last executing test programs: 10m45.674714353s ago: executing program 2 (id=943): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0x3000, 0x1000, &(0x7f0000feb000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000000)="66b9870900000f320f82030066b9800000c00f326635000400000f303ed27f0f3663f1360f011b0f09660f3882adcd0065df11ba4100b8d265ef", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10m45.204274926s ago: executing program 2 (id=947): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0x400}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {}, {}, {0xf, 0x6d2145a5f795e2e1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2000a8d8}, 0x0) 10m44.960429791s ago: executing program 2 (id=950): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) listen(r0, 0x8000) 10m44.840689838s ago: executing program 2 (id=952): socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x40082, 0x0) socket$nl_route(0x10, 0x3, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0)={0x1f, 0x8, @none, 0x3ff}, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2, 0xe}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x3], [0x0, 0x8, 0x0, 0x0, 0x5]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x9}]}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0), 0x101a02, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x81, 0x0, 0x0) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) fsmount(0xffffffffffffffff, 0x1, 0x80) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r6, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r7}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000180)={0x28, 0x2, r7, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000000}) close_range(r5, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x41) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="80fd020000408ccf2118c9fe182696da8a645953cffb347b60cbc0be9a4f04a773140e2338c0af39e185b28aedb8a127cf157390e03673ccbd1d", 0x3a}], 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYRES8=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x90002, 0x0) 10m42.208890389s ago: executing program 2 (id=963): mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0x1a0) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='tmpfs\x00', 0x8, 0x0) chdir(&(0x7f0000000280)='./file1\x00') 10m42.114629906s ago: executing program 2 (id=965): gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$char_usb(r3, &(0x7f0000000240), 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast2, 0x1000008}, 0x1c) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0xc0189436, &(0x7f0000000140)) 10m27.018980878s ago: executing program 32 (id=965): gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r3 = creat(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$char_usb(r3, &(0x7f0000000240), 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x8, @mcast2, 0x1000008}, 0x1c) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0xc0189436, &(0x7f0000000140)) 10.763290689s ago: executing program 4 (id=3008): openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYBLOB="0028000002010a004c0012800900010069706970000000003c00028005000400eb000000060011004e24000008001400ffffffff080002000a01010108000100", @ANYBLOB="05000a000100000008", @ANYRES32=r4, @ANYBLOB="48288fb4bdb539ce04ffd732bd98ddd62ea1c24a467ea9a5baaa64f314eb750451faa1259a7eeb717b6e8b2d248fa5c8064c1d1314ec1d63711ae176c645d73e35b9313f8d64c8f6245d16cd4aeb95c8318a14743b521286ccfdf101f4f24e8aff09ae180b56526661a63557a85c8d97"], 0x6c}}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/71, 0x47}], 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a3a440000102030109023b000101000000090400000302060000052406000005240000000d240f0100000000000000000009058202400000000009050302"], 0x0) r5 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x0) r6 = socket(0x40000000015, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) sendfile(r8, r8, 0x0, 0x8f) connect$inet(r6, &(0x7f0000000040)={0x2, 0x1, @loopback}, 0xb) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_misc(r9, &(0x7f0000000040), 0xe09) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x109301) ioctl$USBDEVFS_DROP_PRIVILEGES(r10, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_RESET(r10, 0x5514) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f00000002c0)={r9, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x5, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd0007008019000200000000000000022122af0e4ccfb7b3cada00", [0x0, 0x2000000000001]}}) close_range(r0, 0xffffffffffffffff, 0x0) 6.980569665s ago: executing program 3 (id=3021): openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040094) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7d533343c6dc9dcda39dbd330dae92cc1b7b56358a54328de14ba5603d6cf647bb9365a3679a89c622f5773082aa528375264d8395bac0a5c9f850f9ba30de14bff4038", @ANYRES8=0x0, @ANYBLOB], 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001680)={0x2020}, 0x2020) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(r3) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random="000000f900"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 6.794339791s ago: executing program 4 (id=3022): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) r2 = socket$inet(0x2, 0x3, 0x9) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x4b, 0x1, 0xffffffff, 0x6, 0x0) shutdown(r2, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000580)="240000001e005f031400ff01000000f80700b3586ff606c2e553797c080008e467dc0000", 0x24) recvmmsg(r3, &(0x7f0000005180), 0x400000000000166, 0x1a000, 0x0) r4 = epoll_create(0x10000e9) r5 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r6 = memfd_create(&(0x7f0000000580)='y\x105\xfb\xf7\x88\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7`\x9b=\xec\x9f\x1d\x9b@$\x8c\bb\x1a\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\'\xffO,4\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2\x01G\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\rr\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\xc6\x8a=\x04\xa35\x9b\xf5\x80E\x8f\x1e\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x10\x00'/276, 0x2) ftruncate(r6, 0xffff) fcntl$addseals(r6, 0x409, 0x7) r7 = ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000100)={r6, 0x0, 0x0, 0x1000}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r7, &(0x7f0000000080)={0x30000009}) r8 = socket(0x15, 0x5, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6, 0x4, 0x4, 0x376}, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x2085}}) r11 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(r11, 0x0, 0x0, 0x1000f4) read$FUSE(r11, 0x0, 0x0) 5.604905435s ago: executing program 3 (id=3024): r0 = socket$inet6(0xa, 0x80002, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xcc657405ba8b63ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x2a, 0xa9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x16, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="dbaa00fea0000000711051000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x790f}, 0x94) landlock_add_rule$LANDLOCK_RULE_NET_PORT(0xffffffffffffffff, 0x2, 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_NET_PORT(0xffffffffffffffff, 0x2, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x16) pread64(0xffffffffffffffff, &(0x7f0000001240)=""/102400, 0x19000, 0x1000000000) r5 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r5, 0xc0285700, &(0x7f0000000400)={0x1b, "5660359c3245d1c42317afad7d48ed510000000000000100", 0xffffffffffffffff}) ioctl$SYNC_IOC_FILE_INFO(r6, 0xc0383e04, &(0x7f0000000100)={""/32, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=[{}]}) sendmmsg$inet6(r0, 0x0, 0x0, 0x4005c00) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xd2c}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, &(0x7f0000000080)) 5.481125265s ago: executing program 1 (id=3025): openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040094) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7d533343c6dc9dcda39dbd330dae92cc1b7b56358a54328de14ba5603d6cf647bb9365a3679a89c622f5773082aa528375264d8395bac0a5c9f850f9ba30de14bff4038", @ANYRES8=0x0, @ANYBLOB], 0x50) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random="000000f900"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 5.294787484s ago: executing program 4 (id=3026): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xfffffffffffffffa}}, 0x18) socket(0x9, 0x4, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="74a4370f2f01010400000000000000000a0000033c0001802c000180140003001000000000000000000000000000000014000400ff0100000000000000000000000000010c00028005000100000000000400028008000740000004001800068014000400200100000000000000000000000000012b3a88a0d970cdb506770b8d8edd1c1ba5ee7aad6f3dca0e19e29f431e73470c074977e3a1"], 0x74}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'pim6reg1\x00', @link_local}) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) ioctl$sock_netdev_private(r4, 0x8914, &(0x7f0000000000)) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6, @bcast, @bpq0, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r6 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) connect$rose(r6, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) connect$rose(r6, &(0x7f0000000100)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000440)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x10c024c, 0x40, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0x50) gettid() syz_init_net_socket$ax25(0x3, 0x5, 0x0) syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') 5.028216297s ago: executing program 4 (id=3027): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc1105518, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x18000, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x141, 0x0, 0x4}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r5, @ANYRES32=r4, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f00000002c0)=r3}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xfffffed7}], 0x1}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) 4.500184532s ago: executing program 3 (id=3028): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x10000, 0x1, 0x100, 0x100, 0xe, 0x0, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)=@qipcrtr={0x2a, 0x3, 0x4000}, 0x80, 0x0}}], 0x1, 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x100000c, 0x11, r6, 0x0) r7 = syz_io_uring_setup(0xa0, &(0x7f0000000100)={0x0, 0x200089bb, 0x1, 0x5, 0x1c3}, &(0x7f0000000240)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0xc000000, &(0x7f0000000000)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x1e}) io_uring_enter(r7, 0x847ba, 0x0, 0xe, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r11, 0x0, 0x39000, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r11, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r10, {0x200}}, './file0\x00'}) ioctl$sock_inet6_tcp_SIOCINQ(r11, 0x541b, &(0x7f0000000040)) r12 = syz_open_dev$media(&(0x7f00000006c0), 0x9, 0x40b02) ioctl$MEDIA_IOC_REQUEST_ALLOC(r12, 0x80047c05, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r13, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x54, r14, 0x1, 0x0, 0x0, {0x2d}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xff12}, {0x2}, {0xc}}]}, 0xa0}}, 0x0) 4.383137973s ago: executing program 0 (id=3029): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41100, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = socket$inet6(0xa, 0x3, 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) dup2(r2, r1) sendmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @loopback}, 0x2, 0x0, 0x1, 0x3}}, 0x80, 0x0}, 0x5b4}, {{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0xffffffff, @my=0x0}, 0x80, 0x0}}], 0x2, 0x850) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = fsopen(&(0x7f0000000100)='binder\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB="000000000000000800000000658b82f200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)={@fallback, 0xffffffffffffffff, 0x18}, 0x20) quotactl$Q_GETFMT(0xffffffff80000402, &(0x7f0000000400)=@md0, 0x0, &(0x7f0000000480)) fsmount(r5, 0x0, 0x3) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="4eff3d20000014e2ff022b00"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000a0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000780)={0x0, 0xf0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x33, 0x1, 0x70bd2b, 0x25dbdbfe, {0x4}, [@typed={0x8, 0x4, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x5, 0x0, 0x0, @uid}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x4000000) 4.146387077s ago: executing program 5 (id=3031): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r0, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r1, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000040)={0x28, 0x4, r1, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0x1000}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r1}) 4.056408017s ago: executing program 5 (id=3032): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000080000000100010009000000"], 0x48) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0), 0x0, 0x4a094) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="a83b1f8f3e8b50acc6ef11fc788f1e92e3a5a2d777fd44425d1caeb88cf41fe477a7a32c92e9e1dce92a71764b44bba9c7c9e9dbf47698b75f13f28622f8eb65ef2292083d5a05a8cd81d5a45c6ba501943534828fe88e3d1153ce391c1973b13c4c9707391a1faa2386814fe0bbaf99a29d305788928ff2c5e770bd55b390be4d5cd72177685e946d4c7fa2b16ece11295c759a70d5d7361da56a88af2e85502e9ff1d43730c1a39cf3c576b107bd5976713bdace5160e849c3b65062910d835340c784c24e6d488018c979b93a8f2c7a8fd3576cf44a10f0e37268d5b99a8c26fff3a0a2f5fbb8be5dcbefe1e7d7d58b", @ANYRESHEX=r4, @ANYBLOB="4036ffbea63c53720a3fe434c28ec95c3de1f55d063349b55255297a8d910ef667df8bcd5f7bd972e95b3fdf49f99bdf1ebbcc2f17ce0cdd3026c9e4472cfaa1d57d79f2e4ea52f4570b38ba81024aa29ba5a5f7baf64561755ffd3b65b0711cfdcb3771df4cb5453938a5fb2bb75e90"], 0x110}, 0x1, 0x0, 0x0, 0x4044000}, 0xc010) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4e, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(r1, &(0x7f0000000400)={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000000c0)=0x7, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) prlimit64(r3, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000032680)=""/102400, 0x19000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x7, 0x1) syz_open_procfs(r3, &(0x7f0000000280)='net/ip_vs\x00') pread64(r2, &(0x7f0000001240)=""/102385, 0x18ff1, 0x1000000000) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000300), 0x0) sendmsg$kcm(r7, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4c, &(0x7f0000000240)=0x4d, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 3.982468874s ago: executing program 1 (id=3033): socket$inet(0xa, 0x801, 0x5ec9abe7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20340, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x14, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x181d82, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$IPSET_CMD_LIST(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRES64, @ANYRESDEC=r2]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000001c0)="8f7a205c5709dd885b3f56c630b026659e833138305f088220cdab985183eb933945df91c281c90aa4f86f89c662156c4b5c20eea8dab0a71f", 0x39}, {&(0x7f0000000d00)="ba2369d0613f843107ef6881d8eb503e1f8798790747e44edb6257eba02850e3dcd6477cc03b244412e882a7fc67c3a2a9a7052a9c3a6d6db820b09f34bd4fb6f2ca2ef3688dcba104ddc6a45477a4e4b7df4bf88831395283c594895497f27168924019bb425677439c34cd3c9d5f0a703741b47cb39d7bf738bb11d87e0613f8834ba692c682b812eb34e5848b566c353daf406a54fee398b7576bb8be87ffc8a64b03e7579a6d95766d3301da75333ae740d3e6260685832d98639c5dfbfc743d921c8b7ba118811cd4179861c12469e036d090452f372a10c834a038a1fddad25aedd1cfdc096e1de519e60f6cd6dce4df45d2613045b63fa0a8e5267d1f2100a0104e7f4c6c9a85664b7be6d24d96afc7289dd4275d4d2ed722e56b23adce8ba45a0a8ab379515939daf3888abd8e9e678004aab5c41181402bf316c7ccc5a09a43e7180cbcd7ab0ad012129e209e1af629eb2032bcae15257256d1a485bfc77118fc4e01d9c594d1deed8c6de447a4069181aa5f8a723577998a18c6d48551c683c8c35d1a05d1be9c45e02188d7e44388150d1d14d0159389d7aefb45441c8d981c5fee15546a9a91e560f97025fb084681b7654cb95dcfa11ca8153008e8f8f35accd9267197f5bd2fe822dd79531b41426578792466b0c2e68cdf28f9650d1632fcfdfcf636cd051203a914f65b0475abdcdcc63cf83a3d9c2fd95910edeee20e99e2412dd7beabf8581aeff462ded85037b56ec4222ee8929120a16e26e856a2be317e672bb732613c31535ef4f043dd3cc3e3d859dc59a79f21dc407a31a0c5e33c7845da8ce523639f8e2fda0ce6a00707b5978753296f6f90584307eb5768705139ac1796fe5ea60fc30c5741785fe19cdc3c1c7f71063e7049bb8e20c6cca6ee7272f5dc74014ebb6f7c8b7c62be3631163bb571f25a9596145306d8ab16e0af21f296bae8007c93b225901415c956b172dae9f4ee28d8d162026515c388d72ea8e9ee2a0c3e7cb38568499c75a6f748d15e2da8ce3c35fc1b61c5faad07c51d8b64594b354d3df81466a8a5786a31e096b34ea186c39a0371bb425febcc464a713ca92b3b171262134151c0d409141f666ec63a5a09f4548f2d867e6a53f24f368b993ac74a53b58a81a5f6789cd1f55b8f2f60576b033a0c26b8e2c212b9453101bd73c3691375fec020c00402f628f3b7e683710ca083c18fd0ea5a65ec74a13afed3ce0f41bd26070b2f892c8fcd9f6784397c698154dd4fb1b14c03135aed3576f672fa91fbffe7230e2571816a00f3b320d08ac91b801016cf637bcaf309c146858305f8b5342f492fc3cb489d5e37170910b9a401537a96a81063ca307606abc8e17a95bd190609f7966de761a1dd6088b524045038d72ecd653904124da31cc9eeae5ebed4ffa44e10bb24daeda1f7e223e449823d30f341c2d7594634004ddf87e7bd0a286dc388e0a2319203ce0c4b47e32c426bfc3a441aa1e23a91fd64836a432bd1cee348c8c0d0cc6b749c3b5c2053297cafef8fbb297599cdec925c34735a141830682a2d8e9eee80822a3bfa10f2426d86ebae03ce9ee43756cb75917cc9279077236ea83b921b5b38c468e6656030e32b4df062d2475d0e34cb1eb79bb89ad4b2d23ff48f88c6f7324711d09e121c6d3c7919c3d408adfab0da809944332a584a5a1cfd706b827f8a90156ff4f39550f93c1ba198331d824975ce1667b7c9680eaabb0f07f2ffa66d93861dce1febdf78a727cfc33c5c5ad496bad58903df74cdc453918b9c6b1a4d03140f2383447211dad74f64f16a46cc835bdfe29f77fba8cd44080a1889cc201ef53c085fb91f0d8e828710b8d1d97bf2f91889c497b2abb599afeb12eab499bea632c0a03f463293ddf6cf86ed58cfcde871aa5e4b3ee2589507265a5530813a34e3f80d5e86d372c715fad4e860bd2b557711225556aed7ac820ce2be4aa61d06d09a701eb6bdfea1d9fc2de251e6d2fe2f31b816bb65d14469fea33db89d642b76229ef3a7fa6bb5010748cef8f8f0bad439b2871a2e5c391ec5cb31a1b1965df2a5e5b6ebe71a4577635cdf24b98864e47f36b0bc58046ba4cd2801bdeacdaf4a7fe80ba6b7bf5c07121a4ceddce38af818601beac79bb64c4045a75c4d88b78a60531e6084e494b70c568f74dc938898151c3979a25b0a9b1bad8ec97de48d6b9887a0ca753e75556bd54900d2cce6d6b79d1dd226168519f4f81a72b7dc7aae3d8d15d089d982ffe9ef243757b68895e01e5e1346d6e1eeb2f361dbf9c6af0b55f3e0886ed69957df80a08a31ce1abbcab61786f497faa8b82b67ec2fc9779d5b3e65c052e81bc724ef1d4f480aa17013c642ec9a06c662a9c99856ee212e1f825a35c5aaf48c6dde9871294bfa989fd136b7230f249943a0f5c9502234eacbc77c1f0d06dc6008bcaa03886c2728d9bccc752e0e56c281097eb718e9226fc945b019dc0a48673eec2a36368809844a031abdbe79f7b4eb8fd8117f34eeb3280a34ce5763e15f8a55ee3f5737ce21fbbe8aab69bba1e104228fd61a05f2037d8bab6c32b5bdfca2cf392fd83e4bfaf42261efae75314e7c476b7cb69358eab5f6a27d957a4de548555152ef0871b204b11d02e294dd6b0e9b540a723b6bc6ac18259170ed1d2645df1c392d5f54a692aaccef8955b3dfa470684cc1a8260b221b84d52414761e0b618905e3df28e20061f2f01075ec9806d90ea3b60def3d6110520d757f78fd96e896216723d693d87dce99171d3ffbb3c734c8f2637fde91ac2fbd8a96d73a93178956867c78acfced1cd3cde4b35f6ceb7af5a9a572f7c34ada83332daf2fbfaeebd09deae851a0825b6b7ead4eb265e129e3d49ab47fa7e9f6c1b82a2ef9bb345ed1096fefc3edda924ffcb49dff2555878ff1ed95c0c7e0747693830118456101b38fa369d683b43c68c5372161c9cbd0f61aa6ee967adc2e08a76ed2386096935859991e510215118c4431309a268efcada077bffb1258d07d86c6299478642bc9e706c403dbc8519f33cbf8b841f36ee6b712ecc03e194b9765c8ca094a79b9681f8d8ffcc2c03857fb3a9a8f13047cfcbcc059d61f8e76c27aeaf8eb81f6fe46fb6c95841e806f65534b6066af8949711a2ed3e2e8cb5e5608eeb697da3467bffac17d3ba947c4b5b1229080f3bf7f768650f315073a52dc26b5007a835b08ca3db447e20a898cc61e39f412d8894742bebf1907d4fbb72116723abb90fe52522ece335350dea019d1dcc3719ab1feaff43e59ba8a69f9a056d914a6bccf5810fc18166f7c9456a384e9468222c3181a9cb213331b33cd19720e9e5f4df401067e232a3999949aed829e23bec839a7138d474d465c37e469f02691baf015cd54e46e99bbb99d03393827a82db6073a46ced90a418f87358454f0c89b877a234625030ce0e3a009fa0d96164750b6f56ffc777744f3643dced14920e3e564566b042d725e883c90595757550687d60171816733419d4311df537172a645ccc377d16fd4658db5bae8acbbcd5b074380286820cca0572d1de9ca28409ce17dc46255af32f477fa2b6352124d065492ffbed72df1a8f35c97014696378afa6faaaf659553f185a294cf3e566eee82c5c645b6aeacc4007f9b2bafa91757892308852b6cea56a7a63dc7850a39819137c502b66e10d9b9571889d1341905310e94b6058403b4b6779f4cc7c0c0044176d7d6a133a2d22290565218b098dff3270ab1827c0b3a21ef87e11e8e25b61077a4bf42792f619b2e1397bd3940ed8eb8bbcaea38b08df6cceffabb7652926658703dec139986bd11a9b169e0ce77dde40f4f091ac97a5a05f0820001e44771e211f7e3c42984b659ba171f80ebcd6ab39fe877456b0e09eee244ab4b2ab399b4b27a89bd2f137fd84d20b077c518d4c0ab9fb6f71d8e608f84192464b754a05d798022af855282eebda54d4afecffd53d8fa2b6db1102862c2eb4da7fce61444e1c5dd38773bbde4f99dbdf5ed4922e985c10734e9560cc5354d4e40290b16099a8ed51f81f290fa83637c8585bddd990103b6fd511a63461d36c3c647f18e785052761e8cd7b06d98b5bf017b510294c906a5d487f3b0c3a9282fdc223291f1d6fef0dc3695a41b8fddba3234e2866987a1d758e8abf5f1d2988003bb62b1a7d2577cfd6ccbc1c3e5610959d6a086685fef60174c331b57ff2b508d9e97b085f79c96576125b13e6fe1a891bcd45c3f36f6667d80e321ba93f23fc8aea1d4a5f96dc28187fa953f73373573e6b12ebdfad77e969e12b489d35ab6c6be15ceca30a7172d3b11f39d5e556345489db8f7c97eae950d0e8f134714fca25085a5fec45a625eae4f533a42155cc04d42b2d8bcb234b29e04f078cca5588b50f48ca312ede2d3d4408329aeff758edc0a88db6bef3d0813f9edbb5ed575ca8cd94fdc58d930a8a54577fa4864ccfa5142613927b6e8c910127a453dd70b2ef0fe17c9d97fb4529987724cef59d14633ac559976026bdb32de3ce2e215e7f4b4c51a4b6b3d10e731a2030d7ba3cd9909ec71455ed7dc80b222426010ac22ca5e18165e3e002303e96fc371aa17dce86c92bebb377918a2928214381f8d6fce48cc4c01fe796f95de1b113451502c7fb63c5a8f6fe4a6720f7dc685392eae87064d0a9ffae7eb171d5b245d3a3d3b853e9cfadd193ac1e0a89516e3205f57478cb97fcaeead43d719c468492a6795e76fbb3844e63b9fcd6db83e367fee618673e7f66452456f63c51edd3e987d1d1ea325b43842c8e5ff6235d00843d2642de27d68015b8e9fc35b95e7aa61ab207399892d28d78346e2b9cea83ae5960bc8e0658642fe05ef6005cdf773e2fbcdf87712e89c8ae0b39ea8a54ca7993d9afa514ab5f0284c21eccdc3d9c0455f9a6cb1915f1b4e223a610295e820433e6a148b9865c198d5f669586290db15cfae9d1c60ace065e3d4aaf69a336d99d9f3ff1afd8394ba28554f37379ea316dac0a3b0ce35d3a2d6d15841d40de4cdd253e7e267e42de7ebe2123ed041ace6438885278cb5698e5bff374b38b323898acad91cee22f27ab09122055ad485c4c8f0131be8f8b6c0552ac3ba3b7ffb3c692f4389446032b2a9bd27c703f7b16eb5624838a2a4f13cd0dc0e767aa7b1994f44db3372f0e5df5af6201155d22f5ea618acca9b7432800a23add2eaa82ebe5d4e71f93e87f18239e2f5310c09ea504256590b933d42f433b78d65f646c4193b861eed04b5fa8a6cb488de2bcffba70ecc7705da2521df665534e6ba7f3796bb2a2746006db7f57ecbe0a77a8f31850f38bb56ecd18c77819f067cd2a7ceb221fe9e9c332a86601a356d3269e623c76b2027ac7097fa962503882d741981b9fece7469ca19a111b2be03fa44e188889a6c5cd454ad4305c46c943581305258080de69d3eebf369b25fe8a70eaa5d3b6673366bdbaa5a6b925224a51a92f312349638df67e9f62f30ea09dfcc70d04b68e9e580e4d4cf17581bcca58e8831df1d3c689542419fd827e8f9699ad8e2eed4d482782e4f091fa13a9eb62739f38eb5eea4664a6563dfc3e23d713a34d3955345be2d32836e2d21064fae6f4388d9b1c8ca4001f8908864977cab4234de4136592943a23cf8c36f6c17bdaf3412ce0c3baff46edc81b07f2ab0cacd64e0e3b62ec4b07328453b3b6084af4fb475c790d81921dd2ed09166e1a4d4734689c97f1a75b184d0b56713b8dd137f117f61616572716260bf47b812d14b07355ee0536a7f", 