433 comm="syz.0.1868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 477.684898][ T29] audit: type=1400 audit(1736586248.987:1323): avc: denied { prog_load } for pid=12435 comm="syz.2.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 477.757238][ T29] audit: type=1400 audit(1736586248.987:1324): avc: denied { bpf } for pid=12435 comm="syz.2.1867" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 477.788119][ T29] audit: type=1400 audit(1736586248.987:1325): avc: denied { perfmon } for pid=12435 comm="syz.2.1867" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 477.809187][ T29] audit: type=1400 audit(1736586248.997:1326): avc: denied { prog_run } for pid=12435 comm="syz.2.1867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 477.828634][ T29] audit: type=1400 audit(1736586249.047:1327): avc: denied { read write } for pid=5811 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 477.853277][ T29] audit: type=1400 audit(1736586249.047:1328): avc: denied { open } for pid=5811 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 477.897993][ T5867] tipc: Node number set to 2130706433 [ 479.353893][T12538] __nla_validate_parse: 2 callbacks suppressed [ 479.353911][T12538] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1912'. [ 479.470745][T12541] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 1, id = 0 [ 479.484869][T12540] IPVS: stopping master sync thread 12541 ... [ 480.818977][T12585] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1931'. [ 481.069550][T12597] block device autoloading is deprecated and will be removed. [ 481.074289][ T5815] block device autoloading is deprecated and will be removed. [ 481.368857][T12619] netlink: 'syz.2.1944': attribute type 10 has an invalid length. [ 481.388800][T12623] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1946'. [ 481.692765][T12628] vcan0: Master is either lo or non-ether device [ 482.049986][T12645] »»»»»» speed is unknown, defaulting to 1000 [ 482.388409][T12645] »»»»»» speed is unknown, defaulting to 1000 [ 482.517795][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 482.517833][ T29] audit: type=1400 audit(1736586253.587:1433): avc: denied { prog_load } for pid=12635 comm="syz.1.1953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 482.545696][ T29] audit: type=1400 audit(1736586253.587:1434): avc: denied { perfmon } for pid=12635 comm="syz.1.1953" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 482.566861][ T29] audit: type=1400 audit(1736586253.587:1435): avc: denied { prog_run } for pid=12635 comm="syz.1.1953" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 482.589612][ T29] audit: type=1400 audit(1736586254.187:1436): avc: denied { create } for pid=12644 comm="syz.7.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 482.611647][ T29] audit: type=1400 audit(1736586254.207:1437): avc: denied { read } for pid=5171 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 482.634285][ T29] audit: type=1400 audit(1736586254.207:1438): avc: denied { search } for pid=5171 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 482.656102][ T29] audit: type=1400 audit(1736586254.207:1439): avc: denied { append } for pid=5171 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 482.780823][ T29] audit: type=1400 audit(1736586254.207:1440): avc: denied { open } for pid=5171 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 482.803557][ T29] audit: type=1400 audit(1736586254.207:1441): avc: denied { getattr } for pid=5171 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 482.826468][ T29] audit: type=1400 audit(1736586254.297:1442): avc: denied { create } for pid=12644 comm="syz.7.1956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 483.352024][T12684] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 483.370620][T12685] ieee802154 phy0 wpan0: encryption failed: -22 [ 483.584158][T12695] pim6reg1: entered promiscuous mode [ 483.600420][T12695] pim6reg1: entered allmulticast mode [ 483.750662][T12705] 9pnet_fd: Insufficient options for proto=fd [ 484.207126][T12734] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1995'. [ 484.640399][T12762] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2006'. [ 484.677700][T12765] syz.3.2007[12765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.677785][T12765] syz.3.2007[12765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.718277][ T5867] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 