last executing test programs: 21m37.577978109s ago: executing program 32 (id=209): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) copy_file_range(0xffffffffffffffff, &(0x7f0000000000)=0x3, r1, &(0x7f0000000040)=0x8, 0x3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000030000000500000000000000000000000500000000000000ffffffff"]) 21m0.345755181s ago: executing program 33 (id=239): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12010, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002400)={0x178, 0x1403, 0x702, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'pimreg\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netpci0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = add_key$keyring(&(0x7f0000002680), &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r3, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r5 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r5, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e23, 0x3, @private1, 0x7}}}, 0x3a) read$FUSE(r4, &(0x7f00000001c0)={0x2020}, 0x2020) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="83550500010000001c0012800b00010067656e65766500000c000280"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002580)={r4, r6, 0x25, 0xe, @void}, 0x10) r8 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r8, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) read(r8, &(0x7f0000001400)=""/4076, 0xfffffeea) 20m54.948218221s ago: executing program 3 (id=261): pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xfffffffffffffffa}}, 0x18) r3 = syz_create_resource$binfmt(&(0x7f0000001400)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r3, 0x42, 0x1ff) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002100)=ANY=[@ANYBLOB="b0000000000000001659ec0889419429aa5db97288b0f8a87ea8e66d9a8b"], 0xb0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}]}}) 20m53.718496321s ago: executing program 3 (id=262): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400048c0}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x4734}}, 0x10) close_range(r2, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x847b8, 0x0, 0x4, 0x0, 0x0) 20m51.537801887s ago: executing program 3 (id=265): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$igmp(0x2, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = add_key$user(&(0x7f00000002c0), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000280)="85952b177328da2f8757c9343d", 0xd, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/80, 0x50, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)=0x0) ptrace$ARCH_SET_CPUID(0x1e, r6, 0x1, 0x1012) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x80040, 0x0) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000001c0)='syz', 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r7, 0x5218) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c806, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in6={{0xa, 0x4e21, 0x1f0268bc, @empty, 0x6}}, 0x0, 0x0, 0x3fc, 0x1, 0x12, 0x4}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 20m47.293175338s ago: executing program 4 (id=267): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newtaction={0x14fc, 0x30, 0x10, 0x70bd2c, 0x25dfdbff, {}, [{0x2a0, 0x1, [@m_tunnel_key={0x80, 0x8, 0x0, 0x0, {{0xf}, {0x44, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x101, 0x1, 0x6, 0x1, 0x4}, 0x2}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3ff, 0xf, 0x7, 0x8, 0xe1d4}, 0x1}}]}, {0x10, 0x6, "de56c359ff3c3fbc0c89b99f"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ct={0x108, 0x19, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}]}, {0xcb, 0x6, "ecde0d25647c0656a8b0b483da30de02bc6a5726bc3e2a71cf3fa55c6393d71314848fbaccc51276551a97a98ffc516aebdafab54de2e39e7c26583da876833f8ca109902409a10bab97faf36390ad3737617eee80eeea2ba80f3abfe73f1af7a0f6bb899556e94fbd10fce25e83928abf7b6661ab67ae5564203122d3b61dc4aed0fa9cf5d69f765c84ca942ccdf454463ef76eb1e44efd73198543b2a2b9d0a3040ac6d3a4ea574ecd883c196053a24dc9e83f90afce029363294efb4f4144dca49a5dae8993"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0xc4, 0x18, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}, @TCA_MPLS_BOS={0x5}]}, {0x80, 0x6, "a1ac68005da5988446e12e2c935adc4436e003d4f84fa6305caceef89eb4afb25775a109e3419ccbff47441bcf5650ae02c38cea4588bc2c0b11414d206dc7bac1299057794b170675f3d38bfad5d90aa7e218c68b33542dd7a246bca4458702047b05dcda12abf14f9f82c422910a5b87e6045e8823c294e0b3245e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x50, 0x3, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}]}, {0xa, 0x6, "96f9d7e12baf"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x124, 0x1, [@m_vlan={0x120, 0x9, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0xea83acdc9a0469f9}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x3c6}]}, {0xe3, 0x6, "ec0861e53104d6d1970460010d9eefe2a208df520889aa0c6ca997d6acf95fb746671b248b78976338fd8c4adf96f96786f4ea515e2c8a05ada0500d4c2e243f8ca7c3dc9e4008d257949e87e403285db9ad535e5237935930a7cdc39cb6f382da68ee355af9f65ea1a44d5b737d55aa68179ba3fb2f56174e4f2def23bd280458afc28adaef27ee6c9f3ee45f7e013062afe1ba3b7d120ca1b6afb8961c95744d3bb72352eb4ffa283914206cf5ca6e7cb7b2774e3864c11144dc6c9855638113fa8c021c62283bcb9a1003488c31191fdc251df2da86ef62fa22e21dac13"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x1124, 0x1, [@m_ct={0x7c, 0x19, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_MARK={0x8, 0x5, 0xb}]}, {0x2f, 0x6, "71e901352dd5579cbb78926c27a09091b9ecc4c681436168e39982d5a50eb83141fb2d52830e281384f769"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_pedit={0xfc4, 0xc, 0x0, 0x0, {{0xa}, {0xf10, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x5c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7, 0x1, 0xffffffffffffffff, 0x4, 0x6}, 0x7, 0x7f, [{0x5, 0xffff, 0x3, 0xa, 0xf, 0x4}, {0xa, 0x10000, 0x9, 0x80, 0xfe, 0x6}, {0xffff, 0x9, 0x9, 0x10, 0x81, 0xfffff801}, {0x9, 0x7f, 0x1, 0x6, 0x1912, 0xfffff6c9}, {0x60000000, 0xff, 0x2590, 0x1, 0x2, 0x3}, {0x8, 0x2, 0x2, 0x4, 0x7, 0x400}]}, [{0xe390, 0x7f, 0x81, 0x32, 0x1, 0x2}, {0x0, 0x1000, 0x6, 0x9849, 0x4, 0x1}, {0x7, 0x0, 0x9, 0x4, 0xfffffe00}, {0x5, 0x3, 0x1, 0x2, 0x3, 0x1}, {0x5, 0x40, 0x9, 0x5, 0x7, 0x1}, {0x0, 0x0, 0x200001, 0x0, 0x67, 0x7}, {0xd, 0x80000000, 0xb8, 0x4, 0x10001, 0xe}, {0x166a, 0x9dba, 0x7fff, 0x8, 0x1, 0x2}, {0x2, 0x9, 0xc8c5, 0x10000, 0x101, 0x8}, {0x3f, 0x9, 0x8, 0x0, 0xec, 0x8}, {0x2, 0x8, 0x1, 0x8, 0x0, 0x7}, {0x10000, 0x9, 0x0, 0x9, 0xfffffffc}, {0xffff, 0x1, 0x0, 0x5a3, 0x9, 0x5}, {0x4, 0x1, 0x800, 0x8, 0xfffffffd, 0x9}, {0x1ff, 0x5, 0x4, 0x80, 0x2, 0x488}, {0x3, 0x7, 0x7785, 0x100, 0x7, 0xa3}, {0xba, 0x2a, 0x6, 0x4, 0x5, 0x80000000}, {0x100, 0xb, 0x2, 0x9, 0xac, 0x7f}, {0x5, 0xffffffff, 0xe525, 0x7fff, 0x7, 0x7fff}, {0x6, 0xfff, 0x5, 0x0, 0xfffffffc}, {0x10000, 0x7fffffff, 0x7, 0x6f4, 0x7e25, 0x6c000000}, {0x9, 0x80000000, 0x7, 0x7ff, 0x9, 0x2}, {0x4, 0x5, 0x1, 0x3, 0x99, 0xa1}, {0x7fff, 0x6, 0x3, 0xbf64, 0x0, 0xbd0}, {0x0, 0xfffff652, 0x1de1, 0x8, 