0x1000}], 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 3.976822613s ago: executing program 0 (id=3035): openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040094) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7d533343c6dc9dcda39dbd330dae92cc1b7b56358a54328de14ba5603d6cf647bb9365a3679a89c622f5773082aa528375264d8395bac0a5c9f850f9ba30de14bff4038", @ANYRES8=0x0, @ANYBLOB], 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001680)={0x2020}, 0x2020) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(r3) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random="000000f900"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 3.931619151s ago: executing program 5 (id=3036): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc1105518, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x18000, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1]}) 3.46432181s ago: executing program 4 (id=3037): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000240)=[{0x3, 0x0, 0x1800}], 0x1) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x807, 0x5, 0x3, 0x9d]) r2 = semget$private(0x0, 0x0, 0xc1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfff6}, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc6}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) execve(0x0, 0x0, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x400080, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r6, 0x1, 0x53, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r9 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r8, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}, 0x1, 0x0, 0x0, 0x8811}, 0x8800) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xfff3}}}, 0x24}}, 0x0) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000280)=0x40000002) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000009, 0x8012, r5, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000009c0)={0xf, {"a2e3ad214fc752f90b5e09094bf70e0dd038e7ff7fc6e5539b1b48078b089b3b0838721a0890e0878f0e1ac6e7049b3d6c959b4c9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31320d07420736cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e2c5070000179c6f30e065cd5b91cd0ae17d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3bb469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918070000003f0000000c558cdc0a3621c56cea8d20fa911afe40db6ebe8cac64289fd3da232f1b5dbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860421c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000e0a37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2f09000000000000007747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847354b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d483d4675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516ab68032f88c042ffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d95f2e8c77d95a3d3a6df40babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9d1a3d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f39a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdfa1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60559516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442748af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d00000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", 0x1009}}, 0x1006) 3.195537614s ago: executing program 0 (id=3038): socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000192c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r9 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r9, 0x0, 0xc0b0) r10 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000019200)={'syz', 0x3}, &(0x7f0000019240)="3150bce562735501c682aaa7de7adf4ce09f766ed6f1fc2640602c508507360cede1d3bd971202686dc0784f76fa6066a0921b176d5b3b9fc3704ae2a6b1d14c5cbf730d77a805e7f8023d7fed9c83e52ce2a351e62f6ea4fded62b6755c218c69f00775d69187b9", 0x68, r5) keyctl$link(0x8, r5, r10) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r7, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r8}) ioctl$IOMMU_IOAS_MAP$PAGES(r7, 0x3b85, &(0x7f0000000280)={0x28, 0x4, r8, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) close_range(r6, 0xffffffffffffffff, 0x0) 3.067419714s ago: executing program 0 (id=3039): r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x515041, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x4}}, 0x10, 0x0}, 0x30044011) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') read$FUSE(r5, &(0x7f0000004dc0)={0x2020}, 0x2020) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r5, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf2508000000480006800800060006000000060005004e230000080006001900000014000400fe8000000000000000000000000000100600010002000000050002000700000008000700", @ANYRES32=0x0, @ANYBLOB="08000200c5000000"], 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r7, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140a, 0xd01, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x9040}, 0xc010) r8 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast2, 0x3}, @sco={0x1f, @none}, @llc={0x1a, 0x205, 0x1, 0x2, 0x1, 0x9, @local}, 0x200, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x8000}) dup3(r0, r8, 0x80000) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtaction={0x94, 0x30, 0x1, 0x0, 0x0, {}, [{0x80, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x30, 0x2, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) socket$inet6(0xa, 0x2, 0x0) 2.240451142s ago: executing program 1 (id=3040): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) setgroups(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000040)='.\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001640)=""/4097, 0x693d4f623b09dbf1}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x90, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000480), &(0x7f00000005c0), 0x8, 0xf0, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004084}, 0x20008800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) r5 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x1, &(0x7f0000001080)=[0xffffffffffffffff]) keyctl$chown(0x4, r5, 0xee01, r6) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x50843, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x2}, {{}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf9}, {0x85, 0x0, 0x0, 0x86}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000180)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2f}, 0x94) 2.234687926s ago: executing program 5 (id=3041): r0 = fsopen(&(0x7f0000000100)='hugetlbfs\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_io_uring_setup(0x1ed3, &(0x7f0000000240)={0x0, 0x0, 0x10100, 0x5, 0x279}, 0x0, &(0x7f0000000140)) syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000640)=0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x61, 0x18, 0xfa00, {0xfffffffffffffffe, 0x0, 0x13f, 0x4}}, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f000001aa40)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000400000000"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r0, 0x0, 0x0) fchdir(r3) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) clock_settime(0xfffffffb, &(0x7f0000000280)={0x0, 0x989680}) acct(&(0x7f0000000240)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)={0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.current\x00', 0x275a, 0x0) fstatfs(r4, &(0x7f0000000340)=""/170) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x7b}}, 0x8000) 2.212337968s ago: executing program 1 (id=3042): openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7d533343c6dc9dcda39dbd330dae92cc1b7b56358a54328de14ba5603d6cf647bb9365a3679a89c622f5773082aa528375264d8395bac0a5c9f850f9ba30de14bff4038", @ANYRES8=0x0, @ANYBLOB], 0x50) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random="000000f900"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 2.020378107s ago: executing program 5 (id=3043): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r6, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) prlimit64(r5, 0xf, &(0x7f0000000300)={0x229}, &(0x7f0000000340)) setrlimit(0x40000000000008, &(0x7f00000002c0)={0x0, 0x5}) setresuid(0x0, 0xee00, 0x0) ioctl$IOMMU_TEST_OP_ADD_RESERVED(r6, 0x3ba0, &(0x7f0000000440)={0x48, 0x1, r7, 0x0, 0x97, 0x8000000}) ioctl$IOMMU_IOAS_MAP$PAGES(r6, 0x3b85, &(0x7f0000000040)={0x28, 0x4, r7, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0x1000}) 1.710922183s ago: executing program 1 (id=3044): openat$binderfs(0xffffffffffffff9c, 0x0, 0x1002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prlimit64(0x0, 0xe, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040094) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="b7d533343c6dc9dcda39dbd330dae92cc1b7b56358a54328de14ba5603d6cf647bb9365a3679a89c622f5773082aa528375264d8395bac0a5c9f850f9ba30de14bff4038", @ANYRES8=0x0, @ANYBLOB], 0x50) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xe8, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b26, &(0x7f0000000080)={'wlan1\x00', @random="000000f900"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 1.416101669s ago: executing program 0 (id=3045): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "2313"}, @global=@item_012={0x2, 0x1, 0x0, "e354"}, @global=@item_4={0x3, 0x1, 0x0, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x2, "7f08"}, @global=@item_4={0x3, 0x1, 0x0, "0200"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @main=@item_4={0x3, 0x0, 0x8, "7d8f0ae4"}]}}, 0x0}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x70bd2d, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in=@local, 0x0, 0x0, 0x4e22, 0x8, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xda, 0x0, 0x0, 0x1, 0xffffffffffffffff}, {0x0, 0xa00, 0x407ffffffffffe, 0x800000000000002}, 0x0, 0x0, 0x1, 0x1}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0xa, @in=@rand_addr=0x64010102, 0x6, 0x4, 0x2, 0x0, 0x0, 0x0, 0x200000}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f000001dc00)=""/102392, 0x18ff8) dup(0xffffffffffffffff) sendmsg$NFT_BATCH(r3, 0x0, 0x0) eventfd(0x10) close_range(r2, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r5, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000840)='{', 0x1}], 0x1}, 0x20048843) getsockopt$inet6_int(r5, 0x29, 0x18, 0x0, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c000000100039042abd70000000000000000000", @ANYRES32=r7, @ANYBLOB="01180200031100002c0012800e00010069703665727370616e0000001800028008001500a8bc0d00040012"], 0x4c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.414321302s ago: executing program 3 (id=3046): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000080000000100010009000000"], 0x48) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000cc0), 0x0, 0x4a094) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYRESDEC=0x0, @ANYBLOB="a83b1f8f3e8b50acc6ef11fc788f1e92e3a5a2d777fd44425d1caeb88cf41fe477a7a32c92e9e1dce92a71764b44bba9c7c9e9dbf47698b75f13f28622f8eb65ef2292083d5a05a8cd81d5a45c6ba501943534828fe88e3d1153ce391c1973b13c4c9707391a1faa2386814fe0bbaf99a29d305788928ff2c5e770bd55b390be4d5cd72177685e946d4c7fa2b16ece11295c759a70d5d7361da56a88af2e85502e9ff1d43730c1a39cf3c576b107bd5976713bdace5160e849c3b65062910d835340c784c24e6d488018c979b93a8f2c7a8fd3576cf44a10f0e37268d5b99a8c26fff3a0a2f5fbb8be5dcbefe1e7d7d58b", @ANYRESHEX=r4, @ANYBLOB="4036ffbea63c53720a3fe434c28ec95c3de1f55d063349b55255297a8d910ef667df8bcd5f7bd972e95b3fdf49f99bdf1ebbcc2f17ce0cdd3026c9e4472cfaa1d57d79f2e4ea52f4570b38ba81024aa29ba5a5f7baf64561755ffd3b65b0711cfdcb3771df4cb5453938a5fb2bb75e90"], 0x110}, 0x1, 0x0, 0x0, 0x4044000}, 0xc010) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4e, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bind$netlink(r1, &(0x7f0000000400)={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000000c0)=0x7, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) prlimit64(r3, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000032680)=""/102400, 0x19000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4001, 0x0, 0x7, 0x1) syz_open_procfs(r3, &(0x7f0000000280)='net/ip_vs\x00') pread64(r2, &(0x7f0000001240)=""/102385, 0x18ff1, 0x1000000000) r9 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r9, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000300), 0x0) sendmsg$kcm(r7, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4c, &(0x7f0000000240)=0x4d, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 1.335848941s ago: executing program 3 (id=3047): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc1105518, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x18000, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x141, 0x0, 0x4}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r7, @ANYRES32=r6, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f00000002c0)=r3}, 0x20) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xfffffed7}], 0x1}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) 1.132281997s ago: executing program 1 (id=3048): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc1105518, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x18000, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1]}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x141, 0x0, 0x4}, 0x18) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x22fe0}], 0x1}, 0x0) recvmsg$unix(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/243, 0xfffffed7}], 0x1}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) openat$sequencer2(0xffffff9c, &(0x7f0000000080), 0x143240, 0x0) 942.978872ms ago: executing program 0 (id=3049): syz_usb_connect(0x1, 0x3d, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000bdce4208110f80106afc0000000109022b00010000000009043700022ee5cd0009058010ff037f790209050e0320000980070705ab0b78"], 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) open(&(0x7f0000000440)='./file0\x00', 0x40, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x400000000000, 0x0) r4 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7800, 0x80, 0xfffffffc, 0xdc67}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', r5, 0x29, 0x0, 0x6, 0x7f, 0x5, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1, 0x0, 0x40, 0x6, 0x41}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', r5, 0x0, 0x0, 0x0, 0x0, 0xf, @loopback, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x0, 0xfffffffc, 0xfffffffc}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa9a}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1e}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0xdd, 0xa}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="59b6890a81fa539a0008050001000700"/28], 0x1c}}, 0x8000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x37, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r7}, 0x94) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 871.781155ms ago: executing program 5 (id=3050): socket$inet(0xa, 0x801, 0x5ec9abe7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20340, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x1d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0xfffffffc) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0x14, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x181d82, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x801, 0xe4340000, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x4c}}, 0x2) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)={0x5c, 0x9, 0x6, 0x801, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0xe1f}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x88}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) sendmsg$IPSET_CMD_LIST(r7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004080}, 0x48810) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$KVM_SET_MSRS(r9, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRES64, @ANYRESDEC=r2]) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) writev(r6, &(0x7f0000000200)=[{&(0x7f00000001c0)="8f7a205c5709dd885b3f56c630b026659e833138305f088220cdab985183eb933945df91c281c90aa4f86f89c662156c4b5c20eea8dab0a71f", 0x39}, {&(0x7f0000000d00)="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", 0x1000}], 0x2) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) 264.519667ms ago: executing program 4 (id=3051): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) select(0x28, 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0), 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fsetxattr$security_capability(r1, 0x0, 0x0, 0xfffffe04, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc1105518, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, [0x18000, 0xfffffffffffffffc, 0x0, 0x2, 0x8000000000000001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020000000, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1c, 0x5, 0x3, 0x2, 0x4000000000002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xac18, 0x0, 0x0, 0x4000000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x1]}) 0s ago: executing program 3 (id=3052): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) capset(0x0, 0x0) setgroups(0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000040)='.