484.722922][T12765] syz.3.2007[12765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.885527][T12772] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2011'. [ 484.906933][ T5867] usb 3-1: Using ep0 maxpacket: 32 [ 484.934636][ T5867] usb 3-1: config 0 has an invalid interface number: 16 but max is 0 [ 484.968330][ T5867] usb 3-1: config 0 has no interface number 0 [ 485.001873][ T5867] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 485.041469][ T5867] usb 3-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 485.071935][ T5867] usb 3-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 485.092440][ T5867] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 485.110821][ T5867] usb 3-1: Product: syz [ 485.115675][ T5867] usb 3-1: Manufacturer: syz [ 485.120317][ T5867] usb 3-1: SerialNumber: syz [ 485.156792][ T5867] usb 3-1: config 0 descriptor?? [ 485.183492][T12752] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 485.211083][T12752] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 485.224222][ T5867] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 485.867934][ T116] usb 3-1: USB disconnect, device number 38 [ 485.938900][T12826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2033'. [ 487.133851][T12855] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2047'. [ 487.250508][T12863] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2051'. [ 487.391592][T12869] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2055'. [ 487.431007][T12864] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.608310][T12864] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.636935][T12882] syz.0.2060[12882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 487.637036][T12882] syz.0.2060[12882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 487.649056][T12882] syz.0.2060[12882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 487.705964][T12887] netlink: 'syz.0.2062': attribute type 13 has an invalid length. [ 487.726007][T12887] gretap0: refused to change device tx_queue_len [ 487.732634][T12887] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 487.859796][T12864] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.883642][T12891] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2064'. [ 487.955074][ T25] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 488.018345][T12900] 9pnet: p9_errstr2errno: server reported unknown error [ 488.035433][T12895] xt_CT: No such helper "syz0" [ 488.129100][ T25] usb 2-1: Using ep0 maxpacket: 32 [ 488.162704][ T25] usb 2-1: config 0 has an invalid interface number: 16 but max is 0 [ 488.175041][ T25] usb 2-1: config 0 has no interface number 0 [ 488.184499][ T25] usb 2-1: config 0 interface 16 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 488.225068][ T25] usb 2-1: config 0 interface 16 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 488.274746][ T25] usb 2-1: New USB device found, idVendor=0499, idProduct=102a, bcdDevice=85.2d [ 488.283878][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.297526][ T25] usb 2-1: Product: syz [ 488.301712][ T25] usb 2-1: Manufacturer: syz [ 488.315607][ T25] usb 2-1: SerialNumber: syz [ 488.327670][ T25] usb 2-1: config 0 descriptor?? [ 488.338911][T12885] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 488.349428][T12885] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 488.368868][ T25] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 488.484928][T12864] bond0: (slave netdevsim0): Releasing backup interface [ 488.522024][T12864] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 488.660176][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 488.660194][ T29] audit: type=1400 audit(1736586260.257:1542): avc: denied { mounton } for pid=12905 comm="syz.0.2070" path="/474/file0" dev="tmpfs" ino=2569 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 488.693837][ T5900] usb 2-1: USB disconnect, device number 31 [ 488.736899][T12864] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.782032][T12864] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.798990][ T29] audit: type=1400 audit(1736586260.397:1543): avc: denied { bind } for pid=12911 comm="syz.0.