0x5}, {0x0, 0x30000, 0x9, 0x4, 0x2, 0x5}, {0x92e5, 0x4, 0x7, 0x8, 0x0, 0x6}, {0x2, 0x7, 0x2, 0x0, 0x400, 0xa}, {0xff, 0x1, 0x8, 0x4, 0x5, 0x10000}, {0x4, 0x7f000, 0x7ff, 0xffffffc0, 0x100, 0x2}, {0xffffffff, 0x200, 0xfffffff9, 0x7fff, 0x5, 0x8001}, {0x1, 0x9, 0x80, 0x1, 0x4}, {0x0, 0x80, 0x3, 0x8001, 0x4, 0x3}, {0x7, 0xe, 0x7, 0xc3, 0x1}, {0x9, 0x0, 0x30, 0x1, 0x5, 0x5}, {0x3, 0xbb, 0xcfd, 0x40, 0xf18, 0x7}, {0xcc30, 0x5, 0x4, 0x7, 0x0, 0x55f}, {0x2, 0x1, 0x5cb, 0x9, 0x1000}, {0x1, 0x6f, 0xffffffff, 0x2, 0x2, 0xfffffffb}, {0x92, 0x4ccddd, 0x5, 0x5, 0x0, 0x401}, {0x2, 0x5, 0x7, 0x6, 0x3c000000, 0x100}, {0x1, 0x6, 0x7, 0x2, 0x3, 0x7ff}, {0xfffffff7, 0x6, 0x1ff, 0x42eb5604, 0x9, 0x9}, {0x0, 0x7, 0x401, 0x9, 0x6, 0x401}, {0x7f, 0x7d, 0x2, 0x4, 0x3, 0xb57}, {0x57, 0x7, 0x8, 0x2, 0x4, 0x314}, {0x7, 0x6, 0x1, 0xf2, 0x0, 0x4}, {0x5, 0x1, 0x1, 0x0, 0x2, 0x7}, {0x9, 0x8, 0x1, 0x8, 0x6, 0x8fc}, {0x800, 0x4, 0xc, 0x125, 0x0, 0xfff}, {0x11b, 0x2, 0x4, 0x6, 0x4, 0xcb6}, {0x5, 0x0, 0x2, 0x9, 0x7, 0x54}, {0xb3, 0xff00000, 0x80000000, 0x465, 0x800, 0x8}, {0x2, 0x80000001, 0x0, 0xffffffff, 0xe5, 0x941}, {0x8, 0x0, 0x7, 0x1, 0x8000, 0x5}, {0x707cde8e, 0xfa4, 0x8, 0x9, 0x2, 0xf}, {0x0, 0xfffffff7, 0x0, 0xfe1, 0x87, 0x8}, {0x40, 0xfff, 0x800, 0x4, 0xfffffffe}, {0x3, 0x828f, 0x9, 0xe, 0x502, 0x1}, {0x6, 0x40, 0xfff, 0x0, 0x10000, 0x2}, {0x37a, 0xde2, 0xc, 0x0, 0x1, 0x6}, {0x1fe, 0xaa, 0x7, 0x9, 0x7ff, 0x1d}, {0x4658, 0x1, 0x1000, 0xb, 0x9, 0x5}, {0x7, 0x1, 0xffffd01a, 0x6, 0x1f, 0x8001}, {0x6, 0x6, 0x5, 0x2, 0x84c, 0x8000}, {0x7, 0x0, 0x2, 0x7, 0x80000000, 0x1000}, {0x10001, 0x7ff, 0x0, 0x600000, 0x4, 0xa2ec}, {0x986, 0x3d, 0x7ff, 0x1, 0x9, 0xebc}, {0x80000001, 0x8001, 0x2, 0x3139, 0x8, 0x4}, {0x6, 0x8001, 0x6, 0x3, 0x6, 0x7}, {0x2, 0x6, 0x1, 0x7, 0x0, 0xfffffff7}, {0x4, 0x1ff, 0x3e, 0x7, 0x80000000}, {0x2, 0x8, 0x8, 0x3ff, 0x1000, 0x1}, {0x7, 0x0, 0x80, 0x5, 0x0, 0x4}, {0xb0, 0x9, 0x543, 0xe, 0x1a6, 0x2}, {0xb, 0x6, 0x97, 0xe060, 0xc, 0x4}, {0xe9c, 0x3, 0xa9d, 0x6, 0xd8, 0xfffffffe}, {0xffff, 0x7, 0x5, 0x9, 0x0, 0xc}, {0x5, 0x7, 0x7, 0x100, 0x9, 0x4}, {0x6, 0x7f, 0xfffffffc, 0x8, 0x9, 0xdd0}, {0x1, 0x81, 0xffffffff, 0x2, 0xfffffff8, 0xffffffff}, {0x1, 0x5, 0x1, 0x1, 0x95, 0x8}, {0x8, 0x4, 0xbb, 0xff, 0x5}, {0x6, 0x80, 0x0, 0x80000001, 0xfffffffb, 0x3}, {0xfffffffc, 0xe1b, 0x0, 0x9, 0x401, 0x8001}, {0x10001, 0x0, 0x101, 0x8000, 0x1, 0x3}, {0x9, 0x5, 0xc, 0xb4b, 0x7f, 0x7}, {0x6, 0x10000, 0xfffffff8, 0x5070, 0x9, 0xc26}, {0x7, 0x1, 0x4, 0x3, 0x6}, {0x40, 0x8000, 0x2, 0x9, 0x3ff, 0x9}, {0x50, 0x4, 0x9, 0x5, 0x101, 0x4}, {0x1, 0x9, 0x7, 0x7, 0x1, 0x40000000}, {0x3, 0x2, 0x3ff, 0x3, 0x4, 0x100}, {0x2ec, 0x8, 0x7, 0x9, 0x1, 0x1}, {0x9aad, 0x3, 0x7, 0x2, 0x80000001, 0x4}, {0x0, 0x0, 0x0, 0x4, 0x4, 0x9de}, {0x2, 0x5, 0x2, 0x2, 0x8, 0x4}, {0xc000000, 0x8, 0x2, 0x4, 0x1000, 0xa}, {0x6, 0xf4d8, 0x400, 0x34d6, 0x4, 0x6}, {0x0, 0x61, 0x9, 0xf46, 0x1, 0xa5ba}, {0xfffffffa, 0x7, 0xf05a, 0xa90, 0x8, 0xd}, {0xbf, 0x2, 0x120, 0x8, 0xfff, 0x9}, {0x5, 0xfc3d, 0x2, 0x0, 0x4, 0x400}, {0xfffffc01, 0x9, 0x7, 0x8, 0x7, 0x80}, {0x1, 0x641, 0x800000, 0x6, 0x6, 0x4}, {0x6, 0x8, 0xfed, 0x1, 0x5, 0x9}, {0x200, 0x7, 0xf0000, 0x3, 0xfffffffc, 0x1ff}, {0x8541, 0xd, 0x28000000, 0x7, 0x6, 0x70}, {0x1, 0x4, 0x4, 0x3, 0x1, 0x3}, {0x5b, 0x2, 0x1, 0xc, 0x4, 0x40}, {0x7b800000, 0x8, 0x3, 0xb, 0x1, 0x6}, {0xae, 0x10000, 0x6, 0x0, 0x3, 0xfff}, {0x9, 0x0, 0x1, 0xf83, 0x93dc, 0x10001}, {0x3, 0xa, 0x4, 0xf, 0x6, 0x3}, {0x6, 0x1, 0x6, 0x6, 0x401, 0xffffff7f}, {0x1, 0x4, 0x0, 0x8000, 0xcd63, 0x4}, {0x1, 0x6, 0x5, 0x4, 0x6, 0x7fffffff}, {0x1, 0x9, 0x6, 0x10000, 0xe, 0x7}, {0x0, 0xb, 0xe82000, 0x3, 0xe5c8, 0x2}, {0x3, 0x7f, 0x9, 0xab1ece7, 0x8001, 0x1}, {0x912, 0x9fb5, 0xfffffffc, 0x4, 0x1, 0x100}, {0x7, 0x9, 0xf, 0x10000, 0x1, 0x2}, {0xe, 0x2, 0x400, 0x0, 0xb, 0x6}, {0x200, 0x6, 0x9, 0x0, 0xffffffff, 0xfffffffe}, {0x4, 0x9, 0x10000, 0x1, 0x3, 0x6}, {0x1, 0x8, 0x7, 0x8e19, 0x4, 0x9}, {0x2, 0xa0, 0xcc, 0x5, 0xd3f1, 0x8}, {0x496, 0x1, 0x4, 0xe, 0x3, 0x7fff}], [{0x1, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x3}, {0x3}, {0x4}, {0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x6, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7}, {0x3}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x7}, {0x2}, {0x4}, {0x5, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {}, {0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x7, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x2}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x1}, {0x3}]}}]}, {0x8b, 0x6, "ed6e7ebd1252c66f5e07d3329861ab6cd57354af406ed29c16e35c31dfd20d0f0201ee1e475690388b44d9aa66c94a36000eb2909127736a9d54d10e2e1e109ee18d51aec046af64ee2db9d18b85e27acbaef6ed35c79719ea3a88b54602d805083b4aae31ce6077b06187ed2405f977e9fae0e64fad18aa4cafdb5c99b57b14fc42635f066edf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0xe0, 0xc, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xff}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xfff}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}]}, {0x84, 0x6, "16758adc1ed757bfe7e9f7d5a7e4b2b72387ac632a063f9718b36147a868840516d277511ff582d6e3b1b3540a33760ff56ddf8c19ef8c873a17cad79395c9c44b0d973046fc0476c1243fb8220487e6ab327d5f4a023a8c523ea2171dc990e3c7e69ac4c3c99b8c11698164d9d68b26ae69160f79ff7ad90302a47dd03f4228"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x14fc}, 0x1, 0x0, 0x0, 0x880}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r4, 0x4b3a, 0x2) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x804e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1810004d0000000000"], &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a30000000005c000000060a010400000000000000000100000008000b40000000000900010073797a300000000034000480300001800a0001"], 0xd0}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380), 0x4) acct(&(0x7f00000003c0)='./file0\x00') acct(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x4000, 0x0, 'queue1\x00'}) openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0), 0x20040, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 20m46.739445328s ago: executing program 3 (id=268): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x0}) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0), 0xf00) 20m44.794570655s ago: executing program 4 (id=269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = syz_io_uring_setup(0x27f0, &(0x7f0000000340)={0x0, 0x400000, 0x10100, 0x400001, 0x28c}, &(0x7f0000000080), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0)={0x0, 0xd762, 0x100, 0x0, 0x134, 0x0, r1}, &(0x7f00000002c0)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x8184c, 0x0, 0x9, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0x0, &(0x7f0000000000)="e06921e8682d85ff9782762f86dd", 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) read$FUSE(r6, 0x0, 