\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001640)=""/4097, 0x693d4f623b09dbf1}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x90, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000480), &(0x7f00000005c0), 0x8, 0xf0, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004084}, 0x20008800) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x80, {0x0, 0x0, 0x0, 0x0, 0x1503}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) r5 = add_key$keyring(&(0x7f0000000a40), &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) getgroups(0x1, &(0x7f0000001080)=[0xffffffffffffffff]) keyctl$chown(0x4, r5, 0xee01, r6) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x50843, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x2}, {{}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf9}, {0x85, 0x0, 0x0, 0x86}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x2a}}}, &(0x7f0000000180)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x2f}, 0x94) kernel console output (not intermixed with test programs): ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13217 comm="syz.3.1973" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc43858eec9 code=0x0 [ 590.957523][ T5881] usb 2-1: USB disconnect, device number 33 [ 591.083996][T13250] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 591.102886][T13258] netlink: 'syz.0.1980': attribute type 12 has an invalid length. [ 591.151814][ T30] audit: type=1400 audit(1759527564.650:1063): avc: denied { connect } for pid=13246 comm="syz.0.1980" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 591.473027][ T5830] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 591.826194][T13266] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1982'. [ 591.892790][ T30] audit: type=1400 audit(1759527564.830:1064): avc: denied { map } for pid=13246 comm="syz.0.1980" path="socket:[35761]" dev="sockfs" ino=35761 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 592.046621][ T30] audit: type=1400 audit(1759527564.830:1065): avc: denied { accept } for pid=13246 comm="syz.0.1980" path="socket:[35761]" dev="sockfs" ino=35761 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 592.119095][T13266] bond0: (slave bond_slave_1): Releasing backup interface [ 593.362510][T13283] netlink: 'syz.5.1986': attribute type 10 has an invalid length. [ 593.461129][ T30] audit: type=1400 audit(1759527566.480:1066): avc: denied { create } for pid=13270 comm="syz.4.1983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 593.749998][ T30] audit: type=1400 audit(1759527566.940:1067): avc: denied { listen } for pid=13276 comm="syz.5.1986" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 593.797376][ T30] audit: type=1400 audit(1759527567.330:1068): avc: denied { setopt } for pid=13270 comm="syz.4.1983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 594.167159][T13285] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 594.257820][T13290] netlink: 'syz.0.1988': attribute type 10 has an invalid length. [ 594.276210][T13290] netlink: 'syz.0.1988': attribute type 10 has an invalid length. [ 594.659115][T13285] netlink: 'syz.1.1985': attribute type 1 has an invalid length. [ 594.691688][ T30] audit: type=1400 audit(1759527568.190:1069): avc: denied { nlmsg_read } for pid=13274 comm="syz.1.1985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 594.742920][T13294] netlink: 'syz.4.1989': attribute type 10 has an invalid length. [ 594.816466][T13297] netlink: 'syz.4.1989': attribute type 10 has an invalid length. [ 594.851585][T13299] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1990'. [ 595.135952][T13302] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 595.205241][T13294] bond0: (slave dummy0): Releasing backup interface [ 595.227820][T13294] team0: Port device dummy0 added [ 595.258191][T13297] team0: Port device dummy0 removed [ 595.321497][T13297] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 595.330359][T13299] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.337741][T13299] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.416188][T13299] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.423669][T13299] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 596.077932][ T30] audit: type=1400 audit(1759527569.260:1070): avc: denied { read write } for pid=13305 comm="syz.4.1993" name="uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 596.103940][ T5867] hid-generic 0000:0003:0001.000C: item fetching failed at offset 0/2 [ 596.127857][ T5867] hid-generic 0000:0003:0001.000C: probe with driver hid-generic failed with error -22 [ 596.144927][ T30] audit: type=1400 audit(1759527569.260:1071): avc: denied { open } for pid=13305 comm="syz.4.1993" path="/dev/uhid" dev="devtmpfs" ino=1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 596.407012][T13312] input: syz1 as /devices/virtual/input/input33 [ 596.529756][ T30] audit: type=1400 audit(1759527570.060:1072): avc: denied { read } for pid=5175 comm="acpid" name="event4" dev="devtmpfs" ino=3466 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 596.654680][ T30] audit: type=1400 audit(1759527570.060:1073): avc: denied { open } for pid=5175 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3466 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 596.667389][T13311] ISOFS: Unable to identify CD-ROM format. [ 596.956217][ T30] audit: type=1400 audit(1759527570.060:1074): avc: denied { ioctl } for pid=5175 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=3466 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 597.036056][T13322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1996'. [ 597.700822][T13324] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 597.717203][ T932] lo speed is unknown, defaulting to 1000 [ 597.761924][T13322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1996'. [ 597.796463][T13322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1996'. [ 597.972581][T13322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1996'. [ 598.290941][T13333] netlink: 'syz.5.2000': attribute type 10 has an invalid length. [ 598.298772][T13333] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2000'. [ 598.323732][T13333] team0: entered promiscuous mode [ 598.406451][T13333] team_slave_0: entered promiscuous mode [ 598.412489][T13333] team_slave_1: entered promiscuous mode [ 598.418628][T13333] team0: entered allmulticast mode [ 598.432029][T13333] team_slave_0: entered allmulticast mode [ 598.438239][T13333] team_slave_1: entered allmulticast mode [ 598.461574][T13333] bridge0: port 3(team0) entered blocking state [ 598.470502][T13333] bridge0: port 3(team0) entered disabled state [ 598.549304][T13333] bridge0: port 3(team0) entered blocking state [ 598.555666][T13333] bridge0: port 3(team0) entered forwarding state [ 599.069459][ T30] audit: type=1400 audit(1759527572.360:1075): avc: denied { mount } for pid=13314 comm="syz.4.1995" name="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 599.197549][ T30] audit: type=1400 audit(1759527572.370:1076): avc: denied { search } for pid=13314 comm="syz.4.1995" name="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 599.256354][ T30] audit: type=1400 audit(1759527572.370:1077): avc: denied { search } for pid=13314 comm="syz.4.1995" name="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 599.470917][T13345] netlink: 'syz.4.2003': attribute type 10 has an invalid length. [ 599.528871][T13346] netlink: 'syz.4.2003': attribute type 10 has an invalid length. [ 599.543368][T13345] bond0: (slave dummy0): Releasing backup interface [ 599.558921][ T30] audit: type=1400 audit(1759527572.370:1078): avc: denied { read open } for pid=13314 comm="syz.4.1995" path="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 599.709546][ T30] audit: type=1400 audit(1759527572.370:1079): avc: denied { connect } for pid=13314 comm="syz.4.1995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 599.731713][ T30] audit: type=1400 audit(1759527572.380:1080): avc: denied { search } for pid=13314 comm="syz.4.1995" name="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 599.755768][ T30] audit: type=1400 audit(1759527572.380:1081): avc: denied { search } for pid=13314 comm="syz.4.1995" name="/" dev="configfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 599.782386][ T30] audit: type=1400 audit(1759527573.320:1082): avc: denied { set_context_mgr } for pid=13339 comm="syz.1.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 599.851464][T13345] team0: Port device dummy0 added [ 600.040604][T13346] team0: Port device dummy0 removed [ 600.312755][T13346] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 600.445313][T13359] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2006'. [ 601.517828][ T30] audit: type=1400 audit(1759527574.960:1083): avc: denied { bind } for pid=13365 comm="syz.3.2009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 601.779857][ T30] audit: type=1400 audit(1759527574.970:1084): avc: denied { setopt } for pid=13365 comm="syz.3.2009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 602.484611][T13379] binder: 13372:13379 ioctl c018620c 2000000001c0 returned -1 [ 603.001034][T13395] trusted_key: syz.3.2013 sent an empty control message without MSG_MORE. [ 603.618078][T13404] hub 8-0:1.0: USB hub found [ 603.623180][T13404] hub 8-0:1.0: 1 port detected [ 604.504294][T13412] netlink: 'syz.0.2018': attribute type 10 has an invalid length. [ 604.514698][T13412] netlink: 'syz.0.2018': attribute type 10 has an invalid length. [ 604.797339][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 604.797350][ T30] audit: type=1400 audit(1759527578.270:1087): avc: denied { connect } for pid=13390 comm="syz.1.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 605.160983][ T30] audit: type=1400 audit(1759527578.280:1088): avc: denied { setopt } for pid=13390 comm="syz.1.2015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 605.679616][T13421] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2020'. [ 606.945392][T13433] netlink: 92 bytes leftover after parsing attributes in process `syz.5.2024'. [ 607.029530][ T30] audit: type=1400 audit(1759527580.380:1089): avc: denied { getopt } for pid=13428 comm="syz.0.2023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 607.662906][T13444] 9pnet_fd: Insufficient options for proto=fd [ 608.003593][T13445] usb usb5: usbfs: process 13445 (syz.4.2026) did not claim interface 0 before use [ 608.015134][T13445] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2026'. [ 608.024153][T13445] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2026'. [ 608.315557][ T30] audit: type=1400 audit(1759527581.850:1090): avc: denied { write } for pid=13438 comm="syz.3.2027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 608.590474][ T30] audit: type=1400 audit(1759527582.120:1091): avc: denied { listen } for pid=13438 comm="syz.3.2027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 609.432824][T13457] netlink: 'syz.4.2030': attribute type 10 has an invalid length. [ 609.518166][T13458] netlink: 'syz.4.2030': attribute type 10 has an invalid length. [ 609.635980][ T30] audit: type=1400 audit(1759527583.170:1092): avc: denied { read } for pid=13447 comm="syz.5.2028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 609.794965][T13457] bond0: (slave dummy0): Releasing backup interface [ 610.292409][ T30] audit: type=1400 audit(1759527583.360:1093): avc: denied { setopt } for pid=13447 comm="syz.5.2028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 610.312645][ T30] audit: type=1400 audit(1759527583.540:1094): avc: denied { bind } for pid=13459 comm="syz.1.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 610.345103][ T30] audit: type=1400 audit(1759527583.620:1095): avc: denied { connect } for pid=13459 comm="syz.1.2031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 610.411347][T13457] team0: Port device dummy0 added [ 610.466647][T13458] team0: Port device dummy0 removed [ 610.504858][T13458] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 611.053447][ T30] audit: type=1400 audit(1759527584.590:1096): avc: denied { ioctl } for pid=13468 comm="syz.0.2033" path="socket:[37167]" dev="sockfs" ino=37167 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 611.535164][T13479] netlink: 'syz.0.2033': attribute type 10 has an invalid length. [ 611.578058][ T30] audit: type=1400 audit(1759527584.680:1097): avc: denied { create } for pid=13476 comm="syz.1.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 611.612515][T13479] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2033'. [ 611.647261][ T30] audit: type=1400 audit(1759527584.690:1098): avc: denied { read } for pid=13476 comm="syz.1.2034" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 612.162964][T13492] No control pipe specified [ 613.411093][T13501] 9pnet_virtio: no channels available for device syz [ 613.465770][T13501] bridge2: entered promiscuous mode [ 614.400686][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 614.422528][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 614.435809][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 614.760797][T13512] infiniband syz2: set down [ 614.765461][T13512] infiniband syz2: added vxcan1 [ 614.774251][ T5867] vxcan1 speed is unknown, defaulting to 1000 [ 614.808297][T13512] RDS/IB: syz2: added [ 614.814663][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 614.899828][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 615.001721][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 615.082865][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 615.162550][T13512] vxcan1 speed is unknown, defaulting to 1000 [ 615.712611][T13522] sp0: Synchronizing with TNC [ 615.730292][ T5828] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 616.335307][T13518] [U] è [ 616.346529][ T30] audit: type=1400 audit(1759527589.600:1099): avc: denied { bind } for pid=13523 comm="syz.0.2043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 616.419539][ T5828] usb 4-1: Using ep0 maxpacket: 16 [ 616.427900][ T5828] usb 4-1: config index 0 descriptor too short (expected 63268, got 36) [ 616.452695][ T5828] usb 4-1: config 60 has too many interfaces: 252, using maximum allowed: 32 [ 616.482643][ T5828] usb 4-1: config 60 has 1 interface, different from the descriptor's value: 252 [ 616.508689][ T5828] usb 4-1: config 60 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 616.539801][ T5828] usb 4-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.00 [ 616.562668][ T5828] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.700496][T13530] netlink: 'syz.4.2044': attribute type 4 has an invalid length. [ 616.715152][T13530] netlink: 'syz.4.2044': attribute type 4 has an invalid length. [ 616.779735][ T30] audit: type=1400 audit(1759527590.300:1100): avc: denied { mount } for pid=13527 comm="syz.4.2044" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 616.951330][T13533] netlink: 'syz.0.2045': attribute type 10 has an invalid length. [ 616.970294][T13533] netlink: 'syz.0.2045': attribute type 10 has an invalid length. [ 617.089519][ T30] audit: type=1400 audit(1759527590.300:1101): avc: denied { write } for pid=13527 comm="syz.4.2044" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 617.321424][ T30] audit: type=1400 audit(1759527590.300:1102): avc: denied { open } for pid=13527 comm="syz.4.2044" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 617.345121][ T30] audit: type=1400 audit(1759527590.340:1103): avc: denied { read } for pid=13527 comm="syz.4.2044" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 618.979696][ T30] audit: type=1800 audit(1759527592.490:1104): pid=13530 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.2044" name="/" dev="9p" ino=2 res=0 errno=0 [ 619.127118][ T5828] usb 4-1: string descriptor 0 read error: -71 [ 619.140070][ T5828] usbhid 4-1:60.0: can't add hid device: -22 [ 619.146126][ T5828] usbhid 4-1:60.0: probe with driver usbhid failed with error -22 [ 619.275215][ T5828] usb 4-1: USB disconnect, device number 29 [ 619.592596][T13550] lo speed is unknown, defaulting to 1000 [ 619.613553][T13550] lo speed is unknown, defaulting to 1000 [ 619.629453][T13550] vxcan1 speed is unknown, defaulting to 1000 [ 620.103229][ T30] audit: type=1400 audit(1759527593.570:1105): avc: denied { bind } for pid=13543 comm="syz.1.2047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 620.142323][T13558] fuse: Bad value for 'fd' [ 620.143009][ T30] audit: type=1400 audit(1759527593.580:1106): avc: denied { execute } for pid=13543 comm="syz.1.2047" path="/dev/nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 620.390989][T13562] siw: device registration error -23 [ 620.900041][ T30] audit: type=1400 audit(1759527594.370:1107): avc: denied { unmount } for pid=5822 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 621.123427][ T30] audit: type=1400 audit(1759527594.660:1108): avc: denied { connect } for pid=13564 comm="syz.3.2052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 622.371107][ T30] audit: type=1400 audit(1759527595.910:1109): avc: denied { append } for pid=13574 comm="syz.0.2055" name="loop6" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 622.407525][T13577] loop6: detected capacity change from 0 to 2560 [ 622.418832][T13577] buffer_io_error: 23 callbacks suppressed [ 622.418846][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.440905][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.448861][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.456880][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.464881][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.519044][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.527065][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.555062][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.563095][T13577] ldm_validate_partition_table(): Disk read failed. [ 622.569853][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 622.577717][T13577] Buffer I/O error on dev loop6, logical block 0, async page read [ 623.089652][T13577] Dev loop6: unable to read RDB block 0 [ 623.113947][T13577] loop6: unable to read partition table [ 623.306196][T13577] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 623.350595][ T30] audit: type=1400 audit(1759527596.840:1110): avc: denied { bind } for pid=13564 comm="syz.3.2052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 624.072042][ T30] audit: type=1400 audit(1759527597.510:1111): avc: denied { mount } for pid=13588 comm="syz.4.2057" name="/" dev="bdev" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bdev_t tclass=filesystem permissive=1 [ 624.119145][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.126580][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.443072][T13583] netlink: 'syz.5.2056': attribute type 10 has an invalid length. [ 624.550470][T13584] netlink: 'syz.5.2056': attribute type 10 has an invalid length. [ 624.586857][T13583] bond0: (slave dummy0): Releasing backup interface [ 624.803334][ T30] audit: type=1400 audit(1759527598.260:1112): avc: denied { write } for pid=13564 comm="syz.3.2052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 624.832095][T13583] dummy0: entered promiscuous mode [ 624.837698][T13583] dummy0: entered allmulticast mode [ 625.006290][T13583] team0: Port device dummy0 added [ 625.016294][T13584] dummy0: left promiscuous mode [ 625.021527][T13584] dummy0: left allmulticast mode [ 625.027161][T13584] team0: Port device dummy0 removed [ 625.033987][T13584] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 625.289223][T13601] lo speed is unknown, defaulting to 1000 [ 625.310624][T13601] lo speed is unknown, defaulting to 1000 [ 625.324044][T13601] vxcan1 speed is unknown, defaulting to 1000 [ 625.801743][T13599] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 626.805520][ T30] audit: type=1400 audit(1759527600.030:1113): avc: denied { watch } for pid=13613 comm="syz.4.2063" path="/392/file0" dev="tmpfs" ino=2079 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 626.865348][T13616] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 626.902736][ T30] audit: type=1400 audit(1759527600.030:1114): avc: denied { watch_sb watch_reads } for pid=13613 comm="syz.4.2063" path="/392/file0" dev="tmpfs" ino=2079 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 627.145229][T13621] fuse: Bad value for 'fd' [ 627.804760][ T5830] Bluetooth: hci0: command 0x0c1a tx timeout [ 627.937796][T13629] siw: device registration error -23 [ 628.501919][T13630] program syz.0.2074 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 633.169288][T13661] veth1_to_bridge: entered promiscuous mode [ 633.650657][T13664] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2073'. [ 633.713767][T13659] veth1_to_bridge: left promiscuous mode [ 634.217947][T13670] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2076'. [ 634.515046][T13672] overlayfs: failed to clone upperpath [ 635.445984][T13683] overlayfs: failed to resolve './file0': -2 [ 636.069589][ T30] audit: type=1400 audit(1759527608.990:1115): avc: denied { create } for pid=13675 comm="syz.1.2078" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 636.235539][ T30] audit: type=1400 audit(1759527608.990:1116): avc: denied { create } for pid=13675 comm="syz.1.2078" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 636.299584][ T30] audit: type=1400 audit(1759527608.990:1117): avc: denied { create } for pid=13675 comm="syz.1.2078" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 636.935269][ T1944] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 636.989527][ T5867] usb 1-1: new full-speed USB device number 46 using dummy_hcd [ 637.170560][ T5867] usb 1-1: config 0 has an invalid interface number: 11 but max is 0 [ 637.192211][ T5867] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 637.489515][ T1944] usb 4-1: Using ep0 maxpacket: 32 [ 637.500882][ T5867] usb 1-1: config 0 has no interface number 0 [ 637.559455][ T5867] usb 1-1: config 0 interface 11 altsetting 253 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 637.562310][ T1944] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 637.579706][ T5867] usb 1-1: config 0 interface 11 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 637.624838][ T5867] usb 1-1: config 0 interface 11 has no altsetting 0 [ 637.633107][ T1944] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 637.656412][ T5867] usb 1-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=d5.1b [ 637.666854][ T30] audit: type=1400 audit(1759527611.190:1118): avc: denied { read } for pid=13699 comm="syz.4.2084" path="socket:[38142]" dev="sockfs" ino=38142 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 637.673483][ T1944] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 637.757134][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.765510][ T1944] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 637.790220][ T5867] usb 1-1: config 0 descriptor?? [ 637.795235][ T1944] usb 4-1: Product: 媲é²ê’€ã´ ã²„䛩蒕冬ᶧ꯯é“뤃㘸껔훢å‹î«•⇅ᎄ㥈âŠïŠ¿éˆ´ã†Žßšæ…³æª·á·ƒá£…ïŒ‘Ïžä«„è¹°êº’è›˜ã™¢âŠƒâµá¨‚è«äƒ°æ‹“è—µë·¤èŠµê©­ä¶ [ 637.829907][ T5867] keyspan 1-1:0.11: Keyspan 2 port adapter converter detected [ 637.837672][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 7 [ 637.857071][ T1944] usb 4-1: Manufacturer: éž›ë‚ⴳ夵è£ã†Šã¶±â½ªè¯‡ç¿˜æŽ‘쮘觞⼨䫛꣗枼æéº¹í¦ï’…﮼ᾰ媑㿙寄∧ì”ì‡ë¬£é¬ïŽ¥ê±³á·°ä–·à¾‘ãŽ™æ®Žï ”å‰¨ä²á£´ã§©â’˜â†‰âš¦éºåº¢ïº€ë¸±ç™½å…¼åŽ·ì–­ïŽ‹ê€á‘«è§ë´ší¯æ€žî¥®â¥³è¼ê¦”㾛埃Ɑϕ椾鄨î½Õ”厺ᚘã“嵜学䂊⯈鴖îºËŠí†‡åšµî€™å¼³îƒºë”£î¾…蛪馯 [ 637.886619][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 81 [ 637.894580][ T1944] usb 4-1: SerialNumber: ì‚“ì²à¦³è´¬á“®ç¦±é…®ì«ªé¿çœ¡ì’›åµŸè”…㯗㮛î«å²ºÝ‡î®Šã¯¿ï„°ä±¼æƒ›ç‡›è·«ä’…퇤줺殟뿓節é–ʡੴ㓨潩훓氿悞믨玆ႅࡴ뛃姰⚇邤î‰ï«¼å—竢殡憙룓鑃훻┴瀰éžãºé•ªá‡¼ì¢–넢䞾ࢄíƒç·’冸Ძ隌èŽê»žâ¦ŸîŒ‘蔆åžá¼¦áœšæ£»æ ¡îŸ†í‡‡ì†™ [ 637.953978][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 82 [ 637.966753][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 1 [ 637.974934][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 2 [ 638.484950][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 85 [ 638.513951][T13704] ptrace attach of "./syz-executor exec"[9475] was attempted by "./syz-executor exec"[13704] [ 638.644047][ T30] audit: type=1400 audit(1759527612.060:1119): avc: denied { create } for pid=13692 comm="syz.5.