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 488.811482][T12864] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.850041][ T29] audit: type=1400 audit(1736586260.427:1544): avc: denied { connect } for pid=12911 comm="syz.0.2073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 488.858713][T12864] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 488.913976][ T29] audit: type=1326 audit(1736586260.507:1545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 488.950010][ T29] audit: type=1326 audit(1736586260.507:1546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.048031][ T29] audit: type=1326 audit(1736586260.537:1547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.112990][T12926] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 489.128069][T12926] SELinux: failed to load policy [ 489.135362][ T29] audit: type=1326 audit(1736586260.537:1548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.185325][ T29] audit: type=1326 audit(1736586260.537:1549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.233681][ T29] audit: type=1326 audit(1736586260.597:1550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.263725][T12931] vlan2: entered allmulticast mode [ 489.281909][ T29] audit: type=1326 audit(1736586260.597:1551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12914 comm="syz.2.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ca185d29 code=0x7ffc0000 [ 489.355686][T12938] 9pnet_fd: Insufficient options for proto=fd [ 489.580737][T12946] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.607829][T12947] rdma_op ffff88807f2781f0 conn xmit_rdma 0000000000000000 [ 489.683197][T12946] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.794510][T12946] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.870073][T12946] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.228056][T12970] xt_CT: No such helper "syz0" [ 490.249326][T12975] 9pnet: p9_errstr2errno: server reported unknown error [ 490.331584][T12977] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2101'. [ 491.708501][T13018] 9pnet: p9_errstr2errno: server reported unknown error [ 491.788181][T13016] xt_CT: No such helper "syz0" [ 492.276118][T13033] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2123'. [ 492.330522][T13033] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2123'. [ 492.709591][T13053] xt_CT: No such helper "syz0" [ 493.116676][T12946] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.134723][T12946] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.154804][T12946] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.201181][T12946] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 493.665321][ T29] kauditd_printk_skb: 1269 callbacks suppressed [ 493.665340][ T29] audit: type=1326 audit(1736586265.257:2819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71ca17cce7 code=0x7ffc0000 [ 493.745113][ T29] audit: type=1326 audit(1736586265.257:2820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71ca121f29 code=0x7ffc0000 [ 493.800920][ T29] audit: type=1326 audit(1736586265.257:2821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71ca17cce7 code=0x7ffc0000 [ 493.860826][ T29] audit: type=1326 audit(1736586265.257:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71ca121f29 code=0x7ffc0000 [ 493.906184][ T29] audit: type=1326 audit(1736586265.257:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71ca17cce7 code=0x7ffc0000 [ 493.929931][ T29] audit: type=1326 audit(1736586265.267:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71ca121f29 code=0x7ffc0000 [ 493.961742][ T29] audit: type=1326 audit(1736586265.267:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71ca17cce7 code=0x7ffc0000 [ 493.993537][ T29] audit: type=1326 audit(1736586265.267:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71ca121f29 code=0x7ffc0000 [ 494.043112][ T29] audit: type=1326 audit(1736586265.267:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f71ca17cce7 code=0x7ffc0000 [ 494.110704][ T29] audit: type=1326 audit(1736586265.267:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13062 comm="syz.2.2135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f71ca121f29 code=0x7ffc0000 [ 494.494035][T13108] 9pnet: p9_errstr2errno: server reported unknown error [ 494.734514][T13120] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2159'. [ 494.815430][T13123] netlink: 104 bytes leftover after parsing attributes in process `syz.3.2160'. [ 495.220420][T13150] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2173'. [ 495.412319][T13156] xt_CT: No such helper "syz0" [ 495.736533][T13155] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.881366][T13155] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 