0x0) write$FUSE_DIRENTPLUS(r6, &(0x7f0000003880)=ANY=[@ANYBLOB="1805000000000000", @ANYRES64, @ANYBLOB="0000000000000000020000000000000001800000000000004600000000000000ff000000020000000600000000000000a80f000000000000f9ffffffffffffffff0f00000000000002000000000000000300000000000000040000000000000007ed000000a0000008000000", @ANYRES32=0x0, @ANYBLOB="fd55000001000080000000000000000000000000030000000000000006000000050000007663616e30000000060000000000000000000000000000000500000000000000c0ffffffffffffff030000000002000003000000000000000200000000000000050000000000000001ffffffffffffff0f000000000000000700000000000000ffff00000200000001feffff00300000", @ANYRES32, @ANYRES32, @ANYRES8, @ANYRES32, @ANYRES32, @ANYBLOB="008000000080ff01000000000100000000000000a9d00000000000000a0000005e9a00002f6465762f6375736500000000000000060000000000000002000000000000005f0000000000000004000000000000000400000001000000000000000000000007000000000000000010000000000000f9ffffffffffffff018000000000000000000000000000000008000000000080830b000000c000000100", @ANYRES32, @ANYRESHEX=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0500000003000000000000000300000000000000020000000000000001000000090000002c0000000000000005000000000000000100000000000000ff0700000000000004000000000000003d0000007f0000000600000000000000070000000000000005000000000000000300000000000000ec590000000000000500000000000000040000006c0f0000000000800040000080000000", @ANYRES64=r6, @ANYRES32, @ANYRES8=r5, @ANYRESHEX, @ANYBLOB="01000000e262000000000000020000000000000001010000000000000100000003000000ad00000000000000"], 0x518) read$msr(r5, &(0x7f0000006900)=""/102400, 0x19000) capget(0x0, &(0x7f00000000c0)={0x9, 0x7fff, 0x6, 0x44, 0x401, 0x800}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000008000000010000007f00000001000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000005f10000000000026000000000f00000000000000000000003886eddab5585d6963895f16a0edfde250c48cf26401aeaffebd15b6a9bce9e11b03f8ea0b406ec897862eef616589e7d8d5336ab6c546b66f76fc223fb586e1076b0ec9fc0cbed92cad7691ae455c63603330c130a719c3f0a36f12f6b073a727"], 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000001000)={0x2020}, 0x2020) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x529400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in=@local}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0xca, r7}, 0x38) r8 = syz_open_dev$video4linux(&(0x7f00000000c0), 0xeb000000000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x80, 0x24d457e6, 0x301a, 0x5, 0x9, 0xf, 0x2, 0x4}}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r7, &(0x7f0000000080), &(0x7f0000000140)=""/241}, 0x20) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)) r9 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r9, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r9, 0x7a0, &(0x7f0000000000)={@my=0x0}) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) 20m39.087683613s ago: executing program 4 (id=273): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400048c0}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x4734}}, 0x10) close_range(r2, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x847b8, 0x0, 0x4, 0x0, 0x0) 20m37.964144799s ago: executing program 4 (id=274): openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x84) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xf4, 0xe, 0x6, 0x101, 0x70bd2d, 0x25dfdbfb, {0x5, 0x0, 0x9}, [@generic="9d85c3e91d6adfa355941c376da249b30ff74e7682a0f9369bbc8e10c35505dd6f655ff4ae1d1a2890750a9c89cf770fae1cc10c1693f6e670d954a5aed5c2f8e405d25a25f1c2d6a93460d7ab3b49cc8279083e383705ef67291f8be465d0c575e218575b9f53b919f595bb09288f41be6fae1db7f35724e6992b09ca5d73bb44db236a5f2bf4448716db2b0c48dbaa2c0dafdda583a5c3abdd9d3db2d0db84633d0b5e92004b4aebb6bd0c6b1f8fb16409c5f5a777b10b80f9663a8efc0b7df1b3cb68b8ee96c5a66b26e41009266829ce54c6072bc752d1046287fae0d96e"]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) sendmmsg$inet(r2, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x68000, 0xe000) 20m34.228430906s ago: executing program 4 (id=276): r0 = socket$netlink(0x10, 0x3, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x20000000ec071, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f00000001c0)={0x5b42}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095", @ANYRES8=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x81}, 0x18) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x262200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x4, 0x30}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r4, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r5 = socket$inet6(0xa, 0x1, 0xf4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r6, &(0x7f0000000180)=ANY=[@ANYBLOB="011c9bf2a79c0800"], 0x8) mmap(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x2, 0x11, 0xffffffffffffffff, 0x0) close(r3) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x4, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x24}}], 0x30}, 0x40) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB="340000000e06010400000000000000000505000100070000000900020073797a3100000000"], 0x34}, 0x1, 0x0, 0x0, 0x2000c810}, 0x4000081) pipe2$watch_queue(&(0x7f0000000900), 0x80) 20m26.40770863s ago: executing program 34 (id=268): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', 0x0}) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$can_raw(r0, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0), 0xf00) 20m26.211888163s ago: executing program 4 (id=278): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x55, '\x00', 0x0, @fallback=0x33}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000580)={@cgroup, 0xffffffffffffffff, 0x2f, 0x0, 0x0, @void, @value=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=@udp}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000740)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x4010) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b000000080003", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 20m20.569044369s ago: executing program 6 (id=279): creat(&(0x7f0000000080)='./file0\x00', 0x16d) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0x4]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) timer_create(0x9, &(0x7f0000000180)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) sched_setaffinity(r4, 0x8, &(0x7f0000000200)=0x1d9c29cc) timer_settime(r3, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r5 = dup(r1) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) truncate(&(0x7f0000000240)='./file0\x00', 0x648) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) 20m20.499028437s ago: executing program 35 (id=275): unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x12010, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000002600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002400)={0x178, 0x1403, 0x702, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'pimreg\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gre0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netpci0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x178}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = add_key$keyring(&(0x7f0000002680), &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') socket$pppl2tp(0x18, 