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 638.669589][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 5 [ 638.687474][ T5867] usb 1-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 638.768446][T13710] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2082'. [ 638.778052][T13710] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2082'. [ 638.838637][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 83 [ 638.862630][T13709] netlink: 35863 bytes leftover after parsing attributes in process `syz.4.2085'. [ 638.899696][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 84 [ 639.272708][ T1944] cdc_ncm 4-1:1.0: bind() failure [ 639.280086][ T1944] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 639.286842][ T1944] cdc_ncm 4-1:1.1: bind() failure [ 639.315915][ T1944] usb 4-1: USB disconnect, device number 30 [ 639.322763][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 3 [ 639.332100][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 4 [ 639.381324][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 86 [ 639.411253][ T5867] keyspan 1-1:0.11: found no endpoint descriptor for endpoint 6 [ 639.449788][ T5867] usb 1-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 639.601788][ T5867] usb 1-1: USB disconnect, device number 46 [ 639.625505][ T5867] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 639.671344][ T5867] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 639.815438][ T5867] keyspan 1-1:0.11: device disconnected [ 639.937346][T13729] siw: device registration error -23 [ 640.559463][ T1944] usb 4-1: new full-speed USB device number 31 using dummy_hcd [ 640.647895][T13732] netlink: 'syz.0.2086': attribute type 10 has an invalid length. [ 640.656209][T13732] netlink: 'syz.0.2086': attribute type 10 has an invalid length. [ 640.941634][ T1944] usb 4-1: config 0 has an invalid interface number: 11 but max is 0 [ 640.958845][ T1944] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 641.119524][ T1944] usb 4-1: config 0 has no interface number 0 [ 641.131226][ T1944] usb 4-1: config 0 interface 11 altsetting 253 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 641.642419][ T30] audit: type=1400 audit(1759527614.740:1120): avc: denied { setattr } for pid=13734 comm="syz.0.2091" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 641.692391][ T1944] usb 4-1: config 0 interface 11 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 641.722741][ T30] audit: type=1400 audit(1759527614.740:1121): avc: denied { getopt } for pid=13734 comm="syz.0.2091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 641.746599][ T1944] usb 4-1: config 0 interface 11 has no altsetting 0 [ 641.749700][T12689] Bluetooth: hci3: command 0x0405 tx timeout [ 641.757823][ T1944] usb 4-1: New USB device found, idVendor=06cd, idProduct=010f, bcdDevice=d5.1b [ 641.768389][ T1944] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 641.785590][ T1944] usb 4-1: config 0 descriptor?? [ 641.794750][ T1944] keyspan 4-1:0.11: Keyspan 2 port adapter converter detected [ 642.008771][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 7 [ 642.041678][ T30] audit: type=1400 audit(1759527615.570:1122): avc: denied { accept } for pid=13738 comm="syz.4.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 642.369720][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 81 [ 642.436694][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 82 [ 642.464408][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 1 [ 642.492154][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 2 [ 642.510174][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 85 [ 642.541037][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 5 [ 642.563727][ T1944] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB0 [ 642.805372][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 83 [ 642.824794][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 84 [ 642.837420][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 3 [ 642.845452][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 4 [ 642.853242][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 86 [ 642.921393][ T1944] keyspan 4-1:0.11: found no endpoint descriptor for endpoint 6 [ 642.981673][ T1944] usb 4-1: Keyspan 2 port adapter converter now attached to ttyUSB1 [ 643.375396][ T1944] usb 4-1: USB disconnect, device number 31 [ 643.407599][ T1944] keyspan_2 ttyUSB0: Keyspan 2 port adapter converter now disconnected from ttyUSB0 [ 643.419327][ T1944] keyspan_2 ttyUSB1: Keyspan 2 port adapter converter now disconnected from ttyUSB1 [ 643.436358][ T1944] keyspan 4-1:0.11: device disconnected [ 643.712637][ T30] audit: type=1400 audit(1759527617.250:1123): avc: denied { bind } for pid=13754 comm="syz.1.2095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 643.860246][T13765] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 644.580053][T13770] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2098'. [ 644.589558][T13770] unsupported nlmsg_type 40 [ 644.612473][T13770] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 645.327430][ T59] Bluetooth: hci5: Frame reassembly failed (-84) [ 645.671715][ T5816] Bluetooth: hci3: command 0x0405 tx timeout [ 646.505605][T13786] vlan0: entered promiscuous mode [ 646.669720][ T5830] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 647.568299][T13801] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2104'. [ 647.814696][ T30] audit: type=1400 audit(1759527621.320:1124): avc: denied { write } for pid=13802 comm="syz.3.2105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 647.895952][T13806] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2105'. [ 647.999500][T13809] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2105'. [ 648.599062][T13817] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2107'. [ 649.507235][ T30] audit: type=1400 audit(1759527623.000:1125): avc: denied { mount } for pid=13818 comm="syz.1.2108" name="/" dev="hugetlbfs" ino=38503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 649.912244][ T30] audit: type=1400 audit(1759527623.450:1126): avc: denied { append } for pid=13825 comm="syz.0.2111" name="sg0" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 650.153714][T13831] program syz.0.2111 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 650.172574][T13831] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2111'. [ 653.043200][T13853] input: syz1 as /devices/virtual/input/input34 [ 653.362712][ T30] audit: type=1400 audit(1759527626.890:1127): avc: denied { getopt } for pid=13835 comm="syz.4.2112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 653.588444][T13864] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2116'. [ 653.599190][T13864] bridge_slave_1: left allmulticast mode [ 653.681921][T13864] bridge_slave_1: left promiscuous mode [ 653.976070][ T30] audit: type=1400 audit(1759527627.500:1128): avc: denied { mount } for pid=13866 comm="syz.5.2119" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 654.079649][T13864] bridge0: port 2(bridge_slave_1) entered disabled state [ 654.204685][T13864] bridge_slave_0: left allmulticast mode [ 654.210586][T13864] bridge_slave_0: left promiscuous mode [ 654.218437][T13864] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.469896][T13888] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 655.957151][T13890] netlink: 'syz.3.2123': attribute type 10 has an invalid length. [ 656.100077][T13889] netlink: 'syz.3.2123': attribute type 10 has an invalid length. [ 656.229158][T13890] bond0: (slave dummy0): Releasing backup interface [ 656.247728][T13890] team0: Port device dummy0 added [ 656.269005][T13889] team0: Port device dummy0 removed [ 656.296030][T13889] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 657.377097][ T30] audit: type=1400 audit(1759527630.910:1129): avc: denied { ioctl } for pid=13904 comm="syz.1.2128" path="socket:[38608]" dev="sockfs" ino=38608 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 657.913038][ T30] audit: type=1400 audit(1759527631.450:1130): avc: denied { setopt } for pid=13907 comm="syz.5.2130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 659.509758][T13937] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2132'. [ 660.654586][T13937] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2132'. [ 661.920970][T13958] sch_fq: defrate 6 ignored. [ 662.989536][T13974] overlayfs: overlapping lowerdir path [ 663.011214][T13974] overlayfs: failed to resolve './file1': -2 [ 663.337994][ T30] audit: type=1400 audit(1759527636.870:1131): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 663.897387][ T30] audit: type=1400 audit(1759527637.420:1132): avc: denied { mounton } for pid=13978 comm="syz.5.2143" path="/246/file0" dev="tmpfs" ino=1349 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 663.950152][T13980] netlink: 'syz.5.2143': attribute type 10 has an invalid length. [ 664.709284][ T30] audit: type=1400 audit(1759527638.240:1133): avc: denied { ioctl } for pid=13991 comm="syz.4.2146" path="/dev/ptyqd" dev="devtmpfs" ino=131 ioctlcmd=0x4b61 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 664.839660][ T30] audit: type=1400 audit(1759527638.330:1134): avc: denied { getopt } for pid=13990 comm="syz.3.2145" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 665.021220][ T30] audit: type=1404 audit(1759527638.520:1135): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 665.139486][ T30] audit: type=1400 audit(1759527638.550:1136): avc: denied { mount } for pid=13990 comm="syz.3.2145" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=0 [ 665.257095][ T30] audit: type=1400 audit(1759527638.550:1137): avc: denied { prog_load } for pid=13990 comm="syz.3.2145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 665.313926][ T30] audit: type=1400 audit(1759527638.550:1138): avc: denied { ioctl } for pid=13990 comm="syz.3.2145" path="/dev/comedi0" dev="devtmpfs" ino=1275 ioctlcmd=0x640c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 665.399464][ T30] audit: type=1400 audit(1759527638.620:1139): avc: denied { prog_load } for pid=14001 comm="syz.5.2148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 665.431553][T14013] netlink: 'syz.1.2151': attribute type 6 has an invalid length. [ 665.443704][ T30] audit: type=1400 audit(1759527638.620:1140): avc: denied { map_create } for pid=14001 comm="syz.5.2148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 666.872029][T14042] kernel profiling enabled (shift: 17) [ 667.213902][T14044] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2160'. [ 667.228844][T14044] bridge_slave_1: left allmulticast mode [ 667.235480][T14044] bridge_slave_1: left promiscuous mode [ 667.245339][T14044] bridge0: port 2(bridge_slave_1) entered disabled state [ 667.319365][T14044] bridge_slave_0: left allmulticast mode [ 667.325967][T14044] bridge_slave_0: left promiscuous mode [ 667.333461][T14044] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.412429][ T30] kauditd_printk_skb: 158 callbacks suppressed [ 668.412443][ T30] audit: type=1400 audit(1759527641.950:1299): avc: denied { create } for pid=14063 comm="syz.0.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 668.558069][ T30] audit: type=1400 audit(1759527642.040:1300): avc: denied { allowed } for pid=14059 comm="syz.3.2166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 668.849457][ T30] audit: type=1400 audit(1759527642.040:1301): avc: denied { read } for pid=14059 comm="syz.3.2166" dev="nsfs" ino=4026532871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 669.083151][ T30] audit: type=1400 audit(1759527642.050:1302): avc: denied { map_create } for pid=14059 comm="syz.3.2166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 669.177956][ T30] audit: type=1400 audit(1759527642.660:1303): avc: denied { allowed } for pid=14063 comm="syz.0.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 669.258400][ T30] audit: type=1400 audit(1759527642.670:1304): avc: denied { create } for pid=14063 comm="syz.0.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 669.439624][ T30] audit: type=1400 audit(1759527642.780:1305): avc: denied { create } for pid=14063 comm="syz.0.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 669.529560][ T30] audit: type=1400 audit(1759527642.780:1306): avc: denied { create } for pid=14063 comm="syz.0.2167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 669.675945][ T30] audit: type=1400 audit(1759527643.210:1307): avc: denied { prog_load } for pid=14071 comm="syz.5.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 669.771745][ T30] audit: type=1400 audit(1759527643.240:1308): avc: denied { map_create } for pid=14071 comm="syz.5.2168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 669.958562][T14076] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2170'. [ 670.162183][T14082] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 670.169415][T14082] IPv6: NLM_F_CREATE should be set when creating new route [ 670.176612][T14082] IPv6: NLM_F_CREATE should be set when creating new route [ 670.183806][T14082] IPv6: NLM_F_CREATE should be set when creating new route [ 672.957691][ T6524] libceph: connect (1)[c::]:6789 error -101 [ 672.966826][ T6524] libceph: mon0 (1)[c::]:6789 connect error [ 673.109515][T14130] ceph: No mds server is up or the cluster is laggy [ 673.173209][T14143] netlink: 'syz.5.2188': attribute type 10 has an invalid length. [ 673.187040][T14143] bridge0: port 3(team0) entered disabled state [ 673.200897][T14143] team0: left allmulticast mode [ 673.205853][T14143] team_slave_0: left allmulticast mode [ 673.211832][T14143] team_slave_1: left allmulticast mode [ 673.217445][T14143] team0: left promiscuous mode [ 673.223788][T14143] team_slave_0: left promiscuous mode [ 673.240888][ T5867] libceph: connect (1)[c::]:6789 error -101 [ 673.246943][ T5867] libceph: mon0 (1)[c::]:6789 connect error [ 673.253389][T14143] team_slave_1: left promiscuous mode [ 673.269104][T14144] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2188'. [ 673.292337][T14143] bridge0: port 3(team0) entered disabled state [ 673.570440][ T30] kauditd_printk_skb: 110 callbacks suppressed [ 673.570457][ T30] audit: type=1400 audit(1759527647.100:1419): avc: denied { create } for pid=14149 comm="syz.1.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 673.734672][T14152] mkiss: ax0: crc mode is auto. [ 673.769576][ T30] audit: type=1400 audit(1759527647.260:1420): avc: denied { bpf } for pid=14149 comm="syz.1.2190" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 673.769798][ T932] libceph: connect (1)[c::]:6789 error -101 [ 673.801322][T14129] ceph: No mds server is up or the cluster is laggy [ 673.808092][ T932] libceph: mon0 (1)[c::]:6789 connect error [ 673.841321][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 673.851246][ T5485] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 673.869789][ T30] audit: type=1400 audit(1759527647.280:1421): avc: denied { create } for pid=14149 comm="syz.1.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 674.009501][ T5485] audit: backlog limit exceeded [ 674.016799][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 674.023538][ T5485] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 674.031457][ T30] audit: type=1400 audit(1759527647.350:1422): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 674.052837][T14155] audit: audit_backlog=65 > audit_backlog_limit=64 [ 677.265548][T14195] bridge0: entered promiscuous mode [ 677.461641][T14201] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20003 [ 678.602157][ T30] kauditd_printk_skb: 6075 callbacks suppressed [ 678.602172][ T30] audit: type=1400 audit(1759527652.140:5047): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 678.653823][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 678.661351][ T5485] audit: audit_lost=820 audit_rate_limit=0 audit_backlog_limit=64 [ 678.669161][ T5485] audit: backlog limit exceeded [ 678.677484][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 678.727397][ T5485] audit: audit_lost=821 audit_rate_limit=0 audit_backlog_limit=64 [ 678.750981][ T5485] audit: backlog limit exceeded [ 678.758598][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 678.800451][ T30] audit: type=1400 audit(1759527652.140:5048): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 678.827982][ T5485] audit: audit_lost=822 audit_rate_limit=0 audit_backlog_limit=64 [ 680.680096][T14241] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2214'. [ 680.706700][T14241] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2214'. [ 681.888876][T14258] macvtap0: refused to change device tx_queue_len [ 682.601013][T14284] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2223'. [ 683.624487][ T5485] audit_log_start: 9444 callbacks suppressed [ 683.624497][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 683.662454][T14298] audit: audit_backlog=65 > audit_backlog_limit=64 [ 683.669182][T14298] audit: audit_lost=2353 audit_rate_limit=0 audit_backlog_limit=64 [ 683.678018][T14298] audit: backlog limit exceeded [ 683.689026][T14298] audit: audit_backlog=65 > audit_backlog_limit=64 [ 683.695959][T14298] audit: audit_lost=2354 audit_rate_limit=0 audit_backlog_limit=64 [ 683.704088][T14298] audit: backlog limit exceeded [ 683.712895][T14298] audit: audit_backlog=65 > audit_backlog_limit=64 [ 683.720294][T14298] audit: audit_lost=2355 audit_rate_limit=0 audit_backlog_limit=64 [ 683.728658][T14298] audit: backlog limit exceeded [ 684.419534][T14305] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 685.284376][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.292649][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 687.963049][T14355] lo speed is unknown, defaulting to 1000 [ 687.973480][T14355] lo speed is unknown, defaulting to 1000 [ 687.981638][T14355] vxcan1 speed is unknown, defaulting to 1000 [ 688.636848][ T30] kauditd_printk_skb: 8878 callbacks suppressed [ 688.636863][ T30] audit: type=1400 audit(1759527662.170:13399): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 688.782584][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 688.790282][T14368] audit: audit_backlog=65 > audit_backlog_limit=64 [ 688.796765][T14368] audit: audit_lost=4150 audit_rate_limit=0 audit_backlog_limit=64 [ 688.825284][ T30] audit: type=1400 audit(1759527662.170:13400): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 688.858034][ T30] audit: type=1400 audit(1759527662.170:13401): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 688.934244][T14368] audit: backlog limit exceeded [ 688.944316][ T30] audit: type=1400 audit(1759527662.170:13402): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 688.963075][ T5485] audit: audit_lost=4151 audit_rate_limit=0 audit_backlog_limit=64 [ 688.984098][ T5485] audit: backlog limit exceeded [ 689.187429][T14368] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2243'. [ 693.054553][T14422] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2260'. [ 693.640499][ T30] kauditd_printk_skb: 5887 callbacks suppressed [ 693.640516][ T30] audit: type=1400 audit(1759527667.180:18819): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 693.707168][ T30] audit: type=1400 audit(1759527667.180:18820): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 693.708568][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 693.758726][ T30] audit: type=1400 audit(1759527667.180:18821): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 693.780362][ T5485] audit: audit_lost=4309 audit_rate_limit=0 audit_backlog_limit=64 [ 693.827174][ T30] audit: type=1400 audit(1759527667.180:18822): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 693.888394][ T5485] audit: backlog limit exceeded [ 693.889486][ T30] audit: type=1400 audit(1759527667.180:18823): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 693.893987][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 693.965785][ T5485] audit: audit_lost=4310 audit_rate_limit=0 audit_backlog_limit=64 [ 696.098004][T14418] workqueue: Failed to create a rescuer kthread for wq "bond3": -EINTR [ 696.557508][T14453] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.2268'. [ 697.740197][T14443] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2266'. [ 698.663974][ T30] kauditd_printk_skb: 5687 callbacks suppressed [ 698.663991][ T30] audit: type=1400 audit(1759527672.190:24510): avc: denied { map_create } for pid=14484 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 698.694498][T14494] netlink: 'syz.0.2282': attribute type 10 has an invalid length. [ 698.736874][ T30] audit: type=1400 audit(1759527672.190:24511): avc: denied { prog_load } for pid=14484 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 698.756620][ T30] audit: type=1400 audit(1759527672.190:24512): avc: denied { create } for pid=14484 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 698.778987][ T30] audit: type=1400 audit(1759527672.190:24513): avc: denied { create } for pid=14484 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 698.816170][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 698.844354][ T5485] audit: audit_lost=4311 audit_rate_limit=0 audit_backlog_limit=64 [ 698.913201][ T30] audit: type=1400 audit(1759527672.200:24514): avc: denied { create } for pid=14484 comm="syz.3.