495.959541][T13155] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.060394][T13155] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 496.144730][T13155] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.159145][T13155] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.172378][T13155] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.189019][T13155] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.296935][T13203] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2196'. [ 496.363784][T13209] pim6reg1: entered promiscuous mode [ 496.369426][T13209] pim6reg1: entered allmulticast mode [ 496.380755][T13210] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2197'. [ 497.345711][T13257] 9pnet_fd: Insufficient options for proto=fd [ 498.125423][T13191] Bluetooth: hci5: command 0x0405 tx timeout [ 499.327462][T13302] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2236'. [ 499.344366][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 499.344377][ T29] audit: type=1400 audit(1736586270.927:3267): avc: denied { create } for pid=13301 comm="syz.0.2236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 499.371355][ T29] audit: type=1400 audit(1736586270.927:3268): avc: denied { write } for pid=13301 comm="syz.0.2236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 499.416365][T13294] rdma_op ffff888034d969f0 conn xmit_rdma 0000000000000000 [ 499.652036][ T29] audit: type=1400 audit(1736586271.247:3269): avc: denied { execute_no_trans } for pid=13322 comm="syz.1.2245" path="/441/file0" dev="tmpfs" ino=2373 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 499.709496][T13327] netlink: 156 bytes leftover after parsing attributes in process `syz.7.2246'. [ 500.535513][ T30] INFO: task syz.6.738:9363 blocked for more than 143 seconds. [ 500.548419][ T30] Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 500.567789][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 500.587943][ T30] task:syz.6.738 state:D stack:26752 pid:9363 tgid:9359 ppid:7572 flags:0x00004004 [ 500.620361][ T30] Call Trace: [ 500.624862][ T30] [ 500.630492][ T30] __schedule+0xe58/0x5ad0 [ 500.640663][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 500.650804][ T30] ? __lock_acquire+0x1/0x3c40 [ 500.660934][ T30] ? __pfx___schedule+0x10/0x10 [ 500.669050][ T30] ? schedule+0x298/0x350 [ 500.694490][ T30] ? __pfx_lock_release+0x10/0x10 [ 500.732992][ T30] ? lock_acquire+0x2f/0xb0 [ 500.753332][ T30] ? schedule+0x1fd/0x350 [ 500.769777][ T30] schedule+0xe7/0x350 [ 500.773906][ T30] schedule_preempt_disabled+0x13/0x30 [ 500.779764][ T30] rwsem_down_read_slowpath+0x61e/0xb20 [ 500.785444][ T30] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 500.791552][ T30] ? super_lock+0x31a/0x3f0 [ 500.799856][ T30] ? lock_acquire+0x2f/0xb0 [ 500.804417][ T30] ? super_lock+0x31a/0x3f0 [ 500.809130][ T30] down_read+0x124/0x330 [ 500.813398][ T30] ? __pfx_down_read+0x10/0x10 [ 500.818294][ T30] ? __pfx___might_resched+0x10/0x10 [ 500.828128][ T30] super_lock+0x31a/0x3f0 [ 500.832489][ T30] ? __pfx_super_lock+0x10/0x10 [ 500.837414][ T30] ? __pfx_lock_release+0x10/0x10 [ 500.842423][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 500.847468][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 500.853392][ T30] ? lock_acquire+0x2f/0xb0 [ 500.858044][ T30] ? iterate_supers+0x11d/0x240 [ 500.862899][ T30] ? __pfx_quota_sync_one+0x10/0x10 [ 500.868115][ T30] iterate_supers+0xb9/0x240 [ 500.872688][ T30] __x64_sys_quotactl+0x2b5/0x440 [ 500.877812][ T30] ? __pfx___x64_sys_quotactl+0x10/0x10 [ 500.883375][ T30] do_syscall_64+0xcd/0x250 [ 500.887899][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.893792][ T30] RIP: 0033:0x7f9e9ef85d29 [ 500.898251][ T30] RSP: 002b:00007f9e9fd26038 EFLAGS: 00000246 ORIG_RAX: 00000000000000b3 [ 500.906739][ T30] RAX: ffffffffffffffda RBX: 00007f9e9f176160 RCX: 00007f9e9ef85d29 [ 500.914709][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff80000102 [ 500.923728][ T30] RBP: 00007f9e9f001b08 R08: 0000000000000000 R09: 0000000000000000 [ 500.931731][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 500.939754][ T30] R13: 0000000000000000 R14: 00007f9e9f176160 R15: 00007ffe8a157c18 [ 500.947784][ T30] [ 500.950820][ T30] [ 500.950820][ T30] Showing all locks held in the system: [ 500.960983][ T30] 1 lock held by khungtaskd/30: [ 500.966956][ T30] #0: ffffffff8e1bb900 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 500.980248][ T30] 2 locks held by getty/5572: [ 500.984930][ T30] #0: ffff8880363920a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 500.994758][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 501.004958][ T30] 1 lock held by syz-executor/5813: [ 501.010436][ T30] #0: ffff88807de4c0e0 (&type->s_umount_key#67){++++}-{4:4}, at: deactivate_super+0xd6/0x100 [ 501.020854][ T30] 3 locks held by kworker/0:4/5865: [ 501.026157][ T30] #0: ffff88801b078948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 501.037347][ T30] #1: ffffc900032a7d80 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 501.049406][ T30] #2: ffff88805d41b240 (&data->fib_lock){+.+.}-{4:4}, at: nsim_fib_event_work+0x1bb/0x26d0 [ 501.060089][ T30] 1 lock held by syz.6.738/9363: [ 501.065086][ T30] #0: ffff88807de4c0e0 (&type->s_umount_key#67){++++}-{4:4}, at: super_lock+0x31a/0x3f0 [ 501.074964][ T30] [ 501.077411][ T30] ============================================= [ 501.077411][ T30] [ 501.085887][ T30] NMI backtrace for cpu 0 [ 501.090204][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 501.100683][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.110724][ T30] Call Trace: [ 501.113990][ T30] [ 501.116906][ T30] dump_stack_lvl+0x116/0x1f0 [ 501.121576][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 501.126504][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 501.132469][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 501.138437][ T30] watchdog+0xf14/0x1240 [ 501.142675][ T30] ? __pfx_watchdog+0x10/0x10 [ 501.147344][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 501.152532][ T30] ? __kthread_parkme+0x148/0x220 [ 501.157551][ T30] ? __pfx_watchdog+0x10/0x10 [ 501.162217][ T30] kthread+0x2c1/0x3a0 [ 501.166278][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 501.171467][ T30] ? __pfx_kthread+0x10/0x10 [ 501.176049][ T30] ret_from_fork+0x45/0x80 [ 501.180451][ T30] ? __pfx_kthread+0x10/0x10 [ 501.185032][ T30] ret_from_fork_asm+0x1a/0x30 [ 501.189797][ T30] [ 501.193656][ T30] Sending NMI from CPU 0 to CPUs 1: [ 501.197108][ T1291] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.199316][ C1] NMI backtrace for cpu 1 [ 501.199325][ C1] CPU: 1 UID: 0 PID: 1291 Comm: aoe_tx0 Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 501.199341][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.199348][ C1] RIP: 0010:io_serial_in+0x87/0xb0 [ 501.199373][ C1] Code: 26 7e fc 48 8d 7d 40 44 89 e1 48 b8 00 00 00 00 00 fc ff df 48 89 fa d3 e3 48 c1 ea 03 80 3c 02 00 75 1a 66 03 5d 40 89 da ec <5b> 0f b6 c0 5d 41 5c c3 cc cc cc cc e8 98 c8 e0 fc eb a2 e8 21 c9 [ 501.199385][ C1] RSP: 0018:ffffc9000464f2f8 EFLAGS: 00000002 [ 501.199396][ C1] RAX: dffffc0000000000 RBX: 00000000000003fd RCX: 0000000000000000 [ 501.199405][ C1] RDX: 00000000000003fd RSI: ffffffff851bf270 RDI: ffffffff9ab11b20 [ 501.199414][ C1] RBP: ffffffff9ab11ae0 R08: 0000000000000001 R09: 000000000000001f [ 501.199422][ C1] R10: 0000000000000000 R11: 0000000000000007 R12: 0000000000000000 [ 501.199430][ C1] R13: 0000000000000020 R14: fffffbfff35623b6 R15: dffffc0000000000 [ 501.199438][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 501.199452][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 501.199461][ C1] CR2: 000000110c33c856 CR3: 000000002a342000 CR4: 00000000003526f0 [ 501.199469][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 501.199477][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 501.199485][ C1] Call Trace: [ 501.199490][ C1] [ 501.199495][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 501.199512][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 501.199526][ C1] ? nmi_handle+0x1ac/0x5d0 [ 501.199541][ C1] ? io_serial_in+0x87/0xb0 [ 501.199559][ C1] ? default_do_nmi+0x6a/0x160 [ 501.199573][ C1] ? exc_nmi+0x170/0x1e0 [ 501.199585][ C1] ? end_repeat_nmi+0xf/0x53 [ 501.199606][ C1] ? io_serial_in+0x60/0xb0 [ 501.199624][ C1] ? io_serial_in+0x87/0xb0 [ 501.199641][ C1] ? io_serial_in+0x87/0xb0 [ 501.199659][ C1] ? io_serial_in+0x87/0xb0 [ 501.199677][ C1] [ 501.199681][ C1] [ 501.199686][ C1] wait_for_lsr+0xda/0x180 [ 501.199700][ C1] ? __pfx_io_serial_out+0x10/0x10 [ 501.199717][ C1] serial8250_console_write+0xf5a/0x17c0 [ 501.199735][ C1] ? __pfx_serial8250_console_write+0x10/0x10 [ 501.199752][ C1] ? rcu_is_watching+0x12/0xc0 [ 