0x1, 0x1) read$FUSE(r3, &(0x7f00000001c0)={0x2020}, 0x2020) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="83550500010000001c0012800b00010067656e65766500000c000280"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002580)={r3, 0x0, 0x25, 0xe, @void}, 0x10) r4 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) 20m16.690164786s ago: executing program 8 (id=280): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000180)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r4, 0xda90) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfdfffffc, 0x0, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x4, r5, 0x0, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='M\xcb\x94,\xad&\x81\x9d\x83\xc8\x19Z\xc1\xb4\xcb\xef(|', 0x0) 20m10.811655564s ago: executing program 36 (id=278): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x55, '\x00', 0x0, @fallback=0x33}, 0x94) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000580)={@cgroup, 0xffffffffffffffff, 0x2f, 0x0, 0x0, @void, @value=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000080)=@udp}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000740)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x4010) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b000000080003", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 20m10.131936967s ago: executing program 6 (id=282): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000380)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400048c0}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r3, 0x4734}}, 0x10) close_range(r2, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x847b8, 0x0, 0x4, 0x0, 0x0) 20m7.809730092s ago: executing program 9 (id=281): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x84) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) sendmsg$nl_netfilter(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0xf4, 0xe, 0x6, 0x101, 0x70bd2d, 0x25dfdbfb, {0x5, 0x0, 0x9}, [@generic="9d85c3e91d6adfa355941c376da249b30ff74e7682a0f9369bbc8e10c35505dd6f655ff4ae1d1a2890750a9c89cf770fae1cc10c1693f6e670d954a5aed5c2f8e405d25a25f1c2d6a93460d7ab3b49cc8279083e383705ef67291f8be465d0c575e218575b9f53b919f595bb09288f41be6fae1db7f35724e6992b09ca5d73bb44db236a5f2bf4448716db2b0c48dbaa2c0dafdda583a5c3abdd9d3db2d0db84633d0b5e92004b4aebb6bd0c6b1f8fb16409c5f5a777b10b80f9663a8efc0b7df1b3cb68b8ee96c5a66b26e41009266829ce54c6072bc752d1046287fae0d96e"]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004000) sendmmsg$inet(r2, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x68000, 0xe000) 20m2.539930316s ago: executing program 9 (id=283): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100), 0x40002, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5202) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="090000000600000004000000fc07"], 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x3ff, r2, 0x0, 0x100000000000000}, 0x38) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) close(r3) syz_emit_ethernet(0x66, &(0x7f0000000480)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0008004500002c00000000002f907800000000e000000124806558000c000010000800000086dd080088be81000004100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r4 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r5, 0x0, 0x16, 0x0, 0x0) 19m59.131015176s ago: executing program 37 (id=280): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/binder1\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000180)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r4, 0xda90) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000080)=0xfdfffffc, 0x0, 0x4) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x4, r5, 0x0, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(0xffffffffffffffff, 0x47f6, 0x0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000040)='M\xcb\x94,\xad&\x81\x9d\x83\xc8\x19Z\xc1\xb4\xcb\xef(|', 0x0) 19m58.622544833s ago: executing program 6 (id=285): sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000010}, 0x40) r0 = openat$binfmt_format(0xffffff9c, 0x0, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005e000100030000000000000000000000c92c"], 0x1c}}, 0x0) preadv(r0, &(0x7f0000000880), 0x0, 0xfff, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f00000001c0)) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r4, &(0x7f0000000380)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/2, 0x2, 0x0, 0xd17, 0x0, 0x0, 0x1}}, 0x120) readv(r4, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/80, 0x50}, {&(0x7f00000002c0)=""/179, 0xb3}], 0x2) write$UHID_DESTROY(r4, &(0x7f0000000200), 0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) openat$kvm(0x0, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4138ae84, &(0x7f0000000080)=@x86={0x6, 0x8, 0x7, 0x0, 0x3, 0x8a, 0xce, 0x1c, 0x89, 0xa0, 0x7d, 0x8, 0x0, 0x8000, 0xb, 0x2, 0x8, 0x2, 0x1, '\x00', 0x9, 0x3f8}) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000500)=""/133, 0x85}], 0x1, 0xa3, 0x7400) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x7}, &(0x7f0000001fee)='y\xa9rustV\x1eS=\xd4\x16\x95:e\x00\x00\x00', 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)=@arm64={0x8, 0x80, 0x0, '\x00', 0x5c8d}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19m56.430008513s ago: executing program 6 (id=286): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001680)) r2 = eventfd2(0x1, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000001d00)=""/176, 0x0, 0xffff1000}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000140)={@my=0x1}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 19m52.283528748s ago: executing program 9 (id=287): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_pidfd_open(r3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x3, 0x0, 0xb49, 0x9, 0x8, 0x2, 0x3}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000100)={'gre0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$nl_generic(0x10, 0x3, 0x10) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r7, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x14210000, 0x81, 0x1005, 0x0, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x1814800, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7fff0000}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='cgroup\x00') syz_fuse_handle_req(r8, &(0x7f0000000800)="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", 0x2000, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19m46.013072849s ago: executing program 6 (id=288): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x18000400) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x43) mknodat$loop(r4, &(0x7f00000002c0)='./file1\x00', 0x6000, 0x0) (fail_nth: 4) linkat(r4, &(0x7f0000000100)='./file1\x00', r4, &(0x7f0000000240)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file1\x00', 0x2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}], 0x1, 0x40800) 19m39.611820391s