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 698.939237][ T5485] audit: backlog limit exceeded [ 698.947718][T14501] audit: audit_backlog=65 > audit_backlog_limit=64 [ 698.962781][T14504] audit: audit_backlog=65 > audit_backlog_limit=64 [ 700.896095][T14535] netlink: 'syz.4.2295': attribute type 10 has an invalid length. [ 702.181073][T14553] netlink: 'syz.1.2302': attribute type 10 has an invalid length. [ 702.293441][T14553] netlink: 'syz.1.2302': attribute type 10 has an invalid length. [ 703.670210][ T30] kauditd_printk_skb: 8087 callbacks suppressed [ 703.670222][ T30] audit: type=1400 audit(1759527677.210:29997): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 703.726391][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 703.762042][T14581] audit: audit_backlog=65 > audit_backlog_limit=64 [ 703.768560][T14581] audit: audit_lost=5181 audit_rate_limit=0 audit_backlog_limit=64 [ 703.787750][T14581] audit: backlog limit exceeded [ 703.795735][T14581] audit: audit_backlog=65 > audit_backlog_limit=64 [ 703.802344][T14581] audit: audit_lost=5182 audit_rate_limit=0 audit_backlog_limit=64 [ 703.819665][ T5485] audit: audit_lost=5183 audit_rate_limit=0 audit_backlog_limit=64 [ 703.822559][T14581] audit: backlog limit exceeded [ 703.846622][ T5485] audit: backlog limit exceeded [ 704.832183][T14593] netlink: 'syz.5.2313': attribute type 10 has an invalid length. [ 704.847200][T14593] bond0: (slave dummy0): Releasing backup interface [ 704.876798][T14593] team0: Port device dummy0 added [ 704.908010][T14593] netlink: 'syz.5.2313': attribute type 10 has an invalid length. [ 704.931836][T14594] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2310'. [ 705.200219][T14594] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2310'. [ 705.373452][T14593] team0: Port device dummy0 removed [ 705.380829][T14593] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 708.680490][ T30] kauditd_printk_skb: 9859 callbacks suppressed [ 708.680508][ T30] audit: type=1400 audit(1759527682.210:34370): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 708.768388][ T30] audit: type=1400 audit(1759527682.220:34371): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 708.791193][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 708.800005][ T5485] audit: audit_lost=7013 audit_rate_limit=0 audit_backlog_limit=64 [ 708.877658][ T5485] audit: backlog limit exceeded [ 708.905432][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 708.920743][ T5485] audit: audit_lost=7014 audit_rate_limit=0 audit_backlog_limit=64 [ 708.954933][T14650] audit: audit_backlog=65 > audit_backlog_limit=64 [ 708.962072][T14650] audit: audit_lost=7015 audit_rate_limit=0 audit_backlog_limit=64 [ 708.970102][T14650] audit: backlog limit exceeded [ 710.330409][T14668] netlink: 'syz.1.2335': attribute type 10 has an invalid length. [ 710.352329][T14668] netlink: 'syz.1.2335': attribute type 10 has an invalid length. [ 711.242652][T14686] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 711.829570][T12689] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 711.927802][T14693] bridge0: port 1(team0) entered blocking state [ 711.934263][T14693] bridge0: port 1(team0) entered disabled state [ 711.940791][T14693] team0: entered allmulticast mode [ 711.945918][T14693] team_slave_0: entered allmulticast mode [ 711.951681][T14693] team_slave_1: entered allmulticast mode [ 711.960761][T14693] team0: entered promiscuous mode [ 711.968630][T14693] team_slave_0: entered promiscuous mode [ 711.978512][T14693] team_slave_1: entered promiscuous mode [ 712.439264][T14699] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2345'. [ 713.055811][T14712] netlink: 'syz.0.2348': attribute type 4 has an invalid length. [ 713.729492][ T30] kauditd_printk_skb: 9107 callbacks suppressed [ 713.735926][ T30] audit: type=1400 audit(1759527687.198:41630): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 713.777029][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 713.780868][T14723] audit: audit_backlog=65 > audit_backlog_limit=64 [ 713.812264][T14723] audit: audit_lost=7632 audit_rate_limit=0 audit_backlog_limit=64 [ 713.820803][ T30] audit: type=1400 audit(1759527687.208:41631): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 713.844542][ T5485] audit: audit_lost=7633 audit_rate_limit=0 audit_backlog_limit=64 [ 713.852627][ T5485] audit: backlog limit exceeded [ 713.887795][ T5815] audit: audit_backlog=65 > audit_backlog_limit=64 [ 713.901270][T14724] audit: audit_backlog=65 > audit_backlog_limit=64 [ 713.918835][T14724] audit: audit_lost=7634 audit_rate_limit=0 audit_backlog_limit=64 [ 715.871585][T14746] netlink: 'syz.1.2358': attribute type 10 has an invalid length. [ 715.880704][T14746] netlink: 'syz.1.2358': attribute type 10 has an invalid length. [ 718.745070][ T30] kauditd_printk_skb: 5549 callbacks suppressed [ 718.745087][ T30] audit: type=1400 audit(1759527692.258:46685): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 718.839627][ T30] audit: type=1400 audit(1759527692.278:46686): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 718.883347][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 718.903236][ T5813] audit: audit_backlog=65 > audit_backlog_limit=64 [ 718.915313][ T5485] audit: audit_lost=7800 audit_rate_limit=0 audit_backlog_limit=64 [ 718.934336][ T5485] audit: backlog limit exceeded [ 718.947251][ T30] audit: type=1400 audit(1759527692.318:46687): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 718.987378][ T5813] audit: audit_lost=7801 audit_rate_limit=0 audit_backlog_limit=64 [ 719.027883][ T30] audit: type=1400 audit(1759527692.318:46688): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 719.051513][ T5813] audit: backlog limit exceeded [ 719.651139][T14799] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2375'. [ 721.040694][T14822] netlink: 'syz.4.2380': attribute type 21 has an invalid length. [ 721.069553][T14822] netlink: 128 bytes leftover after parsing attributes in process `syz.4.2380'. [ 721.132491][T14822] netlink: 'syz.4.2380': attribute type 5 has an invalid length. [ 721.384541][T14822] netlink: 'syz.4.2380': attribute type 6 has an invalid length. [ 721.417182][T14822] netlink: 3 bytes leftover after parsing attributes in process `syz.4.2380'. [ 721.729737][T14819] ceph: No mds server is up or the cluster is laggy [ 721.738230][T14812] ceph: No mds server is up or the cluster is laggy [ 723.168932][T14854] syz.1.2386 (14854): drop_caches: 2 [ 723.178682][T14854] syz.1.2386 (14854): drop_caches: 2 [ 723.599125][T14859] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 723.608479][T14859] bridge3: entered promiscuous mode [ 723.616876][T14859] bridge3: entered allmulticast mode [ 723.863721][T14865] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2388'. [ 723.884082][ T30] kauditd_printk_skb: 6276 callbacks suppressed [ 723.884091][ T30] audit: type=1400 audit(1759527697.378:52617): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 723.920042][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 723.926923][ T5485] audit: audit_lost=7918 audit_rate_limit=0 audit_backlog_limit=64 [ 723.959860][ T5485] audit: backlog limit exceeded [ 723.964818][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 723.972156][ T30] audit: type=1400 audit(1759527697.388:52618): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 723.993789][ T5485] audit: audit_lost=7919 audit_rate_limit=0 audit_backlog_limit=64 [ 724.004896][ T5485] audit: backlog limit exceeded [ 724.010235][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 724.022094][T14867] audit: audit_backlog=65 > audit_backlog_limit=64 [ 724.050706][T14867] netlink: 830 bytes leftover after parsing attributes in process `syz.1.2389'. [ 724.588397][T14877] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 724.595631][T14877] IPv6: NLM_F_CREATE should be set when creating new route [ 724.602876][T14877] IPv6: NLM_F_CREATE should be set when creating new route [ 724.610079][T14877] IPv6: NLM_F_CREATE should be set when creating new route [ 725.336014][T14894] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20003 [ 728.203420][T14912] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2402'. [ 728.889564][ T30] kauditd_printk_skb: 5758 callbacks suppressed [ 728.889579][ T30] audit: type=1400 audit(1759527702.428:58157): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 728.921107][ T30] audit: type=1400 audit(1759527702.428:58158): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 728.944018][ T30] audit: type=1400 audit(1759527702.428:58159): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 728.966344][ T30] audit: type=1400 audit(1759527702.428:58160): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 729.005608][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 729.025467][ T5485] audit: audit_lost=7994 audit_rate_limit=0 audit_backlog_limit=64 [ 729.037876][ T30] audit: type=1400 audit(1759527702.428:58161): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 729.061974][ T5485] audit: backlog limit exceeded [ 729.077520][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 729.179511][ T5485] audit: audit_lost=7995 audit_rate_limit=0 audit_backlog_limit=64 [ 729.502350][T14942] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2408'. [ 729.576827][T14947] IPVS: set_ctl: invalid protocol: 33 0.0.0.0:20003 [ 729.823469][T14948] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2410'. [ 730.820285][T14958] block device autoloading is deprecated and will be removed. [ 730.937003][T14962] lo speed is unknown, defaulting to 1000 [ 731.047217][T14962] lo speed is unknown, defaulting to 1000 [ 731.100612][T14962] vxcan1 speed is unknown, defaulting to 1000 [ 731.999178][T14980] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2421'. [ 732.416880][T14988] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 734.171400][ T30] kauditd_printk_skb: 3709 callbacks suppressed [ 734.171416][ T30] audit: type=1400 audit(1759527707.708:61000): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 734.260033][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 734.272805][ T5485] audit: audit_lost=8286 audit_rate_limit=0 audit_backlog_limit=64 [ 734.284559][ T5822] audit: audit_backlog=65 > audit_backlog_limit=64 [ 734.286216][ T30] audit: type=1400 audit(1759527707.708:61001): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 734.339651][ T5485] audit: backlog limit exceeded [ 734.349110][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 734.358830][ T5822] audit: audit_lost=8287 audit_rate_limit=0 audit_backlog_limit=64 [ 734.372783][ T5485] audit: audit_lost=8288 audit_rate_limit=0 audit_backlog_limit=64 [ 734.386129][ T5822] audit: backlog limit exceeded [ 735.831309][T15035] netlink: 'syz.0.2434': attribute type 5 has an invalid length. [ 735.874644][T15035] ip6erspan0: entered promiscuous mode [ 737.227598][T15049] lo speed is unknown, defaulting to 1000 [ 737.235011][T15049] lo speed is unknown, defaulting to 1000 [ 737.242022][T15049] vxcan1 speed is unknown, defaulting to 1000 [ 739.179391][ T30] kauditd_printk_skb: 14206 callbacks suppressed [ 739.179406][ T30] audit: type=1400 audit(1759527712.708:65922): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 739.275600][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 739.282271][ T5485] audit: audit_lost=11384 audit_rate_limit=0 audit_backlog_limit=64 [ 739.291512][T15078] audit: audit_backlog=65 > audit_backlog_limit=64 [ 739.311476][ T5485] audit: backlog limit exceeded [ 739.316714][T15082] audit: audit_backlog=65 > audit_backlog_limit=64 [ 739.325405][T15078] audit: audit_lost=11385 audit_rate_limit=0 audit_backlog_limit=64 [ 739.337575][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 739.345721][T15078] audit: backlog limit exceeded [ 739.353002][T15082] audit: audit_lost=11386 audit_rate_limit=0 audit_backlog_limit=64 [ 741.852903][T15116] netlink: 'syz.0.2458': attribute type 10 has an invalid length. [ 744.210291][ T30] kauditd_printk_skb: 9654 callbacks suppressed [ 744.210310][ T30] audit: type=1400 audit(1759527717.648:71908): avc: denied { create } for pid=15142 comm="syz.3.2465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 744.298815][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 744.325622][ T5485] audit: audit_lost=12610 audit_rate_limit=0 audit_backlog_limit=64 [ 744.345230][T15145] audit: audit_backlog=65 > audit_backlog_limit=64 [ 744.359436][ T5485] audit: backlog limit exceeded [ 744.376716][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 744.405749][T15145] audit: audit_lost=12611 audit_rate_limit=0 audit_backlog_limit=64 [ 744.430558][ T5485] audit: audit_lost=12612 audit_rate_limit=0 audit_backlog_limit=64 [ 744.471807][T15145] audit: backlog limit exceeded [ 744.511598][ T5485] audit: backlog limit exceeded [ 745.218308][T15164] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 745.957519][T15180] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2472'. [ 745.966595][T15180] netlink: 'syz.1.2472': attribute type 5 has an invalid length. [ 745.974645][T15180] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2472'. [ 745.992221][T15180] geneve2: entered promiscuous mode [ 745.997500][T15180] geneve2: entered allmulticast mode [ 746.036507][ T5915] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 746.077028][ T5915] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 746.255704][ T5915] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 746.272046][ T5915] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 746.712422][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 746.720849][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 748.800216][T15208] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2480'. [ 749.219728][ T30] kauditd_printk_skb: 6364 callbacks suppressed [ 749.219744][ T30] audit: type=1400 audit(1759527722.758:74899): avc: denied { read write } for pid=15211 comm="syz.0.2482" name="nullb0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 749.387878][ T30] audit: type=1400 audit(1759527722.758:74900): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop1" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 749.418325][ T30] audit: type=1400 audit(1759527722.918:74901): avc: denied { map_create } for pid=15216 comm="syz.5.2484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 749.455468][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 749.520820][T15221] audit: audit_backlog=65 > audit_backlog_limit=64 [ 749.527351][T15221] audit: audit_lost=13738 audit_rate_limit=0 audit_backlog_limit=64 [ 749.535428][T15221] audit: backlog limit exceeded [ 749.544460][T15221] trusted_key: encrypted_key: key user:syz not found [ 749.544710][T15221] audit: audit_backlog=65 > audit_backlog_limit=64 [ 749.558087][T15221] audit: audit_lost=13739 audit_rate_limit=0 audit_backlog_limit=64 [ 749.566150][T15221] audit: backlog limit exceeded [ 750.358080][T15229] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 751.571631][T15233] geneve2: entered promiscuous mode [ 751.577471][T15233] geneve2: entered allmulticast mode [ 752.248624][T15250] netlink: 'syz.5.2492': attribute type 2 has an invalid length. [ 752.263053][T15250] netlink: 119 bytes leftover after parsing attributes in process `syz.5.2492'. [ 753.395894][T15255] ceph: No mds server is up or the cluster is laggy [ 753.724458][T15264] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2495'. [ 753.811601][T15264] geneve3: entered promiscuous mode [ 753.816865][T15264] geneve3: entered allmulticast mode [ 753.906924][T15268] netlink: 'syz.3.2497': attribute type 10 has an invalid length. [ 754.233188][ T30] kauditd_printk_skb: 14648 callbacks suppressed [ 754.233203][ T30] audit: type=1400 audit(1759527727.768:77712): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 754.261242][ T30] audit: type=1400 audit(1759527727.768:77713): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 754.283095][ T30] audit: type=1400 audit(1759527727.798:77714): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 754.451059][ T30] audit: type=1400 audit(1759527727.798:77715): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 754.541262][ T30] audit: type=1400 audit(1759527727.798:77716): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 754.573340][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 754.585365][ T5485] audit: audit_lost=17686 audit_rate_limit=0 audit_backlog_limit=64 [ 754.844709][ T5818] audit: audit_backlog=65 > audit_backlog_limit=64 [ 754.851879][ T5485] audit: backlog limit exceeded [ 754.851887][ T30] audit: type=1400 audit(1759527727.798:77717): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 755.159225][T15292] netlink: 'syz.3.2502': attribute type 10 has an invalid length. [ 759.042934][T15329] netlink: 'syz.5.2514': attribute type 10 has an invalid length. [ 759.285718][ T30] kauditd_printk_skb: 7259 callbacks suppressed [ 759.285729][ T30] audit: type=1400 audit(1759527732.808:83599): avc: denied { read write } for pid=15330 comm="syz.0.2515" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 759.324158][ T30] audit: type=1400 audit(1759527732.818:83600): avc: denied { name_bind } for pid=15330 comm="syz.0.2515" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 759.386355][ T30] audit: type=1400 audit(1759527732.818:83601): avc: denied { read write } for pid=15330 comm="syz.0.2515" name="rdma_cm" dev="devtmpfs" ino=1270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=0 [ 759.427303][ T30] audit: type=1400 audit(1759527732.858:83602): avc: denied { read append } for pid=15330 comm="syz.0.2515" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 759.464659][ T30] audit: type=1400 audit(1759527732.858:83603): avc: denied { create } for pid=15330 comm="syz.0.2515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 759.533923][ T30] audit: type=1400 audit(1759527732.858:83604): avc: denied { create } for pid=15330 comm="syz.0.2515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 759.583804][ T30] audit: type=1400 audit(1759527732.918:83605): avc: denied { create } for pid=15323 comm="syz.4.2513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 759.763995][ T30] audit: type=1400 audit(1759527732.668:83598): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 759.787601][ T30] audit: type=1400 audit(1759527733.318:83606): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 759.862621][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 759.930765][T15326] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.938158][T15326] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.971291][T15326] bridge0: entered allmulticast mode [ 760.228443][T15332] bridge_slave_1: left allmulticast mode [ 760.259574][T15332] bridge_slave_1: left promiscuous mode [ 760.266926][T15332] bridge0: port 2(bridge_slave_1) entered disabled state [ 760.301031][T15332] bridge_slave_0: left allmulticast mode [ 760.338157][T15332] bridge_slave_0: left promiscuous mode [ 760.353353][T15332] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.871130][T15380] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2526'. [ 763.150173][T15384] netlink: 'syz.0.2528': attribute type 10 has an invalid length. [ 764.244111][T15400] snd_dummy snd_dummy.0: control 0:0:0:syz0:0 