501.199769][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 501.199788][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 501.199804][ C1] ? console_lock_spinning_enable+0x9f/0xd0 [ 501.199821][ C1] ? console_flush_all+0x7bd/0xc60 [ 501.199837][ C1] ? lock_acquire+0x2f/0xb0 [ 501.199850][ C1] ? console_flush_all+0x7bd/0xc60 [ 501.199867][ C1] console_flush_all+0x800/0xc60 [ 501.199886][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 501.199902][ C1] ? __pfx_mark_lock+0x10/0x10 [ 501.199917][ C1] ? printk_percpu_data_ready+0x9/0x20 [ 501.199932][ C1] ? nbcon_get_cpu_emergency_nesting+0x3b/0x50 [ 501.199946][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 501.199964][ C1] console_unlock+0xd9/0x210 [ 501.199981][ C1] ? __pfx_console_unlock+0x10/0x10 [ 501.199998][ C1] ? lock_acquire+0x2f/0xb0 [ 501.200011][ C1] ? vprintk_emit+0x638/0x6f0 [ 501.200028][ C1] vprintk_emit+0x424/0x6f0 [ 501.200045][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 501.200061][ C1] ? sized_strscpy+0xae/0x2e0 [ 501.200075][ C1] dev_printk_emit+0xfb/0x140 [ 501.200090][ C1] ? __pfx_dev_printk_emit+0x10/0x10 [ 501.200108][ C1] ? __asan_memcpy+0x3c/0x60 [ 501.200123][ C1] __netdev_printk+0x1f7/0x500 [ 501.200139][ C1] netdev_warn+0xe5/0x120 [ 501.200151][ C1] ? __pfx_netdev_warn+0x10/0x10 [ 501.200164][ C1] ? __pfx_mac802154_llsec_encrypt+0x10/0x10 [ 501.200182][ C1] ? ieee802154_subif_start_xmit+0x2e/0x140 [ 501.200200][ C1] ieee802154_subif_start_xmit+0xf9/0x140 [ 501.200219][ C1] dev_hard_start_xmit+0x9a/0x7b0 [ 501.200242][ C1] sch_direct_xmit+0x1ae/0xc30 [ 501.200259][ C1] ? rcu_is_watching+0x12/0xc0 [ 501.200276][ C1] ? __pfx_sch_direct_xmit+0x10/0x10 [ 501.200291][ C1] ? do_raw_spin_trylock+0xb1/0x180 [ 501.200306][ C1] ? __dev_queue_xmit+0x11b2/0x43e0 [ 501.200322][ C1] ? lock_acquire+0x2f/0xb0 [ 501.200334][ C1] ? __dev_queue_xmit+0x11b2/0x43e0 [ 501.200352][ C1] __dev_queue_xmit+0x13d4/0x43e0 [ 501.200372][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 501.200387][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 501.200402][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 501.200417][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 501.200431][ C1] ? find_held_lock+0x2d/0x110 [ 501.200449][ C1] ? find_held_lock+0x2d/0x110 [ 501.200466][ C1] ? tx+0xa8/0x190 [ 501.200483][ C1] ? __pfx_lock_release+0x10/0x10 [ 501.200497][ C1] ? lock_acquire+0x2f/0xb0 [ 501.200514][ C1] tx+0xcc/0x190 [ 501.200529][ C1] ? __pfx_tx+0x10/0x10 [ 501.200545][ C1] kthread+0x1e7/0x3c0 [ 501.200560][ C1] ? __pfx_kthread+0x10/0x10 [ 501.200575][ C1] ? __pfx_default_wake_function+0x10/0x10 [ 501.200590][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 501.200607][ C1] ? __kthread_parkme+0x148/0x220 [ 501.200624][ C1] ? __pfx_kthread+0x10/0x10 [ 501.200639][ C1] kthread+0x2c1/0x3a0 [ 501.200654][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 501.200669][ C1] ? __pfx_kthread+0x10/0x10 [ 501.200685][ C1] ret_from_fork+0x45/0x80 [ 501.200698][ C1] ? __pfx_kthread+0x10/0x10 [ 501.200714][ C1] ret_from_fork_asm+0x1a/0x30 [ 501.200737][ C1] [ 501.361357][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 501.361372][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-rc6-syzkaller-00213-ge0daef7de1ac #0 [ 501.361391][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 501.361400][ T30] Call Trace: [ 501.361406][ T30] [ 501.361412][ T30] dump_stack_lvl+0x3d/0x1f0 [ 501.361438][ T30] panic+0x71d/0x800 [ 501.361454][ T30] ? __pfx_panic+0x10/0x10 [ 501.361476][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 501.361495][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 501.361513][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 501.361530][ T30] ? watchdog+0xd7e/0x1240 [ 501.361549][ T30] ? watchdog+0xd71/0x1240 [ 501.361570][ T30] watchdog+0xd8f/0x1240 [ 501.361593][ T30] ? __pfx_watchdog+0x10/0x10 [ 501.361611][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 501.361632][ T30] ? __kthread_parkme+0x148/0x220 [ 501.361655][ T30] ? __pfx_watchdog+0x10/0x10 [ 501.361675][ T30] kthread+0x2c1/0x3a0 [ 501.361695][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 501.831337][ T30] ? __pfx_kthread+0x10/0x10 [ 501.835911][ T30] ret_from_fork+0x45/0x80 [ 501.840303][ T30] ? __pfx_kthread+0x10/0x10 [ 501.844882][ T30] ret_from_fork_asm+0x1a/0x30 [ 501.849640][ T30] [ 501.852868][ T30] Kernel Offset: disabled [ 501.857171][ T30] Rebooting in 86400 seconds..