ago: executing program 6 (id=289): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x1, {}, 0x2}, 0x18) sendmsg$can_j1939(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x16, {0x0, 0x1ee}}, 0x18, &(0x7f00000004c0)={&(0x7f0000000140)='\x00', 0x8}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r5, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x6, @mcast2, 0x7}, 0x1c, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000002900000032000000fc0000000000000023000000000000016b0476b932ac3789c278fa90542856082347a0bdc636f75db3b2e1a8ea8b4be80b92b076cb3d7cc2302db10a4f9a4ee1d0a03a70e9882a05d7431ee97e814153f27bfbbb3870bea5d1c5e8b7717afee20d2bee394c1d89fba5b4a38b6afab9fb9c225cc2a9e05bd039b48dcac0ab602dace44ae3f50c3cc2661d30e2cebcf45c07344f10755e64c2f5eddbd1d48e1529330b3bf8b43da4cf6835f500"/201, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x20000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'xfrm0\x00', {0x1}, 0x26}) gettid() socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x8) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @dev}, 0x18, 0x0}}], 0x6c00, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r7 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000100)={0x0}) r8 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) 19m34.472682237s ago: executing program 38 (id=287): r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events.local\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) syz_pidfd_open(r3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x3, 0x0, 0xb49, 0x9, 0x8, 0x2, 0x3}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'pimreg0\x00', 0x1}) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000100)={'gre0\x00'}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socket$nl_generic(0x10, 0x3, 0x10) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x1000, 0x8, '9P2000.u'}, 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_INIT(r7, &(0x7f0000001740)={0x50, 0x0, 0x0, {0x7, 0x21, 0x0, 0x14210000, 0x81, 0x1005, 0x0, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000004380), 0x1814800, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[], [], 0x6b}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45, 0x0, 0x1, 0xfffffffc}, {}, {0x6, 0x0, 0x0, 0x7fff0000}]}) socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = syz_open_procfs(0x0, &(0x7f0000000200)='cgroup\x00') syz_fuse_handle_req(r8, &(0x7f0000000800)="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", 0x2000, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19m22.993262582s ago: executing program 39 (id=289): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r4, 0x1, {}, 0x2}, 0x18) sendmsg$can_j1939(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d, 0x0, 0x16, {0x0, 0x1ee}}, 0x18, &(0x7f00000004c0)={&(0x7f0000000140)='\x00', 0x8}}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r5, &(0x7f0000005800)=[{{&(0x7f0000000200)={0xa, 0x4e24, 0x6, @mcast2, 0x7}, 0x1c, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e23, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="24000000000000002900000032000000fc0000000000000023000000000000016b0476b932ac3789c278fa90542856082347a0bdc636f75db3b2e1a8ea8b4be80b92b076cb3d7cc2302db10a4f9a4ee1d0a03a70e9882a05d7431ee97e814153f27bfbbb3870bea5d1c5e8b7717afee20d2bee394c1d89fba5b4a38b6afab9fb9c225cc2a9e05bd039b48dcac0ab602dace44ae3f50c3cc2661d30e2cebcf45c07344f10755e64c2f5eddbd1d48e1529330b3bf8b43da4cf6835f500"/201, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x20000080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'xfrm0\x00', {0x1}, 0x26}) gettid() socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x2}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000040}, 0x8) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) sendmmsg$inet6(r0, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @dev}, 0x18, 0x0}}], 0x6c00, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r7 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r7, 0xc01864c6, &(0x7f0000000100)={0x0}) r8 = syz_open_dev$dri(&(0x7f0000000100), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f0000000280)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) 18m39.758744624s ago: executing program 3 (id=291): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000f00)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000280)="94c14e5d43a7228f60e151efdd2f518294dfdac4", 0x14}, {&(0x7f00000002c0)="2827406e38fb9ed9599bb4e3679b4f16ee6e8b7722e3979af6309f9387a430738a4dfd7b29b82aa9b93f70a9e87bb3547652", 0x32}, {&(0x7f0000000380)="e7d377402548a57f439ba7b82c5dcf3327fa7c1bbc426f4e0a3a0e92cac31ad7a2ee0bf4f74a1af277b9eb5d5565d1325b8cb2451fec1b2a3bef420ecfa25ceab4f53e93f23bc78805e41a07fafc6fd6ee933cf034f3187a1eec3eade2c6ae7f55260bb52c1365f4de71ca2f141bb04964581886b2bdd46d857fd6b25fc1a901ace3c7e7609621f89df4feda4d75960a41246e", 0x93}, {&(0x7f0000000440)="0365631831ec288a2e9fcef3dc03f4b8d4b6246cd308a90e1261a49cd473a6a6b685c5c15413fa55eb2c703aa4e27519fc0b80a1a46964bb539b886b1fa0f2e8de73079e15b3cca0999e366ea02e93e69363a64647b6c310797bca48b7939bc9c18060f62f1f224a8e8eff03a2fedc873039a5408b320a8eb016d1a6fc294d56a979aad7a498ee06daa90dc9f3fe608b4bfadece96243a22e096a4e90f316f63932c33731ca4a899760f5392e1b58efe6d06176038e82cb143beac6b63fa3fd83e63cf7ad2d02ec71365ec48487ed2e14b0f3d691b3343b96b58905fa4b9b5", 0xdf}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000540)="e10a637f47977a6f8197627359333136decaa5c6eb3b8d375583b4da32c90cd9e685472def7293d06ab9a8ee883020f0c44d976fed45111d343a722bb6d731493a733e4ba55082096fa794dfe6a9348286151330a20315de0106dbc2d3e69a5a273650e1ab483b87e8dc7bd453f8c4094864", 0x72}, {&(0x7f00000005c0)="419aeaf676cf0dfec0bea1f1fde572d86148d57b5cae859708fce18c379a5b5a8a18f3f1e35799cc5046d9791a86a4377264bd1435de9051363af06e89f01540245fe6d663fd46bad1872ccd22d8925c1b9e0803db803aedea3d53922dd4b50383af571122b77d8d140d277251dfc1f24c2b7756f73bbcd56829f7ee56192869", 0x80}, {&(0x7f0000000640)="afc88e77d8f63dade2c1aca7488acce28c3301648c75e6d0c97c7a097a85419edc7286e7221a5b1b76914b22f951d56b76ad72e798b159c0745ec790e872ae7b4124cf5dff1a8c439280e02571f44107f9405e94f3a502bbbe4d46cd4c47b8c6edf04a0051acb37563c8fd982191a43717940764cc1e6d78ca5f31e47afd081501a9930fa5419a8e1d7a63c3065f8197cb3165949c04ebc16e2589dc7681de47fbb7b640fb1f756c0ad14ac94602bf25943a884051a458d9848affe8fb3b", 0xbe}], 0x8, &(0x7f0000000ac0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x28, 0x1, 0x1, [r3, r3, r2, r3, r3, r3]}}, @rights={{0x30, 0x1, 0x1, [r2, r3, r3, r2, r3, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x34, 0x1, 0x1, [r2, r2, r3, 0xffffffffffffffff, r3, r2, r3, r3, r3]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [r2, r2, r3, r3, r2]}}, @rights={{0x1c, 0x1, 0x1, [r2, r3, r2]}}], 0x170, 