is already present [ 764.315398][ T30] kauditd_printk_skb: 5020 callbacks suppressed [ 764.315418][ T30] audit: type=1400 audit(1759527737.838:87278): avc: denied { read write } for pid=5822 comm="syz-executor" name="loop4" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 764.440934][ T30] audit: type=1400 audit(1759527737.908:87279): avc: denied { create } for pid=15401 comm="syz.4.2533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 764.508975][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 764.521536][ T30] audit: type=1400 audit(1759527737.938:87280): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 764.543031][T15405] audit: audit_backlog=65 > audit_backlog_limit=64 [ 764.551475][ T5485] audit: audit_lost=18597 audit_rate_limit=0 audit_backlog_limit=64 [ 764.563296][T15405] audit: audit_lost=18598 audit_rate_limit=0 audit_backlog_limit=64 [ 764.575858][ T5485] audit: backlog limit exceeded [ 764.585492][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 764.593188][T15405] audit: backlog limit exceeded [ 764.806802][T15402] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 764.828655][T15402] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 765.166042][T15409] bridge0: port 2(bridge_slave_1) entered disabled state [ 765.173379][T15409] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.471018][T10591] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.511104][ T6524] lo speed is unknown, defaulting to 1000 [ 766.522444][T10591] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.581035][ T6524] syz0: Port: 1 Link DOWN [ 766.611336][T10591] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.701908][T10591] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.720723][T10591] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.736363][T10591] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.790910][T10591] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 766.841804][T10591] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 768.197250][T15452] pim6reg1: entered promiscuous mode [ 768.202666][T15452] pim6reg1: entered allmulticast mode [ 768.425013][T15456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2550'. [ 769.324805][ T5485] audit_log_start: 7377 callbacks suppressed [ 769.324816][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 769.338405][ T5485] audit: audit_lost=19450 audit_rate_limit=0 audit_backlog_limit=64 [ 769.346688][ T5485] audit: backlog limit exceeded [ 769.486175][ T30] audit: type=1400 audit(1759527742.838:92106): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 769.507572][ T30] audit: type=1400 audit(1759527742.848:92107): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 769.556687][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 769.754307][T15477] audit: audit_backlog=65 > audit_backlog_limit=64 [ 769.761120][T15477] audit: audit_lost=19451 audit_rate_limit=0 audit_backlog_limit=64 [ 769.769173][T15477] audit: backlog limit exceeded [ 769.780592][T15477] audit: audit_backlog=65 > audit_backlog_limit=64 [ 770.834385][T15483] netlink: 'syz.3.2559': attribute type 10 has an invalid length. [ 771.141951][ T36] Bluetooth: hci5: Frame reassembly failed (-84) [ 773.191935][T12689] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 773.262432][T15524] netlink: 'syz.3.2574': attribute type 10 has an invalid length. [ 774.267146][T15545] ptrace attach of "./syz-executor exec"[15546] was attempted by "./syz-executor exec"[15545] [ 774.339312][ T30] kauditd_printk_skb: 5201 callbacks suppressed [ 774.355960][ T30] audit: type=1400 audit(1759527747.868:97077): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 774.409288][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 774.416365][ T5485] audit: audit_lost=19530 audit_rate_limit=0 audit_backlog_limit=64 [ 774.424486][ T5485] audit: backlog limit exceeded [ 774.466153][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 774.537495][T15551] audit: audit_backlog=65 > audit_backlog_limit=64 [ 774.547517][ T30] audit: type=1400 audit(1759527747.878:97078): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 774.569232][T15551] audit: audit_lost=19531 audit_rate_limit=0 audit_backlog_limit=64 [ 774.621382][ T5485] audit: audit_lost=19532 audit_rate_limit=0 audit_backlog_limit=64 [ 774.622744][T15554] audit: audit_backlog=65 > audit_backlog_limit=64 [ 775.328883][T15558] lo speed is unknown, defaulting to 1000 [ 775.352021][T15558] lo speed is unknown, defaulting to 1000 [ 775.358524][T15558] vxcan1 speed is unknown, defaulting to 1000 [ 775.681246][T15568] netlink: 'syz.5.2586': attribute type 10 has an invalid length. [ 775.815151][T15570] netlink: 'syz.5.2587': attribute type 10 has an invalid length. [ 775.849556][T15572] bridge0: left promiscuous mode [ 775.857399][T15572] bridge0: entered allmulticast mode [ 775.866038][T15573] netlink: 'syz.5.2587': attribute type 10 has an invalid length. [ 775.895725][T15570] bond0: (slave dummy0): Releasing backup interface [ 775.939041][T15570] team0: Port device dummy0 added [ 776.021977][T15573] team0: Port device dummy0 removed [ 776.029093][T15573] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 776.581919][T15590] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2595'. [ 778.661577][T15620] ALSA: seq fatal error: cannot create timer (-19) [ 779.339730][ T30] kauditd_printk_skb: 5146 callbacks suppressed [ 779.339746][ T30] audit: type=1400 audit(1759527752.878:101723): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 779.396964][T15632] bridge1: entered promiscuous mode [ 779.627076][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 779.655882][ T5485] audit: audit_lost=19700 audit_rate_limit=0 audit_backlog_limit=64 [ 779.667919][ T30] audit: type=1400 audit(1759527752.908:101724): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 779.691711][ T5485] audit: backlog limit exceeded [ 779.728778][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 779.739108][T15623] audit: audit_backlog=65 > audit_backlog_limit=64 [ 779.768272][T15623] audit: audit_lost=19701 audit_rate_limit=0 audit_backlog_limit=64 [ 779.779424][ T5485] audit: audit_lost=19702 audit_rate_limit=0 audit_backlog_limit=64 [ 779.787448][T15623] audit: backlog limit exceeded [ 781.156712][T15662] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2613'. [ 784.486960][ T30] kauditd_printk_skb: 4517 callbacks suppressed [ 784.486978][ T30] audit: type=1400 audit(1759527757.934:106241): avc: denied { read write } for pid=15702 comm="syz.0.2625" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=0 [ 784.729464][ T30] audit: type=1400 audit(1759527757.934:106242): avc: denied { mounton } for pid=15702 comm="syz.0.2625" path="/530/file0" dev="tmpfs" ino=2794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 784.777894][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 784.833396][ T5485] audit: audit_lost=19703 audit_rate_limit=0 audit_backlog_limit=64 [ 784.849348][ T5485] audit: backlog limit exceeded [ 784.859573][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 784.866181][ T5485] audit: audit_lost=19704 audit_rate_limit=0 audit_backlog_limit=64 [ 784.874662][ T5485] audit: backlog limit exceeded [ 784.880040][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 784.886565][ T5485] audit: audit_lost=19705 audit_rate_limit=0 audit_backlog_limit=64 [ 786.969804][T15731] netlink: 'syz.5.2633': attribute type 10 has an invalid length. [ 789.505966][ T30] kauditd_printk_skb: 7071 callbacks suppressed [ 789.505980][ T30] audit: type=1400 audit(1759527763.014:110991): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 789.537386][ T30] audit: type=1400 audit(1759527763.034:110992): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 789.560534][ T30] audit: type=1400 audit(1759527763.034:110993): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 789.589627][ T30] audit: type=1400 audit(1759527763.034:110994): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 789.666652][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 789.666671][ T5485] audit: audit_lost=20480 audit_rate_limit=0 audit_backlog_limit=64 [ 789.673683][ T5485] audit: backlog limit exceeded [ 789.674247][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 789.676853][ T5485] audit: audit_lost=20481 audit_rate_limit=0 audit_backlog_limit=64 [ 789.676899][ T5485] audit: backlog limit exceeded [ 793.310351][T15800] netlink: 'syz.5.2651': attribute type 10 has an invalid length. [ 793.361395][T15803] netlink: 'syz.5.2651': attribute type 10 has an invalid length. [ 793.411926][T15800] bond0: (slave dummy0): Releasing backup interface [ 793.448575][T15802] netlink: 'syz.4.2652': attribute type 10 has an invalid length. [ 793.908360][T15800] team0: Port device dummy0 added [ 794.128466][T15803] team0: Port device dummy0 removed [ 794.151937][T15803] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 794.778454][ T30] kauditd_printk_skb: 7149 callbacks suppressed [ 794.778467][ T30] audit: type=1400 audit(1759527768.114:117520): avc: denied { allowed } for pid=15812 comm="syz.3.2654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 794.891015][ T30] audit: type=1400 audit(1759527768.414:117521): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 794.934036][T15825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 794.940644][T15825] audit: audit_lost=20690 audit_rate_limit=0 audit_backlog_limit=64 [ 794.948681][T15825] audit: backlog limit exceeded [ 794.954356][T15825] audit: audit_backlog=65 > audit_backlog_limit=64 [ 794.961165][T15825] audit: audit_lost=20691 audit_rate_limit=0 audit_backlog_limit=64 [ 794.971266][ T5485] audit: audit_backlog=66 > audit_backlog_limit=64 [ 794.977785][T15825] audit: backlog limit exceeded [ 794.986261][T15825] audit: audit_backlog=66 > audit_backlog_limit=64 [ 797.699546][T15857] netlink: 'syz.4.2664': attribute type 10 has an invalid length. [ 797.841739][T15863] netlink: 'syz.1.2666': attribute type 10 has an invalid length. [ 797.850161][T15863] netlink: 'syz.1.2666': attribute type 10 has an invalid length. [ 799.880151][ T30] kauditd_printk_skb: 5105 callbacks suppressed [ 799.880165][ T30] audit: type=1400 audit(1759527773.414:121237): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 800.028909][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 800.052151][ T5485] audit: audit_lost=21156 audit_rate_limit=0 audit_backlog_limit=64 [ 800.098678][ T5815] audit: audit_backlog=65 > audit_backlog_limit=64 [ 800.105779][T15893] audit: audit_backlog=65 > audit_backlog_limit=64 [ 800.109464][ T30] audit: type=1400 audit(1759527773.414:121238): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 800.117289][ T5485] audit: backlog limit exceeded [ 800.136826][T15896] audit: audit_backlog=65 > audit_backlog_limit=64 [ 800.138993][T15895] audit: audit_backlog=65 > audit_backlog_limit=64 [ 800.155366][ T5815] audit: audit_lost=21157 audit_rate_limit=0 audit_backlog_limit=64 [ 800.484762][T15895] netlink: 'syz.5.2674': attribute type 13 has an invalid length. [ 800.539442][T15895] netlink: 260 bytes leftover after parsing attributes in process `syz.5.2674'. [ 800.889043][T15908] netlink: 'syz.5.2677': attribute type 10 has an invalid length. [ 800.949803][T15910] netlink: 'syz.5.2677': attribute type 10 has an invalid length. [ 801.169067][T15908] bond0: (slave dummy0): Releasing backup interface [ 801.271253][T15908] team0: Port device dummy0 added [ 801.365384][T15910] team0: Port device dummy0 removed [ 801.372576][T15910] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 801.936879][T15932] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2682'. [ 801.957240][T15932] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2682'. [ 801.984491][T15932] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2682'. [ 802.072297][T15932] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2682'. [ 802.445545][T15938] netlink: 'syz.4.2683': attribute type 10 has an invalid length. [ 803.566669][T15950] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2687'. [ 803.576599][T15950] netem: unknown loss type 0 [ 803.636333][T15950] netem: change failed [ 804.568557][T15965] netlink: 'syz.4.2691': attribute type 10 has an invalid length. [ 804.871064][T15973] netlink: 'syz.3.2694': attribute type 10 has an invalid length. [ 804.891122][ T30] kauditd_printk_skb: 7295 callbacks suppressed [ 804.891136][ T30] audit: type=1400 audit(1759527778.424:124495): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop1" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 804.923144][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 804.933039][ T5485] audit: audit_lost=22505 audit_rate_limit=0 audit_backlog_limit=64 [ 804.950590][ T5485] audit: backlog limit exceeded [ 805.071502][T15979] audit: audit_backlog=65 > audit_backlog_limit=64 [ 805.078017][T15979] audit: audit_lost=22506 audit_rate_limit=0 audit_backlog_limit=64 [ 805.091048][ T5822] audit: audit_backlog=65 > audit_backlog_limit=64 [ 805.098182][ T5822] audit: audit_lost=22507 audit_rate_limit=0 audit_backlog_limit=64 [ 805.098772][T15982] audit: audit_backlog=65 > audit_backlog_limit=64 [ 805.119685][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 806.437967][T16004] netlink: 'syz.5.2701': attribute type 10 has an invalid length. [ 806.798870][T16014] netlink: 'syz.5.2703': attribute type 10 has an invalid length. [ 806.988900][T16018] bridge0: port 3(team0) entered blocking state [ 806.995854][T16018] bridge0: port 3(team0) entered disabled state [ 807.002774][T16018] team0: entered allmulticast mode [ 807.008055][T16018] team_slave_0: entered allmulticast mode [ 807.015516][T16018] team_slave_1: entered allmulticast mode [ 807.028866][T16018] team0: entered promiscuous mode [ 807.034324][T16018] team_slave_0: entered promiscuous mode [ 807.041259][T16018] team_slave_1: entered promiscuous mode [ 807.452684][T16021] netlink: 'syz.3.2705': attribute type 10 has an invalid length. [ 807.492607][T16021] bond0: (slave dummy0): Releasing backup interface [ 807.502331][T16021] team0: Port device dummy0 added [ 807.641177][T16025] netlink: 'syz.4.2707': attribute type 10 has an invalid length. [ 808.016824][T16030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16030 comm=syz.3.2706 [ 808.154280][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.161275][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 809.424644][T16049] lo speed is unknown, defaulting to 1000 [ 809.586398][T16049] lo speed is unknown, defaulting to 1000 [ 809.732673][T16049] vxcan1 speed is unknown, defaulting to 1000 [ 809.899692][ T30] kauditd_printk_skb: 5675 callbacks suppressed [ 809.899707][ T30] audit: type=1400 audit(1759527783.434:128185): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 809.927169][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 809.927185][ T5485] audit: audit_lost=23170 audit_rate_limit=0 audit_backlog_limit=64 [ 809.927197][ T5485] audit: backlog limit exceeded [ 809.927295][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 809.927307][ T5485] audit: audit_lost=23171 audit_rate_limit=0 audit_backlog_limit=64 [ 809.927319][ T5485] audit: backlog limit exceeded [ 809.970819][T16059] audit: audit_backlog=65 > audit_backlog_limit=64 [ 809.977637][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 809.998735][T16059] audit: audit_lost=23172 audit_rate_limit=0 audit_backlog_limit=64 [ 810.076847][T16059] netlink: 'syz.3.2714': attribute type 10 has an invalid length. [ 810.087610][T16059] team0: Port device dummy0 removed [ 810.118924][T16059] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 810.573677][T16066] netlink: 'syz.5.2716': attribute type 10 has an invalid length. [ 810.798890][T16066] bond0: (slave dummy0): Releasing backup interface [ 810.852538][T16066] dummy0: entered promiscuous mode [ 810.922301][T16066] dummy0: entered allmulticast mode [ 810.938000][T16066] team0: Port device dummy0 added [ 812.363793][T16093] sctp: [Deprecated]: syz.5.2722 (pid 16093) Use of int in maxseg socket option. [ 812.363793][T16093] Use struct sctp_assoc_value instead [ 813.877258][T16113] netlink: 'syz.4.2728': attribute type 10 has an invalid length. [ 813.987638][T16113] bond0: (slave dummy0): Releasing backup interface [ 814.111228][T16113] dummy0: entered promiscuous mode [ 814.119525][T16113] dummy0: entered allmulticast mode [ 814.131789][T16113] team0: Port device dummy0 added [ 814.919468][ T30] kauditd_printk_skb: 4405 callbacks suppressed [ 814.919486][ T30] audit: type=1400 audit(1759527788.384:130710): avc: denied { create } for pid=16128 comm="syz.0.2732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 815.000349][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 815.033767][ T5818] audit: audit_backlog=65 > audit_backlog_limit=64 [ 815.044704][ T5485] audit: audit_lost=23800 audit_rate_limit=0 audit_backlog_limit=64 [ 815.065558][ T5818] audit: audit_lost=23801 audit_rate_limit=0 audit_backlog_limit=64 [ 815.092388][ T30] audit: type=1400 audit(1759527788.384:130711): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 815.102469][ T5818] audit: backlog limit exceeded [ 815.116334][ T5485] audit: backlog limit exceeded [ 815.141193][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 815.185454][ T5485] audit: audit_lost=23802 audit_rate_limit=0 audit_backlog_limit=64 [ 816.782994][T16154] netlink: 'syz.5.2736': attribute type 5 has an invalid length. [ 817.059748][T16156] can0: slcan on ttyS3. [ 817.393043][T16149] can0 (unregistered): slcan off ttyS3. [ 817.874478][T16168] netlink: 'syz.3.2741': attribute type 10 has an invalid length. [ 817.914869][T16168] bond0: (slave dummy0): Releasing backup interface [ 817.991002][T16168] team0: Port device dummy0 added [ 818.310904][T16176] ptrace attach of "./syz-executor exec"[9475] was attempted by "./syz-executor exec"[16176] [ 820.007247][ T30] kauditd_printk_skb: 4647 callbacks suppressed [ 820.007264][ T30] audit: type=1400 audit(1759527793.414:134051): avc: denied { create } for pid=16195 comm="syz.0.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 820.211007][ T30] audit: type=1400 audit(1759527793.534:134052): avc: denied { prog_load } for pid=16195 comm="syz.0.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 820.299449][ T30] audit: type=1400 audit(1759527793.534:134053): avc: denied { prog_load } for pid=16195 comm="syz.0.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 820.301064][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 820.367391][ T30] audit: type=1400 audit(1759527793.534:134054): avc: denied { map_create } for pid=16195 comm="syz.0.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 820.407868][ T30] audit: type=1400 audit(1759527793.414:134050): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 820.429734][ T5485] audit: audit_lost=24239 audit_rate_limit=0 audit_backlog_limit=64 [ 820.442888][ T5485] audit: backlog limit exceeded [ 820.457452][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 820.508540][ T5485] audit: audit_lost=24240 audit_rate_limit=0 audit_backlog_limit=64 [ 820.855292][T16207] lo speed is unknown, defaulting to 1000 [ 820.864395][T16207] lo speed is unknown, defaulting to 1000 [ 820.878839][T16207] vxcan1 speed is unknown, defaulting to 1000 [ 820.947663][T16208] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 822.090571][T16228] wg1: entered promiscuous mode [ 822.192213][T16228] wg1: entered allmulticast mode [ 824.301214][T16251] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2762'. [ 824.314302][T16251] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2762'. [ 825.012471][T16260] vlan2: entered allmulticast mode [ 825.028890][ T30] kauditd_printk_skb: 4382 callbacks suppressed [ 825.028900][ T30] audit: type=1400 audit(1759527798.524:138334): avc: denied { create } for pid=16253 comm="syz.4.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 825.098945][ T30] audit: type=1400 audit(1759527798.534:138335): avc: denied { name_bind } for pid=16253 comm="syz.4.2763" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=0 [ 825.159127][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 825.165864][ T5485] audit: audit_lost=24275 audit_rate_limit=0 audit_backlog_limit=64 [ 825.174171][ T30] audit: type=1400 audit(1759527798.534:138336): avc: denied { create } for pid=16253 comm="syz.4.2763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 825.201742][ T5485] audit: backlog limit exceeded [ 825.207201][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 825.215535][ T5485] audit: audit_lost=24276 audit_rate_limit=0 audit_backlog_limit=64 [ 825.242210][ T5485] audit: backlog limit exceeded [ 825.258243][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 827.741418][T16293] netlink: 'syz.0.2773': attribute type 10 has an invalid length. [ 829.591956][T16322] netlink: 'syz.1.2782': attribute type 10 has an invalid length. [ 829.922565][T16332] netlink: 'syz.0.2787': attribute type 10 has an invalid length. [ 830.045073][ T30] kauditd_printk_skb: 10257 callbacks suppressed [ 830.045092][ T30] audit: type=1400 audit(2000000003.890:142215): avc: denied { read } for pid=16324 comm="syz.1.2785" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=0 [ 830.090851][ T30] audit: type=1400 audit(2000000003.890:142216): avc: denied { create } for pid=16324 comm="syz.1.2785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 830.506227][ T30] audit: type=1400 audit(2000000003.890:142217): avc: denied { create } for pid=16324 comm="syz.1.2785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 830.511096][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 830.673626][T16343] audit: audit_backlog=65 > audit_backlog_limit=64 [ 830.679488][ T30] audit: type=1400 audit(2000000003.850:142214): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 830.689414][T16343] audit: audit_lost=26404 audit_rate_limit=0 audit_backlog_limit=64 [ 830.710036][ T5485] audit: audit_lost=26405 audit_rate_limit=0 audit_backlog_limit=64 [ 830.718402][ T5485] audit: backlog limit exceeded [ 830.724010][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 832.954834][T16375] netlink: 'syz.3.2796': attribute type 10 has an invalid length. [ 832.985606][T16375] team0: Port device dummy0 removed [ 833.093654][T16375] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 833.552139][T16381] netlink: 'syz.3.2798': attribute type 10 has an invalid length. [ 835.068325][ T30] kauditd_printk_skb: 3709 callbacks suppressed [ 835.068342][ T30] audit: type=1400 audit(2000000008.940:145597): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.101332][ T30] audit: type=1400 audit(2000000008.940:145598): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.122903][ T30] audit: type=1400 audit(2000000008.940:145599): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.149396][ T30] audit: type=1400 audit(2000000008.940:145600): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.155420][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 835.170862][ T30] audit: type=1400 audit(2000000008.940:145601): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.170905][ T30] audit: type=1400 audit(2000000008.940:145602): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.300787][ T30] audit: type=1400 audit(2000000008.940:145603): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.325697][ T5485] audit: audit_lost=26516 audit_rate_limit=0 audit_backlog_limit=64 [ 835.354094][ T30] audit: type=1400 audit(2000000008.940:145604): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 835.893905][T16428] netlink: 'syz.3.2811': attribute type 10 has an invalid length. [ 840.088932][ T30] kauditd_printk_skb: 3435 callbacks suppressed [ 840.088945][ T30] audit: type=1400 audit(2000000013.960:148928): avc: denied { name_bind } for pid=16490 comm="syz.1.2833" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 840.175591][ T30] audit: type=1400 audit(2000000014.000:148929): avc: denied { prog_load } for pid=16490 comm="syz.1.2833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 840.210884][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.226514][ T5485] audit: audit_lost=26554 audit_rate_limit=0 audit_backlog_limit=64 [ 840.242757][ T5485] audit: backlog limit exceeded [ 840.267157][T16496] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.361924][T16496] audit: audit_lost=26555 audit_rate_limit=0 audit_backlog_limit=64 [ 840.371798][T16496] audit: backlog limit exceeded [ 840.379767][T16497] audit: audit_backlog=65 > audit_backlog_limit=64 [ 840.387537][T16497] audit: audit_lost=26556 audit_rate_limit=0 audit_backlog_limit=64 [ 841.176012][T16507] netlink: 'syz.5.2838': attribute type 10 has an invalid length. [ 841.686012][T16518] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2841'. [ 842.603313][T16529] netlink: 'syz.4.2844': attribute type 8 has an invalid length. [ 842.838181][T16534] bond0: (slave bond_slave_0): Releasing backup interface [ 842.888203][T16534] bond0: (slave bond_slave_1): Releasing backup interface [ 843.091585][T16534] team0: Port device team_slave_0 removed [ 843.205487][T16534] team0: Port device team_slave_1 removed [ 843.377088][T16534] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 843.770682][T16547] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2849'. [ 843.899202][T16550] netlink: 'syz.4.2850': attribute type 10 has an invalid length. [ 845.278062][ T5485] audit_log_start: 4879 callbacks suppressed [ 845.278078][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 845.291215][ T5485] audit: audit_lost=26619 audit_rate_limit=0 audit_backlog_limit=64 [ 845.299358][ T5485] audit: backlog limit exceeded [ 845.305156][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 845.305320][ T30] audit: type=1400 audit(2000000018.960:153622): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 845.312124][ T5485] audit: audit_lost=26620 audit_rate_limit=0 audit_backlog_limit=64 [ 845.467412][T16573] audit: audit_backlog=65 > audit_backlog_limit=64 [ 845.477709][T16573] audit: audit_lost=26621 audit_rate_limit=0 audit_backlog_limit=64 [ 845.495077][T16575] audit: audit_backlog=65 > audit_backlog_limit=64 [ 845.519174][ T5485] audit: backlog limit exceeded [ 845.891728][T16580] 8021q: adding VLAN 0 to HW filter on device team0 [ 845.940628][T16580] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 846.113815][T16583] netlink: 'syz.1.2859': attribute type 10 has an invalid length. [ 850.300760][ T30] kauditd_printk_skb: 8998 callbacks suppressed [ 850.300777][ T30] audit: type=1400 audit(2000000024.170:159756): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 850.457615][ T30] audit: type=1400 audit(2000000024.180:159757): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 850.684134][ T30] audit: type=1400 audit(2000000024.180:159758): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 850.879609][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 850.886155][ T5485] audit: audit_lost=27577 audit_rate_limit=0 audit_backlog_limit=64 [ 851.049839][ T5485] audit: backlog limit exceeded [ 851.058312][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 851.079524][ T30] audit: type=1400 audit(2000000024.180:159759): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 851.149425][ T5485] audit: audit_lost=27578 audit_rate_limit=0 audit_backlog_limit=64 [ 851.177799][ T30] audit: type=1400 audit(2000000024.180:159760): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 852.571849][T16671] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2884'. [ 852.581127][T16671] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2884'. [ 853.408578][T16684] netlink: 'syz.1.2889': attribute type 10 has an invalid length. [ 853.439563][T16684] netlink: 'syz.1.2889': attribute type 10 has an invalid length. [ 853.664570][T16698] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2892'. [ 853.849779][T16698] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 854.164252][T16707] netlink: 'syz.4.2893': attribute type 10 has an invalid length. [ 854.181132][T16707] dummy0: left promiscuous mode [ 854.190730][T16707] dummy0: left allmulticast mode [ 854.225759][T16707] team0: Port device dummy0 removed [ 854.391664][T16707] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 854.800440][T16713] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2896'. [ 855.309744][ T30] kauditd_printk_skb: 3508 callbacks suppressed [ 855.309760][ T30] audit: type=1400 audit(2000000029.180:162398): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 855.341393][T16723] UBIFS error (pid: 16723): cannot open "c:::", error -22 [ 855.376321][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.377944][T16725] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.404555][ T5485] audit: audit_lost=27869 audit_rate_limit=0 audit_backlog_limit=64 [ 855.414850][ T30] audit: type=1400 audit(2000000029.180:162399): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 855.436718][T16728] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.443606][ T5485] audit: backlog limit exceeded [ 855.448846][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 855.457604][T16725] audit: audit_lost=27870 audit_rate_limit=0 audit_backlog_limit=64 [ 855.460784][ T5485] audit: audit_lost=27871 audit_rate_limit=0 audit_backlog_limit=64 [ 855.594823][T16730] netlink: 'syz.1.2901': attribute type 4 has an invalid length. [ 855.619107][T16730] netlink: 'syz.1.2901': attribute type 4 has an invalid length. [ 855.825818][T16732] trusted_key: encrypted_key: key user:syz not found [ 856.327612][T16737] overlayfs: missing 'lowerdir' [ 858.745083][T16758] sp0: Synchronizing with TNC [ 858.861676][T16756] [U] è [ 860.249526][T16787] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2913'. [ 860.260769][T16787] netlink: 'syz.0.2913': attribute type 7 has an invalid length. [ 860.271974][T16787] netlink: 'syz.0.2913': attribute type 8 has an invalid length. [ 860.280956][T16787] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2913'. [ 860.321446][ T30] kauditd_printk_skb: 7869 callbacks suppressed [ 860.321463][ T30] audit: type=1400 audit(2000000034.190:165894): avc: denied { read write } for pid=16781 comm="syz.0.2913" name="raw-gadget" dev="devtmpfs" ino=819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 860.375855][ T30] audit: type=1400 audit(2000000034.230:165895): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 860.407567][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 860.408590][T16788] audit: audit_backlog=65 > audit_backlog_limit=64 [ 860.421185][ T5485] audit: audit_lost=29330 audit_rate_limit=0 audit_backlog_limit=64 [ 860.432711][ T5485] audit: backlog limit exceeded [ 860.432869][T16792] audit: audit_backlog=65 > audit_backlog_limit=64 [ 860.439687][ T30] audit: type=1400 audit(2000000034.230:165896): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 860.444170][T16788] audit: audit_lost=29331 audit_rate_limit=0 audit_backlog_limit=64 [ 860.465706][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 860.926655][T16786] bridge0: entered promiscuous mode [ 860.981871][T16786] macsec2: entered promiscuous mode [ 861.036520][T16786] bridge0: port 1(macsec2) entered blocking state [ 861.077762][T16786] bridge0: port 1(macsec2) entered disabled state [ 861.150889][T16786] macsec2: entered allmulticast mode [ 861.158642][T16786] bridge0: entered allmulticast mode [ 861.391366][T16786] macsec2: left allmulticast mode [ 861.398565][T16786] bridge0: left allmulticast mode [ 861.419346][T16786] bridge0: left promiscuous mode [ 861.455060][T16802] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2918'. [ 861.465382][T16802] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 865.333300][ T30] kauditd_printk_skb: 5809 callbacks suppressed [ 865.333317][ T30] audit: type=1400 audit(2000000039.200:171224): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 865.376033][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 865.384152][ T5485] audit: audit_lost=29493 audit_rate_limit=0 audit_backlog_limit=64 [ 865.413960][ T5485] audit: backlog limit exceeded [ 865.421139][T16853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 865.470149][T16853] audit: audit_lost=29494 audit_rate_limit=0 audit_backlog_limit=64 [ 865.470791][T16854] audit: audit_backlog=65 > audit_backlog_limit=64 [ 865.497202][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 865.573577][ T30] audit: type=1400 audit(2000000039.210:171225): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 865.579471][T16854] audit: audit_lost=29495 audit_rate_limit=0 audit_backlog_limit=64 [ 866.077839][T16864] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(12) [ 866.084740][T16864] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 866.103352][T16864] vhci_hcd vhci_hcd.0: Device attached [ 866.237496][T16865] vhci_hcd: connection closed [ 866.242200][ T59] vhci_hcd: stop threads [ 866.326043][ T59] vhci_hcd: release socket [ 866.333962][ T59] vhci_hcd: disconnect device [ 866.343848][T15415] usb 33-1: new high-speed USB device number 2 using vhci_hcd [ 866.352734][T15415] usb 33-1: enqueue for inactive port 0 [ 866.459409][T15415] vhci_hcd: vhci_device speed not set [ 869.592958][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 869.599548][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 870.389495][ T30] kauditd_printk_skb: 8337 callbacks suppressed [ 870.389514][ T30] audit: type=1400 audit(2000000044.253:177411): avc: denied { read write } for pid=5813 comm="syz-executor" name="loop1" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 870.554185][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 870.565773][ T5485] audit: audit_lost=30213 audit_rate_limit=0 audit_backlog_limit=64 [ 870.577674][ T30] audit: type=1400 audit(2000000044.313:177412): avc: denied { execmem } for pid=16930 comm="syz.1.2954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 870.607365][ T5485] audit: backlog limit exceeded [ 870.617206][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 870.625963][ T5485] audit: audit_lost=30214 audit_rate_limit=0 audit_backlog_limit=64 [ 870.640736][ T5485] audit: backlog limit exceeded [ 870.681395][T16936] audit: audit_backlog=65 > audit_backlog_limit=64 [ 870.691275][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 873.917488][T16992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2969'. [ 874.093635][T16992] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2969'. [ 874.977180][T17012] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2972'. [ 875.019980][T17010] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.2972'. [ 875.405378][ T30] kauditd_printk_skb: 8382 callbacks suppressed [ 875.405394][ T30] audit: type=1400 audit(2000000049.283:182734): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 875.519313][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 875.541604][ T5485] audit: audit_lost=31236 audit_rate_limit=0 audit_backlog_limit=64 [ 875.541956][ T5815] audit: audit_backlog=65 > audit_backlog_limit=64 [ 875.557683][ T30] audit: type=1400 audit(2000000049.283:182735): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 875.590295][ T5485] audit: backlog limit exceeded [ 875.595486][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 875.616387][ T5815] audit: audit_lost=31237 audit_rate_limit=0 audit_backlog_limit=64 [ 875.625431][ T5485] audit: audit_lost=31238 audit_rate_limit=0 audit_backlog_limit=64 [ 875.644151][ T5815] audit: backlog limit exceeded [ 876.454063][T17035] netlink: 'syz.4.2981': attribute type 10 has an invalid length. [ 877.130080][T17047] JFS: charset not found [ 877.762709][T17058] syz.3.2986 (17058): /proc/17053/oom_adj is deprecated, please use /proc/17053/oom_score_adj instead. [ 879.144610][T17079] bridge0: port 1(team0) entered blocking state [ 879.151177][T17079] bridge0: port 1(team0) entered disabled state [ 879.234347][T17079] team0: entered allmulticast mode [ 879.256104][T17079] team_slave_0: entered allmulticast mode [ 879.262074][T17079] team_slave_1: entered allmulticast mode [ 879.286445][T17079] team_slave_0: entered promiscuous mode [ 879.292454][T17079] team_slave_1: entered promiscuous mode [ 879.401725][T17079] bridge0: port 1(team0) entered blocking state [ 879.408088][T17079] bridge0: port 1(team0) entered forwarding state [ 880.411952][ T30] kauditd_printk_skb: 7088 callbacks suppressed [ 880.411964][ T30] audit: type=1400 audit(2000000054.293:185983): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 880.476393][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 880.489329][ T5485] audit: audit_lost=32519 audit_rate_limit=0 audit_backlog_limit=64 [ 880.499148][ T30] audit: type=1400 audit(2000000054.323:185984): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 880.530520][ T5485] audit: backlog limit exceeded [ 880.569985][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 880.582944][ T5485] audit: audit_lost=32520 audit_rate_limit=0 audit_backlog_limit=64 [ 880.585261][ T5815] audit: audit_backlog=65 > audit_backlog_limit=64 [ 880.598215][ T30] audit: type=1400 audit(2000000054.323:185985): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 880.620162][ T5485] audit: backlog limit exceeded [ 881.751913][ T5816] Bluetooth: hci5: command 0x1003 tx timeout [ 881.761040][ T5830] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 882.608154][T17112] C: renamed from team_slave_0 [ 882.639155][T17112] netlink: 'syz.0.2999': attribute type 3 has an invalid length. [ 882.658146][T17112] netlink: 152 bytes leftover after parsing attributes in process `syz.0.2999'. [ 882.669312][T17112] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 883.182413][T17119] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 883.195958][T10589] Bluetooth: hci5: Frame reassembly failed (-84) [ 884.665581][T17129] macsec2: entered promiscuous mode [ 884.671102][T17129] bridge0: entered promiscuous mode [ 884.676741][T17129] bridge0: port 2(macsec2) entered blocking state [ 884.689525][T17129] bridge0: port 2(macsec2) entered disabled state [ 884.703657][T17129] macsec2: entered allmulticast mode [ 884.748311][T17129] macsec2: left allmulticast mode [ 884.816366][T17129] bridge0: left promiscuous mode [ 885.287595][ T5830] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 885.290619][ T5816] Bluetooth: hci5: command 0x1003 tx timeout [ 885.436084][ T30] kauditd_printk_skb: 6083 callbacks suppressed [ 885.436100][ T30] audit: type=1400 audit(2000000059.313:190291): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 885.515443][ T30] audit: type=1400 audit(2000000059.313:190292): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 885.622092][ T30] audit: type=1400 audit(2000000059.313:190293): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 885.660767][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 885.667308][ T5485] audit: audit_lost=33114 audit_rate_limit=0 audit_backlog_limit=64 [ 885.686236][T17143] audit: audit_backlog=65 > audit_backlog_limit=64 [ 885.708012][T17143] audit: audit_lost=33115 audit_rate_limit=0 audit_backlog_limit=64 [ 885.719476][T17145] audit: audit_backlog=65 > audit_backlog_limit=64 [ 885.736176][ T5485] audit: backlog limit exceeded [ 885.743294][T17145] audit: audit_lost=33116 audit_rate_limit=0 audit_backlog_limit=64 [ 888.507303][T17182] lo speed is unknown, defaulting to 1000 [ 888.528743][T17182] lo speed is unknown, defaulting to 1000 [ 888.545790][T17182] vxcan1 speed is unknown, defaulting to 1000 [ 890.440216][ T30] kauditd_printk_skb: 3171 callbacks suppressed [ 890.440236][ T30] audit: type=1400 audit(2000000064.313:193364): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 890.690077][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 890.696629][ T5485] audit: audit_lost=33150 audit_rate_limit=0 audit_backlog_limit=64 [ 890.708765][ T5485] audit: backlog limit exceeded [ 890.714685][ T30] audit: type=1400 audit(2000000064.313:193365): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 890.737150][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 890.759458][ T5485] audit: audit_lost=33151 audit_rate_limit=0 audit_backlog_limit=64 [ 890.779975][ T5485] audit: backlog limit exceeded [ 890.789648][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 890.796409][ T30] audit: type=1400 audit(2000000064.313:193366): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 892.344919][T17231] netlink: 'syz.5.3032': attribute type 10 has an invalid length. [ 893.154506][T17251] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3037'. [ 894.948364][T17274] netlink: 'syz.3.3046': attribute type 10 has an invalid length. [ 894.957452][T17274] bond0: (slave dummy0): Releasing backup interface [ 894.966015][T17274] dummy0: entered allmulticast mode [ 894.971795][T17274] dummy0: entered promiscuous mode [ 894.977464][T17274] team0: Port device dummy0 added [ 895.481449][ T30] kauditd_printk_skb: 6242 callbacks suppressed [ 895.481469][ T30] audit: type=1400 audit(2000000069.283:198401): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 895.549146][ T30] audit: type=1400 audit(2000000069.323:198402): avc: denied { prog_load } for pid=17277 comm="syz.3.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 895.577555][ T30] audit: type=1400 audit(2000000069.323:198403): avc: denied { prog_load } for pid=17277 comm="syz.3.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 895.981877][ T30] audit: type=1400 audit(2000000069.323:198404): avc: denied { map_create } for pid=17277 comm="syz.3.3047" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 895.982217][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 896.032781][ T5822] audit: audit_backlog=65 > audit_backlog_limit=64 [ 896.039527][T17292] audit: audit_backlog=65 > audit_backlog_limit=64 [ 896.046009][T17292] audit: audit_lost=33555 audit_rate_limit=0 audit_backlog_limit=64 [ 896.061810][T17294] audit: audit_backlog=65 > audit_backlog_limit=64 [ 896.068443][T17294] audit: audit_lost=33556 audit_rate_limit=0 audit_backlog_limit=64 [ 896.571904][T17302] bridge0: entered promiscuous mode [ 896.577436][T17302] team0: entered promiscuous mode [ 896.583188][T17302] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:575 [ 896.592524][T17302] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 17302, name: syz.3.3052 [ 896.601642][T17302] preempt_count: 201, expected: 0 [ 896.606648][T17302] RCU nest depth: 0, expected: 0 [ 896.611598][T17302] 3 locks held by syz.3.3052/17302: [ 896.616770][T17302] #0: ffffffff905f7160 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 896.626376][T17302] #1: ffffffff8fedcf08 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 896.635446][T17302] #2: ffff88802c8c0368 (&dev_addr_list_lock_key#6/2){+...