0x4000000}}, {{&(0x7f0000000c40)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000cc0)="7d6bb82c482dfbabeaa7de2c2010bc86001cfee84d83ab4cad2f7b3ce3ceee0227b35b210e0eeaab189eca1653faa17ef60c0fbf639e2713a39354cacab510b519f043f211a8e63337fca4b0937ac9c391eb04dfdd6c86cbf008c175fbc25bb3e30482e6738da5eb8e70b3d3f11ca38eb27e40f8ee5e1dd856f751919019ab67531006af2dafc4d73142ee0cb9046ca3ee8dd1c0034b169fc99ec4cae5dadaf2273defb788a9a2f2d8a16aa281b9fa36a46725eeabfe0bae40e3b1f04eefb2119400488296349a5f8e037269bcf4c3f309c67dd3e65978481d43", 0xda}, {&(0x7f0000004140)="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", 0x1000}, {&(0x7f0000000dc0)="33565e3623f584e58433baa800adcc2313dd1fb5649d730ad6a70b50537463aa9f7456937155f1fbcd1635e1cac14f7c01c792aa1246e1c3ac76ef5f8971b72fbdb37286b0054b1bcd6ba0e1090ec93c55ea0b92073d37b0ec228d8bbca688ef32c4a812641c7876ac0c109a19dd076c34c72a75f91a6e4ff9b7ae9dfe8ffc26d27b24de88251698564886b0a4682c2d9704ba7287d055d68af20e6438f2c828f9ae3d07c5933416f2c22881c80d4501400f73b9f3c4cad8eca16ca859", 0xbd}, {&(0x7f0000005140)="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", 0xf00}], 0x4, &(0x7f0000000ec0)=[@cred={{0x1c}}], 0x20, 0x24040001}}], 0x2, 0x24000040) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r4 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = socket$unix(0x1, 0x1, 0x0) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r6, 0x5760, 0x3c) close_range(r5, 0xffffffffffffffff, 0x0) 18m38.086826155s ago: executing program 3 (id=293): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xa83b, 0x10, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r3, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8983, &(0x7f00000001c0)={0x6, 'veth1_to_bridge\x00', {0x6}, 0x6}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) write$selinux_access(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r8, 0x5c, "e15e514f18cba548b316c8a739a016ab9cb6b42ce47fa87a1c945ca858479343c030dd97c1469207dd16c37f6f0fdc9550d7accaac4ebf49490ca91569332d6a57d666877bb9fe6f685fc07b365cbaf20c6b53617dca3c7cb78534f1"}, &(0x7f0000000100)=0x64) write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:audisp_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x7fffffffffffffff}, 0x47) 18m21.842237886s ago: executing program 40 (id=293): r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) r4 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0xa83b, 0x10, 0x2}, &(0x7f0000000340)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x40, 0x5, r3, 0x0, 0x0, 0x0, 0x80000}) io_uring_enter(r4, 0x3516, 0x0, 0x0, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r7, 0x8983, &(0x7f00000001c0)={0x6, 'veth1_to_bridge\x00', {0x6}, 0x6}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) write$selinux_access(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r8, 0x5c, "e15e514f18cba548b316c8a739a016ab9cb6b42ce47fa87a1c945ca858479343c030dd97c1469207dd16c37f6f0fdc9550d7accaac4ebf49490ca91569332d6a57d666877bb9fe6f685fc07b365cbaf20c6b53617dca3c7cb78534f1"}, &(0x7f0000000100)=0x64) write$selinux_access(0xffffffffffffffff, &(0x7f0000000140)={'system_u:object_r:audisp_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x7fffffffffffffff}, 0x47) 26.117903371s ago: executing program 5 (id=3035): fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000240)='resize', 0x0, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x28) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x48010) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="180100002e"], 0x118}], 0x1, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, r6, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) 24.861894659s ago: executing program 5 (id=3037): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r7 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) ioctl$VIDIOC_QBUF(r7, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) r8 = semget(0x1, 0x1, 0x789) semctl$IPC_RMID(r8, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x83000000) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 23.73467169s ago: executing program 5 (id=3038): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) ioctl$VIDIOC_QBUF(r6, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) semget(0x1, 0x1, 0x789) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x83000000) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 22.132961405s ago: executing program 5 (id=3041): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r7 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) r8 = semget(0x1, 0x1, 0x789) semctl$IPC_RMID(r8, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 20.714528844s ago: executing program 5 (id=3044): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)=@newtaction={0x14fc, 0x30, 0x10, 0x70bd2c, 0x25dfdbff, {}, [{0x298, 0x1, [@m_tunnel_key={0x80, 0x8, 0x0, 0x0, {{0xf}, {0x44, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x101, 0x1, 0x6, 0x1, 0x4}, 0x2}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3ff, 0xf, 0x7, 0x8, 0xe1d4}, 0x1}}]}, {0x10, 0x6, "de56c359ff3c3fbc0c89b99f"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_ct={0x108, 0x19, 0x0, 0x0, {{0x7}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @private2}]}, {0xcb, 0x6, "ecde0d25647c0656a8b0b483da30de02bc6a5726bc3e2a71cf3fa55c6393d71314848fbaccc51276551a97a98ffc516aebdafab54de2e39e7c26583da876833f8ca109902409a10bab97faf36390ad3737617eee80eeea2ba80f3abfe73f1af7a0f6bb899556e94fbd10fce25e83928abf7b6661ab67ae5564203122d3b61dc4aed0fa9cf5d69f765c84ca942ccdf454463ef76eb1e44efd73198543b2a2b9d0a3040ac6d3a4ea574ecd883c196053a24dc9e83f90afce029363294efb4f4144dca49a5dae8993"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0xbc, 0x18, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_BOS={0x5, 0x8, 0x1}, @TCA_MPLS_BOS={0x5}]}, {0x80, 0x6, "a1ac68005da5988446e12e2c935adc4436e003d4f84fa6305caceef89eb4afb25775a109e3419ccbff47441bcf5650ae02c38cea4588bc2c0b11414d206dc7bac1299057794b170675f3d38bfad5d90aa7e218c68b33542dd7a246bca4458702047b05dcda12abf14f9f82c422910a5b87e6045e8823c294e0b3245e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x50, 0x3, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}]}, {0xa, 0x6, "96f9d7e12baf"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x124, 0x1, [@m_vlan={0x120, 0x9, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0xea83acdc9a0469f9}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x3c6}]}, {0xe3, 0x6, "ec0861e53104d6d1970460010d9eefe2a208df520889aa0c6ca997d6acf95fb746671b248b78976338fd8c4adf96f96786f4ea515e2c8a05ada0500d4c2e243f8ca7c3dc9e4008d257949e87e403285db9ad535e5237935930a7cdc39cb6f382da68ee355af9f65ea1a44d5b737d55aa68179ba3fb2f56174e4f2def23bd280458afc28adaef27ee6c9f3ee45f7e013062afe1ba3b7d120ca1b6afb8961c95744d3bb72352eb4ffa283914206cf5ca6e7cb7b2774e3864c11144dc6c9855638113fa8c021c62283bcb9a1003488c31191fdc251df2da86ef62fa22e21dac13"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x112c, 0x1, [@m_ct={0x7c, 0x19, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}, @TCA_CT_MARK={0x8, 0x5, 0xb}]}, {0x2f, 0x6, "71e901352dd5579cbb78926c27a09091b9ecc4c681436168e39982d5a50eb83141fb2d52830e281384f769"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_pedit={0xfc4, 0xc, 0x0, 0x0, {{0xa}, {0xf10, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x5c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7, 0x1, 0xffffffffffffffff, 0x4, 0x6}, 0x7, 0x7f, [{0x5, 0xffff, 0x3, 0xa, 0xf, 0x4}, {0xa, 0x10000, 0x9, 0x80, 0xfe, 0x6}, {0xffff, 0x9, 0x9, 0x10, 0x81, 0xfffff801}, {0x9, 0x7f, 0x1, 0x6, 0x1912, 0xfffff6c9}, {0x60000000, 0xff, 0x2590, 0x1, 0x2, 0x3}, {0x8, 0x2, 0x2, 0x4, 0x7, 0x400}]}, [{0xe390, 0x7f, 0x81, 0x32, 0x1, 0x2}, {0x0, 0x1000, 0x6, 0x9849, 0x4, 0x1}, {0x7, 0x0, 0x9, 0x4, 0xfffffe00}, {0x5, 0x3, 0x1, 0x2, 0x3, 0x1}, {0x5, 0x40, 0x9, 0x5, 0x7, 0x1}, {0x0, 0x0, 0x200001, 0x0, 0x67, 0x7}, {0xd, 0x80000000, 0xb8, 0x4, 0x10001, 0xe}, {0x166a, 0x9dba, 0x7fff, 0x8, 0x1, 0x2}, {0x2, 0x9, 0xc8c5, 0x10000, 0x101, 0x8}, {0x3f, 0x9, 0x8, 0x0, 0xec, 0x8}, {0x2, 0x8, 0x1, 0x8, 0x0, 0x7}, {0x10000, 0x9, 0x0, 0x9, 0xfffffffc}, {0xffff, 0x1, 0x0, 0x5a3, 0x9, 0x5}, {0x4, 0x1, 0x800, 0x8, 0xfffffffd, 0x9}, {0x1ff, 0x5, 0x4, 0x80, 0x2, 0x488}, {0x3, 0x7, 0x7785, 0x100, 0x7, 0xa3}, {0xba, 0x2a, 0x6, 0x4, 0x5, 0x80000000}, {0x100, 0xb, 0x2, 0x9, 0xac, 0x7f}, {0x5, 0xffffffff, 0xe525, 0x7fff, 0x7, 0x7fff}, {0x6, 0xfff, 0x5, 0x0, 0xfffffffc}, {0x10000, 0x7fffffff, 0x7, 0x6f4, 0x7e25, 0x6c000000}, {0x9, 0x80000000, 0x7, 0x7ff, 0x9, 0x2}, {0x4, 0x5, 0x1, 0x3, 0x99, 0xa1}, {0x7fff, 0x6, 0x3, 0xbf64, 0x0, 0xbd0}, {0x0, 0xfffff652, 0x1de1, 0x8, 0x5}, {0x0, 0x30000, 0x9, 0x4, 0x2, 0x5}, {0x92e5, 0x4, 0x7, 0x8, 0x0, 0x6}, {0x2, 0x7, 0x2, 0x0, 0x400, 0xa}, {0xff, 0x1, 0x8, 0x4, 0x5, 0x10000}, {0x4, 0x7f000, 0x7ff, 0xffffffc0, 0x100, 0x2}, {0xffffffff, 0x200, 0xfffffff9, 0x7fff, 0x5, 0x8001}, {0x1, 0x9, 0x80, 0x1, 0x4}, {0x0, 0x80, 0x3, 0x8001, 0x4, 0x3}, {0x7, 0xe, 0x7, 0xc3, 0x1}, {0x9, 0x0, 0x30, 0x1, 0x5, 0x5}, {0x3, 0xbb, 0xcfd, 0x40, 0xf18, 0x7}, {0xcc30, 0x5, 0x4, 0x7, 0x0, 0x55f}, {0x2, 0x1, 0x5cb, 0x9, 0x1000}, {0x1, 0x6f, 0xffffffff, 0x2, 0x2, 0xfffffffb}, {0x92, 0x4ccddd, 0x5, 0x5, 0x0, 0x401}, {0x2, 0x5, 0x7, 0x6, 0x3c000000, 0x100}, {0x1, 0x6, 0x7, 0x2, 0x3, 0x7ff}, {0xfffffff7, 0x6, 0x1ff, 0x42eb5604, 0x9, 0x9}, {0x0, 0x7, 0x401, 0x9, 0x6, 0x401}, {0x7f, 0x7d, 0x2, 0x4, 0x3, 0xb57}, {0x57, 0x7, 0x8, 0x2, 0x4, 0x314}, {0x7, 0x6, 0x1, 0xf2, 0x0, 0x4}, {0x5, 0x1, 0x1, 0x0, 0x2, 0x7}, {0x9, 0x8, 0x1, 0x8, 0x6, 0x8fc}, {0x800, 0x4, 0xc, 0x125, 0x0, 0xfff}, {0x11b, 0x2, 0x4, 0x6, 0x4, 0xcb6}, {0x5, 0x0, 0x2, 0x9, 0x7, 0x54}, {0xb3, 0xff00000, 0x80000000, 0x465, 0x800, 0x8}, {0x2, 0x80000001, 0x0, 0xffffffff, 0xe5, 0x941}, {0x8, 0x0, 0x7, 0x1, 0x8000, 0x5}, {0x707cde8e, 0xfa4, 0x8, 0x9, 0x2, 0xf}, {0x0, 0xfffffff7, 0x0, 0xfe1, 0x87, 0x8}, {0x40, 0xfff, 0x800, 0x4, 0xfffffffe}, {0x3, 0x828f, 0x9, 0xe, 0x502, 0x1}, {0x6, 0x40, 0xfff, 0x0, 0x10000, 0x2}, {0x37a, 0xde2, 0xc, 0x0, 0x1, 0x6}, {0x1fe, 0xaa, 0x7, 0x9, 0x7ff, 0x1d}, {0x4658, 0x1, 0x1000, 0xb, 0x9, 0x5}, {0x7, 0x1, 0xffffd01a, 0x6, 0x1f, 0x8001}, {0x6, 0x6, 0x5, 0x2, 0x84c, 0x8000}, {0x7, 0x0, 0x2, 0x7, 0x80000000, 0x1000}, {0x10001, 0x7ff, 0x0, 0x600000, 0x4, 0xa2ec}, {0x986, 0x3d, 0x7ff, 0x1, 0x9, 0xebc}, {0x80000001, 0x8001, 0x2, 0x3139, 0x8, 0x4}, {0x6, 0x8001, 0x6, 0x3, 0x6, 0x7}, {0x2, 0x6, 0x1, 0x7, 0x0, 0xfffffff7}, {0x4, 0x1ff, 0x3e, 0x7, 0x80000000}, {0x2, 0x8, 0x8, 0x3ff, 0x1000, 0x1}, {0x7, 0x0, 0x80, 0x5, 0x0, 0x4}, {0xb0, 0x9, 0x543, 0xe, 0x1a6, 0x2}, {0xb, 0x6, 0x97, 0xe060, 0xc, 0x4}, {0xe9c, 0x3, 0xa9d, 0x6, 0xd8, 0xfffffffe}, {0xffff, 0x7, 0x5, 0x9, 0x0, 0xc}, {0x5, 0x7, 0x7, 0x100, 0x9, 0x4}, {0x6, 0x7f, 0xfffffffc, 0x8, 0x9, 0xdd0}, {0x1, 0x81, 0xffffffff, 0x2, 0xfffffff8, 0xffffffff}, {0x1, 0x5, 0x1, 0x1, 0x95, 0x8}, {0x8, 0x4, 0xbb, 0xff, 0x5}, {0x6, 0x80, 0x0, 0x80000001, 0xfffffffb, 0x3}, {0xfffffffc, 0xe1b, 0x0, 0x9, 0x401, 0x8001}, {0x10001, 0x0, 0x101, 0x8000, 0x1, 0x3}, {0x9, 0x5, 0xc, 0xb4b, 0x7f, 0x7}, {0x6, 0x10000, 0xfffffff8, 0x5070, 0x9, 0xc26}, {0x7, 0x1, 0x4, 0x3, 0x6}, {0x40, 0x8000, 0x2, 0x9, 0x3ff, 0x9}, {0x50, 0x4, 0x9, 0x5, 0x101, 0x4}, {0x1, 0x9, 0x7, 0x7, 0x1, 0x40000000}, {0x3, 0x2, 0x3ff, 0x3, 0x4, 0x100}, {0x2ec, 0x8, 0x7, 0x9, 0x1, 0x1}, {0x9aad, 0x3, 0x7, 0x2, 0x80000001, 0x4}, {0x0, 0x0, 0x0, 0x4, 0x4, 0x9de}, {0x2, 0x5, 0x2, 0x2, 0x8, 0x4}, {0xc000000, 0x8, 0x2, 0x4, 0x1000, 0xa}, {0x6, 0xf4d8, 0x400, 0x34d6, 0x4, 0x6}, {0x0, 0x61, 0x9, 0xf46, 0x1, 0xa5ba}, {0xfffffffa, 0x7, 0xf05a, 0xa90, 0x8, 0xd}, {0xbf, 0x2, 0x120, 0x8, 0xfff, 0x9}, {0x5, 0xfc3d, 0x2, 0x0, 0x4, 0x400}, {0xfffffc01, 0x9, 0x7, 0x8, 0x7, 0x80}, {0x1, 0x641, 0x800000, 0x6, 0x6, 0x4}, {0x6, 0x8, 0xfed, 0x1, 0x5, 0x9}, {0x200, 0x7, 0xf0000, 0x3, 0xfffffffc, 0x1ff}, {0x8541, 0xd, 0x28000000, 0x7, 0x6, 0x70}, {0x1, 0x4, 0x4, 0x3, 0x1, 0x3}, {0x5b, 0x2, 0x1, 0xc, 0x4, 0x40}, {0x7b800000, 0x8, 0x3, 0xb, 0x1, 0x6}, {0xae, 0x10000, 0x6, 0x0, 0x3, 0xfff}, {0x9, 0x0, 0x1, 0xf83, 0x93dc, 0x10001}, {0x3, 0xa, 0x4, 0xf, 0x6, 0x3}, {0x6, 0x1, 0x6, 0x6, 0x401, 0xffffff7f}, {0x1, 0x4, 0x0, 0x8000, 0xcd63, 0x4}, {0x1, 0x6, 0x5, 0x4, 0x6, 0x7fffffff}, {0x1, 0x9, 0x6, 0x10000, 0xe, 0x7}, {0x0, 0xb, 0xe82000, 0x3, 0xe5c8, 0x2}, {0x3, 0x7f, 0x9, 0xab1ece7, 0x8001, 0x1}, {0x912, 0x9fb5, 0xfffffffc, 0x4, 0x1, 0x100}, {0x7, 0x9, 0xf, 0x10000, 0x1, 0x2}, {0xe, 0x2, 0x400, 0x0, 0xb, 0x6}, {0x200, 0x6, 0x9, 0x0, 0xffffffff, 0xfffffffe}, {0x4, 0x9, 0x10000, 0x1, 0x3, 0x6}, {0x1, 0x8, 0x7, 0x8e19, 0x4, 0x9}, {0x2, 0xa0, 0xcc, 0x5, 0xd3f1, 0x8}, {0x496, 0x1, 0x4, 0xe, 0x3, 0x7fff}], [{0x1, 0x1}, {0x5}, {}, {0x3, 0x1}, {0x3}, {0x3}, {0x4}, {0x1}, {0x4}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x2}, {0x6, 0x1}, {}, {0x5}, {0x2, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x5}, {0x5, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x7}, {0x3}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x7}, {0x2}, {0x4}, {0x5, 0x1}, {0x4}, {}, {0x3, 0x1}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {}, {0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {0x7, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {}, {0x0, 0x1}, {0x2}, {0x1, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x7, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {}, {0x2}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x1}, {0x3}]}}]}, {0x8b, 0x6, "ed6e7ebd1252c66f5e07d3329861ab6cd57354af406ed29c16e35c31dfd20d0f0201ee1e475690388b44d9aa66c94a36000eb2909127736a9d54d10e2e1e109ee18d51aec046af64ee2db9d18b85e27acbaef6ed35c79719ea3a88b54602d805083b4aae31ce6077b06187ed2405f977e9fae0e64fad18aa4cafdb5c99b57b14fc42635f066edf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_tunnel_key={0xe8, 0xc, 0x0, 0x0, {{0xf}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xff}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xfff}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}]}, {0x84, 0x6, "16758adc1ed757bfe7e9f7d5a7e4b2b72387ac632a063f9718b36147a868840516d277511ff582d6e3b1b3540a33760ff56ddf8c19ef8c873a17cad79395c9c44b0d973046fc0476c1243fb8220487e6ab327d5f4a023a8c523ea2171dc990e3c7e69ac4c3c99b8c11698164d9d68b26ae69160f79ff7ad90302a47dd03f4228"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x14fc}, 