}-{3:3}, at: dev_uc_add+0x6f/0x110 [ 896.645647][T17302] Preemption disabled at: [ 896.645654][T17302] [] dev_uc_add+0x63/0x110 [ 896.655938][T17302] CPU: 1 UID: 0 PID: 17302 Comm: syz.3.3052 Not tainted syzkaller #0 PREEMPT(full) [ 896.655954][T17302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 896.655960][T17302] Call Trace: [ 896.655965][T17302] [ 896.655972][T17302] dump_stack_lvl+0x16c/0x1f0 [ 896.655993][T17302] __might_resched+0x3c0/0x5e0 [ 896.656011][T17302] ? __pfx___might_resched+0x10/0x10 [ 896.656028][T17302] ? rtmsg_ifinfo+0x174/0x1a0 [ 896.656041][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 896.656052][T17302] __mutex_lock+0x102/0x1060 [ 896.656070][T17302] ? __pfx___dev_notify_flags+0x10/0x10 [ 896.656086][T17302] ? __wake_up_klogd.part.0+0x99/0xf0 [ 896.656102][T17302] ? __pfx___mutex_lock+0x10/0x10 [ 896.656121][T17302] ? __dev_set_promiscuity+0x234/0x590 [ 896.656137][T17302] ? __pfx_netdev_info+0x10/0x10 [ 896.656155][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 896.656165][T17302] dev_set_promiscuity+0xa2/0x260 [ 896.656176][T17302] team_change_rx_flags+0x11d/0x270 [ 896.656192][T17302] ? __pfx_team_change_rx_flags+0x10/0x10 [ 896.656206][T17302] __dev_set_promiscuity+0x217/0x590 [ 896.656224][T17302] netif_set_promiscuity+0x52/0x150 [ 896.656240][T17302] dev_set_promiscuity+0xb2/0x260 [ 896.656251][T17302] br_manage_promisc+0x2ce/0x4f0 [ 896.656272][T17302] br_dev_change_rx_flags+0x3b/0x50 [ 896.656285][T17302] ? __pfx_br_dev_change_rx_flags+0x10/0x10 [ 896.656298][T17302] __dev_set_promiscuity+0x217/0x590 [ 896.656314][T17302] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 896.656331][T17302] __dev_set_rx_mode+0x205/0x2e0 [ 896.656348][T17302] dev_uc_add+0xee/0x110 [ 896.656367][T17302] macsec_dev_open+0xce/0x540 [ 896.656387][T17302] ? __pfx_macsec_dev_open+0x10/0x10 [ 896.656402][T17302] ? vxlan_netdevice_event+0x11f/0x370 [ 896.656421][T17302] ? __pfx_ib_device_get_by_netdev+0x10/0x10 [ 896.656440][T17302] ? __pfx_vxlan_netdevice_event+0x10/0x10 [ 896.656457][T17302] ? udp_tunnel_nic_netdevice_event+0x158/0x1e30 [ 896.656470][T17302] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 896.656487][T17302] ? ip6_route_dev_notify+0xe4/0x750 [ 896.656500][T17302] ? ndisc_netdev_event+0xa1/0x560 [ 896.656519][T17302] ? notifier_call_chain+0x369/0x410 [ 896.656530][T17302] ? __pfx_ip6_route_dev_notify+0x10/0x10 [ 896.656546][T17302] ? __pfx_macsec_dev_open+0x10/0x10 [ 896.656557][T17302] __dev_open+0x2e4/0x7c0 [ 896.656572][T17302] ? __pfx___dev_open+0x10/0x10 [ 896.656588][T17302] ? __local_bh_enable_ip+0xa4/0x120 [ 896.656606][T17302] __dev_change_flags+0x55d/0x720 [ 896.656623][T17302] ? __pfx___dev_change_flags+0x10/0x10 [ 896.656637][T17302] ? alloc_netdev_mqs+0xe17/0x1550 [ 896.656657][T17302] rtnl_configure_link+0xfe/0x280 [ 896.656673][T17302] rtnl_newlink+0xcd9/0x2000 [ 896.656692][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 896.656713][T17302] ? find_held_lock+0x2b/0x80 [ 896.656730][T17302] ? avc_has_perm_noaudit+0x117/0x3b0 [ 896.656746][T17302] ? avc_has_perm_noaudit+0x149/0x3b0 [ 896.656771][T17302] ? find_held_lock+0x2b/0x80 [ 896.656787][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 896.656804][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 896.656820][T17302] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 896.656838][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 896.656856][T17302] rtnetlink_rcv_msg+0x95e/0xe90 [ 896.656874][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 896.656894][T17302] ? ref_tracker_free+0x37c/0x830 [ 896.656914][T17302] netlink_rcv_skb+0x158/0x420 [ 896.656932][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 896.656949][T17302] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 896.656971][T17302] ? netlink_deliver_tap+0x1ae/0xd30 [ 896.656990][T17302] netlink_unicast+0x5a7/0x870 [ 896.657009][T17302] ? __pfx_netlink_unicast+0x10/0x10 [ 896.657026][T17302] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 896.657047][T17302] netlink_sendmsg+0x8c8/0xdd0 [ 896.657066][T17302] ? __pfx_netlink_sendmsg+0x10/0x10 [ 896.657088][T17302] ____sys_sendmsg+0xa98/0xc70 [ 896.657100][T17302] ? copy_msghdr_from_user+0x10a/0x160 [ 896.657116][T17302] ? __pfx_____sys_sendmsg+0x10/0x10 [ 896.657130][T17302] ? __pfx_futex_wake_mark+0x10/0x10 [ 896.657147][T17302] ___sys_sendmsg+0x134/0x1d0 [ 896.657163][T17302] ? __pfx____sys_sendmsg+0x10/0x10 [ 896.657194][T17302] __sys_sendmsg+0x16d/0x220 [ 896.657210][T17302] ? __pfx___sys_sendmsg+0x10/0x10 [ 896.657225][T17302] ? __x64_sys_futex+0x1e0/0x4c0 [ 896.657241][T17302] ? fdget+0x187/0x210 [ 896.657256][T17302] do_syscall_64+0xcd/0x4e0 [ 896.657273][T17302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 896.657286][T17302] RIP: 0033:0x7fc43858eec9 [ 896.657297][T17302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 896.657307][T17302] RSP: 002b:00007fc439394038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 896.657318][T17302] RAX: ffffffffffffffda RBX: 00007fc4387e5fa0 RCX: 00007fc43858eec9 [ 896.657325][T17302] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 896.657331][T17302] RBP: 00007fc438611f91 R08: 0000000000000000 R09: 0000000000000000 [ 896.657337][T17302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 896.657344][T17302] R13: 00007fc4387e6038 R14: 00007fc4387e5fa0 R15: 00007ffc2437c768 [ 896.657357][T17302] [ 896.657363][T17302] [ 897.158972][T17302] ============================= [ 897.163803][T17302] [ BUG: Invalid wait context ] [ 897.168618][T17302] syzkaller #0 Tainted: G W [ 897.174563][T17302] ----------------------------- [ 897.179375][T17302] syz.3.3052/17302 is trying to lock: [ 897.184712][T17302] ffff88807babcd30 (&dev_instance_lock_key#3){+.+.}-{4:4}, at: dev_set_promiscuity+0xa2/0x260 [ 897.194944][T17302] other info that might help us debug this: [ 897.200798][T17302] context-{5:5} [ 897.204234][T17302] 3 locks held by syz.3.3052/17302: [ 897.209397][T17302] #0: ffffffff905f7160 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 897.218956][T17302] #1: ffffffff8fedcf08 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 897.227974][T17302] #2: ffff88802c8c0368 (&dev_addr_list_lock_key#6/2){+...}-{3:3}, at: dev_uc_add+0x6f/0x110 [ 897.238124][T17302] stack backtrace: [ 897.241815][T17302] CPU: 1 UID: 0 PID: 17302 Comm: syz.3.3052 Tainted: G W syzkaller #0 PREEMPT(full) [ 897.241831][T17302] Tainted: [W]=WARN [ 897.241835][T17302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 897.241842][T17302] Call Trace: [ 897.241847][T17302] [ 897.241851][T17302] dump_stack_lvl+0x116/0x1f0 [ 897.241870][T17302] __lock_acquire+0xa27/0x1ce0 [ 897.241885][T17302] ? dev_uc_add+0x63/0x110 [ 897.241896][T17302] ? mark_held_locks+0x49/0x80 [ 897.241908][T17302] lock_acquire+0x179/0x350 [ 897.241920][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.241930][T17302] ? __pfx___might_resched+0x10/0x10 [ 897.241948][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.241957][T17302] __mutex_lock+0x193/0x1060 [ 897.241973][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.241983][T17302] ? __pfx___dev_notify_flags+0x10/0x10 [ 897.242000][T17302] ? __pfx___mutex_lock+0x10/0x10 [ 897.242018][T17302] ? __dev_set_promiscuity+0x234/0x590 [ 897.242033][T17302] ? __pfx_netdev_info+0x10/0x10 [ 897.242050][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.242060][T17302] dev_set_promiscuity+0xa2/0x260 [ 897.242071][T17302] team_change_rx_flags+0x11d/0x270 [ 897.242086][T17302] ? __pfx_team_change_rx_flags+0x10/0x10 [ 897.242099][T17302] __dev_set_promiscuity+0x217/0x590 [ 897.242116][T17302] netif_set_promiscuity+0x52/0x150 [ 897.242132][T17302] dev_set_promiscuity+0xb2/0x260 [ 897.242145][T17302] br_manage_promisc+0x2ce/0x4f0 [ 897.242169][T17302] br_dev_change_rx_flags+0x3b/0x50 [ 897.242182][T17302] ? __pfx_br_dev_change_rx_flags+0x10/0x10 [ 897.242196][T17302] __dev_set_promiscuity+0x217/0x590 [ 897.242210][T17302] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 897.242225][T17302] __dev_set_rx_mode+0x205/0x2e0 [ 897.242241][T17302] dev_uc_add+0xee/0x110 [ 897.242253][T17302] macsec_dev_open+0xce/0x540 [ 897.242264][T17302] ? __pfx_macsec_dev_open+0x10/0x10 [ 897.242275][T17302] ? vxlan_netdevice_event+0x11f/0x370 [ 897.242290][T17302] ? __pfx_ib_device_get_by_netdev+0x10/0x10 [ 897.242309][T17302] ? __pfx_vxlan_netdevice_event+0x10/0x10 [ 897.242324][T17302] ? udp_tunnel_nic_netdevice_event+0x158/0x1e30 [ 897.242337][T17302] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 897.242354][T17302] ? ip6_route_dev_notify+0xe4/0x750 [ 897.242367][T17302] ? ndisc_netdev_event+0xa1/0x560 [ 897.242385][T17302] ? notifier_call_chain+0x369/0x410 [ 897.242396][T17302] ? __pfx_ip6_route_dev_notify+0x10/0x10 [ 897.242410][T17302] ? __pfx_macsec_dev_open+0x10/0x10 [ 897.242422][T17302] __dev_open+0x2e4/0x7c0 [ 897.242436][T17302] ? __pfx___dev_open+0x10/0x10 [ 897.242455][T17302] ? __local_bh_enable_ip+0xa4/0x120 [ 897.242473][T17302] __dev_change_flags+0x55d/0x720 [ 897.242489][T17302] ? __pfx___dev_change_flags+0x10/0x10 [ 897.242503][T17302] ? alloc_netdev_mqs+0xe17/0x1550 [ 897.242521][T17302] rtnl_configure_link+0xfe/0x280 [ 897.242536][T17302] rtnl_newlink+0xcd9/0x2000 [ 897.242554][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.242569][T17302] ? find_held_lock+0x2b/0x80 [ 897.242584][T17302] ? avc_has_perm_noaudit+0x117/0x3b0 [ 897.242598][T17302] ? avc_has_perm_noaudit+0x149/0x3b0 [ 897.242615][T17302] ? find_held_lock+0x2b/0x80 [ 897.242629][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.242645][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.242661][T17302] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 897.242678][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.242694][T17302] rtnetlink_rcv_msg+0x95e/0xe90 [ 897.242711][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 897.242729][T17302] ? ref_tracker_free+0x37c/0x830 [ 897.242748][T17302] netlink_rcv_skb+0x158/0x420 [ 897.242766][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 897.242783][T17302] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 897.242803][T17302] ? netlink_deliver_tap+0x1ae/0xd30 [ 897.242820][T17302] netlink_unicast+0x5a7/0x870 [ 897.242838][T17302] ? __pfx_netlink_unicast+0x10/0x10 [ 897.242855][T17302] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 897.242874][T17302] netlink_sendmsg+0x8c8/0xdd0 [ 897.242892][T17302] ? __pfx_netlink_sendmsg+0x10/0x10 [ 897.242911][T17302] ____sys_sendmsg+0xa98/0xc70 [ 897.242923][T17302] ? copy_msghdr_from_user+0x10a/0x160 [ 897.242939][T17302] ? __pfx_____sys_sendmsg+0x10/0x10 [ 897.242952][T17302] ? __pfx_futex_wake_mark+0x10/0x10 [ 897.242968][T17302] ___sys_sendmsg+0x134/0x1d0 [ 897.242984][T17302] ? __pfx____sys_sendmsg+0x10/0x10 [ 897.243006][T17302] __sys_sendmsg+0x16d/0x220 [ 897.243022][T17302] ? __pfx___sys_sendmsg+0x10/0x10 [ 897.243037][T17302] ? __x64_sys_futex+0x1e0/0x4c0 [ 897.243052][T17302] ? fdget+0x187/0x210 [ 897.243065][T17302] do_syscall_64+0xcd/0x4e0 [ 897.243081][T17302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 897.243093][T17302] RIP: 0033:0x7fc43858eec9 [ 897.243103][T17302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 897.243114][T17302] RSP: 002b:00007fc439394038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 897.243124][T17302] RAX: ffffffffffffffda RBX: 00007fc4387e5fa0 RCX: 00007fc43858eec9 [ 897.243132][T17302] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 897.243138][T17302] RBP: 00007fc438611f91 R08: 0000000000000000 R09: 0000000000000000 [ 897.243145][T17302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 897.243151][T17302] R13: 00007fc4387e6038 R14: 00007fc4387e5fa0 R15: 00007ffc2437c768 [ 897.243161][T17302] [ 897.799527][T17302] macsec2: entered promiscuous mode [ 897.840412][T17302] bridge0: port 2(macsec2) entered blocking state [ 897.846910][T17302] bridge0: port 2(macsec2) entered disabled state [ 897.880638][T17302] macsec2: entered allmulticast mode [ 897.885968][T17302] bridge0: entered allmulticast mode [ 897.902426][T17302] macsec2: left allmulticast mode [ 897.907558][T17302] bridge0: left allmulticast mode [ 897.921475][T17302] bridge0: left promiscuous mode [ 897.926466][T17302] team0: left promiscuous mode [ 897.931357][T17302] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:575 [ 897.940629][T17302] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 17302, name: syz.3.3052 [ 897.949720][T17302] preempt_count: 201, expected: 0 [ 897.954715][T17302] RCU nest depth: 0, expected: 0 [ 897.959629][T17302] INFO: lockdep is turned off. [ 897.964365][T17302] Preemption disabled at: [ 897.964370][T17302] [] dev_uc_del+0x63/0x100 [ 897.974705][T17302] CPU: 1 UID: 0 PID: 17302 Comm: syz.3.3052 Tainted: G W syzkaller #0 PREEMPT(full) [ 897.974722][T17302] Tainted: [W]=WARN [ 897.974726][T17302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 897.974732][T17302] Call Trace: [ 897.974737][T17302] [ 897.974743][T17302] dump_stack_lvl+0x16c/0x1f0 [ 897.974762][T17302] __might_resched+0x3c0/0x5e0 [ 897.974780][T17302] ? __pfx___might_resched+0x10/0x10 [ 897.974796][T17302] ? rtmsg_ifinfo+0x174/0x1a0 [ 897.974807][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.974817][T17302] __mutex_lock+0x102/0x1060 [ 897.974834][T17302] ? __pfx___dev_notify_flags+0x10/0x10 [ 897.974850][T17302] ? __hw_addr_add_ex+0x32f/0x7c0 [ 897.974862][T17302] ? __pfx___mutex_lock+0x10/0x10 [ 897.974879][T17302] ? __dev_set_promiscuity+0x234/0x590 [ 897.974895][T17302] ? __pfx_netdev_info+0x10/0x10 [ 897.974912][T17302] ? dev_set_promiscuity+0xa2/0x260 [ 897.974923][T17302] dev_set_promiscuity+0xa2/0x260 [ 897.974933][T17302] team_change_rx_flags+0x11d/0x270 [ 897.974948][T17302] ? __pfx_team_change_rx_flags+0x10/0x10 [ 897.974961][T17302] __dev_set_promiscuity+0x217/0x590 [ 897.974976][T17302] ? lock_release+0x201/0x2f0 [ 897.974988][T17302] ? __local_bh_enable_ip+0xa4/0x120 [ 897.975004][T17302] netif_set_promiscuity+0x52/0x150 [ 897.975020][T17302] dev_set_promiscuity+0xb2/0x260 [ 897.975030][T17302] br_manage_promisc+0x3da/0x4f0 [ 897.975050][T17302] br_dev_change_rx_flags+0x3b/0x50 [ 897.975064][T17302] ? __pfx_br_dev_change_rx_flags+0x10/0x10 [ 897.975077][T17302] __dev_set_promiscuity+0x217/0x590 [ 897.975092][T17302] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 897.975107][T17302] __dev_set_rx_mode+0x244/0x2e0 [ 897.975122][T17302] dev_uc_del+0xe8/0x100 [ 897.975134][T17302] macsec_dev_stop+0x1a8/0x300 [ 897.975144][T17302] ? __pfx_macsec_dev_stop+0x10/0x10 [ 897.975154][T17302] ? dev_deactivate_many+0x787/0xd50 [ 897.975169][T17302] ? rcu_is_watching+0x12/0xc0 [ 897.975186][T17302] ? dev_deactivate_many+0x787/0xd50 [ 897.975201][T17302] ? rcu_is_watching+0x12/0xc0 [ 897.975216][T17302] ? dev_deactivate_many+0x787/0xd50 [ 897.975231][T17302] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 897.975248][T17302] ? dev_deactivate_many+0x787/0xd50 [ 897.975263][T17302] ? __local_bh_enable_ip+0xa4/0x120 [ 897.975278][T17302] ? dev_deactivate_many+0x92c/0xd50 [ 897.975294][T17302] ? __pfx_dev_deactivate_many+0x10/0x10 [ 897.975310][T17302] ? __pfx___might_resched+0x10/0x10 [ 897.975327][T17302] ? __pfx_macsec_dev_stop+0x10/0x10 [ 897.975336][T17302] __dev_close_many+0x298/0x760 [ 897.975348][T17302] ? __pfx___dev_close_many+0x10/0x10 [ 897.975358][T17302] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 897.975372][T17302] netif_close_many+0x233/0x630 [ 897.975384][T17302] ? __pfx_netif_close_many+0x10/0x10 [ 897.975397][T17302] unregister_netdevice_many_notify+0x563/0x24c0 [ 897.975417][T17302] ? trace_irq_enable.constprop.0+0xd4/0x120 [ 897.975434][T17302] ? __pfx_unregister_netdevice_many_notify+0x10/0x10 [ 897.975452][T17302] ? kfree+0x2b8/0x6d0 [ 897.975468][T17302] ? macsec_dellink+0x8f/0xb0 [ 897.975486][T17302] ? macsec_dellink+0x8f/0xb0 [ 897.975503][T17302] rtnl_newlink+0x171e/0x2000 [ 897.975522][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.975537][T17302] ? find_held_lock+0x2b/0x80 [ 897.975553][T17302] ? avc_has_perm_noaudit+0x117/0x3b0 [ 897.975567][T17302] ? avc_has_perm_noaudit+0x149/0x3b0 [ 897.975584][T17302] ? find_held_lock+0x2b/0x80 [ 897.975599][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.975615][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.975631][T17302] ? rtnetlink_rcv_msg+0x93a/0xe90 [ 897.975648][T17302] ? __pfx_rtnl_newlink+0x10/0x10 [ 897.975664][T17302] rtnetlink_rcv_msg+0x95e/0xe90 [ 897.975681][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 897.975704][T17302] ? ref_tracker_free+0x37c/0x830 [ 897.975723][T17302] netlink_rcv_skb+0x158/0x420 [ 897.975741][T17302] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 897.975758][T17302] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 897.975778][T17302] ? netlink_deliver_tap+0x1ae/0xd30 [ 897.975795][T17302] netlink_unicast+0x5a7/0x870 [ 897.975814][T17302] ? __pfx_netlink_unicast+0x10/0x10 [ 897.975831][T17302] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 897.975851][T17302] netlink_sendmsg+0x8c8/0xdd0 [ 897.975869][T17302] ? __pfx_netlink_sendmsg+0x10/0x10 [ 897.975889][T17302] ____sys_sendmsg+0xa98/0xc70 [ 897.975901][T17302] ? copy_msghdr_from_user+0x10a/0x160 [ 897.975918][T17302] ? __pfx_____sys_sendmsg+0x10/0x10 [ 897.975931][T17302] ? __pfx_futex_wake_mark+0x10/0x10 [ 897.975947][T17302] ___sys_sendmsg+0x134/0x1d0 [ 897.975963][T17302] ? __pfx____sys_sendmsg+0x10/0x10 [ 897.975986][T17302] __sys_sendmsg+0x16d/0x220 [ 897.976002][T17302] ? __pfx___sys_sendmsg+0x10/0x10 [ 897.976018][T17302] ? __x64_sys_futex+0x1e0/0x4c0 [ 897.976032][T17302] ? fdget+0x187/0x210 [ 897.976045][T17302] do_syscall_64+0xcd/0x4e0 [ 897.976063][T17302] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 897.976074][T17302] RIP: 0033:0x7fc43858eec9 [ 897.976084][T17302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 897.976095][T17302] RSP: 002b:00007fc439394038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 897.976106][T17302] RAX: ffffffffffffffda RBX: 00007fc4387e5fa0 RCX: 00007fc43858eec9 [ 897.976114][T17302] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 897.976121][T17302] RBP: 00007fc438611f91 R08: 0000000000000000 R09: 0000000000000000 [ 897.976127][T17302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 897.976134][T17302] R13: 00007fc4387e6038 R14: 00007fc4387e5fa0 R15: 00007ffc2437c768 [ 897.976145][T17302] [ 900.489321][ T30] kauditd_printk_skb: 20720 callbacks suppressed [ 900.489339][ T30] audit: type=1400 audit(2000000074.373:216671): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 900.502172][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 900.523420][ T30] audit: type=1400 audit(2000000074.373:216672): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 900.523741][ T5485] audit: audit_lost=34375 audit_rate_limit=0 audit_backlog_limit=64 [ 900.552761][ T5485] audit: backlog limit exceeded [ 900.557725][ T30] audit: type=1400 audit(2000000074.373:216673): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 900.558643][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 900.578980][ T30] audit: type=1400 audit(2000000074.373:216674): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 900.585717][ T5485] audit: audit_lost=34376 audit_rate_limit=0 audit_backlog_limit=64 [ 900.607060][ T30] audit: type=1400 audit(2000000074.373:216675): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.499388][ T30] kauditd_printk_skb: 48424 callbacks suppressed [ 905.499413][ T30] audit: type=1400 audit(2000000079.373:263743): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.506455][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 905.527169][ T30] audit: type=1400 audit(2000000079.383:263744): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.534180][ T5485] audit: audit_lost=34829 audit_rate_limit=0 audit_backlog_limit=64 [ 905.554964][ T30] audit: type=1400 audit(2000000079.383:263745): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.562827][ T5485] audit: backlog limit exceeded [ 905.584058][ T30] audit: type=1400 audit(2000000079.383:263746): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.610181][ T30] audit: type=1400 audit(2000000079.383:263747): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 905.610716][ T5485] audit: audit_backlog=65 > audit_backlog_limit=64 [ 905.631720][ T30] audit: type=1400 audit(2000000079.383:263748): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0