0x1, 0x0, 0x0, 0x880}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r4, 0x4b3a, 0x2) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x804e20}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0xe2981) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1810004d0000000000"], &(0x7f0000000300)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000040)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000002c000000030a01080000000000000000010000000900030073797a32000000000900010073797a30000000005c000000060a010400000000000000000100000008000b40000000000900010073797a300000000034000480300001800a0001"], 0xd0}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380), 0x4) acct(&(0x7f00000003c0)='./file0\x00') acct(0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x4000, 0x0, 'queue1\x00'}) openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0), 0x20040, 0x0) write$sndseq(r5, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2600, 0x0, 0x2000]}}], 0xffc8) 19.645623657s ago: executing program 5 (id=3048): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f00000002c0)=0x1000000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_set$uid(0x3, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @remote}, 0xc) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40400) ioctl$SG_IO(r4, 0x2285, &(0x7f00000033c0)={0x53, 0xfffffffffffffffd, 0x3, 0x68, @buffer={0xfb, 0x0, 0x0}, &(0x7f00000001c0)='\x00\x00\x00', 0x0, 0x0, 0x10010, 0x4, 0x0}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x2416, &(0x7f0000000580)=ANY=[@ANYBLOB="e727dc07001f391e7dd7a2d786dd609907a623e02c03cb697a653e336f000000500000000000ff02000000000000000000000000000132000012"], 0x0) signalfd4(r3, &(0x7f00000000c0)={[0xe6]}, 0x8, 0x80800) gettid() sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500ffffffff000000002100000008000300", @ANYRES32=r2, @ANYBLOB="38002d800a00000002020202020202020200", @ANYRESDEC], 0x54}}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) 16.086709945s ago: executing program 2 (id=3055): openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x601e, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xfffffffc, 0x25}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$SIOCGSKNS(r0, 0x894c, &(0x7f0000000300)={'veth0_to_bond\x00', 0x400}) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x12, &(0x7f0000000140)=@conn_svc_rsp={0x0, 0x0, 0xa, "5d5ceceb", {0x3, 0x100, 0x0, 0x2, 0x100, 0x1, 0x5}}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r5, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$cgroup_freezer_state(r1, &(0x7f0000000240)='FREEZING\x00', 0x9) listen(r5, 0x4) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x100, 0x1, 0x3, 0x4}]}) sendmmsg$inet6(r4, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES32=r5], 0xc) 12.263347622s ago: executing program 7 (id=3057): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c180000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES8=r0, @ANYRES16=r2, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x8080) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x600) r4 = openat$kvm(0xffffff9c, 0x0, 0x41, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CAP_X86_DISABLE_EXITS(r5, 0x4068aea3, &(0x7f0000000200)={0x8f, 0x0, 0xe}) syz_open_dev$loop(0x0, 0xf01c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xffff8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x20000000, 0x80000000440, 0x6, 0x2, 0xfffffffffffffffd, 0x2004c8, 0x0, 0x0, 0xb, 0x0, 0x80000000000, 0x2000, 0x4], 0x1000, 0x210306}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000006e00aceea63957f9cbc35650648f03080101fb28000000000000000000000004050003000c048008000b400000000008010a40000000000000000000c09d8ae721b83b7d6f57f24deb836f0c0d5897a94c561f4735b485e4b78dca6e8748261adb704a460dd9870e59f05ddaeea753e6a2ff043933a982dd5a5f9f7d64cf3636e1e3a30f1e9a77d87514d7fd573bfc3d239c941919c45cec981eabc40022ded91dc451b0f75217995df800bd97e3a08ad04a78e89a896312c14dbbf548df56a3d91c"], 0x30}}, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0xae64, 0x0) 11.783968073s ago: executing program 2 (id=3060): r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) write$selinux_access(r0, 0x0, 0x41) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r0, 0x0, 0xffffffffffffff4e) 11.528988653s ago: executing program 2 (id=3061): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x10001400200bd2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r2, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r3, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000580)=""/4086, 0xff6}, {&(0x7f0000000440)=""/246, 0xf6}, {&(0x7f0000001800)=""/256, 0x100}, {&(0x7f0000001580)=""/247, 0xf7}, {&(0x7f0000001680)=""/195, 0xc3}, {&(0x7f0000002200)=""/4083, 0xff3}], 0x7, 0x141, 0x1000) 11.510994212s ago: executing program 1 (id=3062): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0xa, 0x7, 0x3, 0x3f, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x8401, 0x7, 0x3, 0x4}}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a00000000b000000090000000000000c0300000005000000000000120400000009d401000000000100000000570039020e00000009000085ff0700000600000003000000010000000800000001000000090800000100000001000000ceffffff0c000000010000000c0000000a00000000000000010000000100000001000000050000000d000000030000000700000001000000040a0395bbd0e40c72000000010000000800000000715f003030002e5f3000"], &(0x7f0000000680)=""/4096, 0xc3, 0x1000, 0x0, 0x8001, 0x10000, @value=r0}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1900000001800000050000000100000000000000", @ANYRES32=r3, @ANYBLOB="03000000504179e061c564ae8cab9070d5519b5f", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="05000000030000000500"/28], 0x50) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x0, 0x2, 0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e23, @empty}}}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x496, &(0x7f0000000400)={0x0, 0x8d146, 0x0, 0xc, 0x389}, &(0x7f0000000480)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x40, 0x0, r8, 0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000002011d04000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001"], 0x38}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 11.424050947s ago: executing program 7 (id=3063): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) ioctl$VIDIOC_QBUF(r6, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) r7 = semget(0x1, 0x1, 0x789) semctl$IPC_RMID(r7, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x83000000) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 10.073936083s ago: executing program 2 (id=3064): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180200000000000000000000080000008500000027040000000000000000000095000000000000007e59d6f428e9be26aec8275430f97a5585b33c57852da0ae7364741d0b04b67b824e026e1918ffe59778ed42654e6279660ec0c93a7622d7b55f99fc614a39562b8c9105a2ea05c6d1f0938a9cf9c713997ee981703c0ae2762280d08f0f9b8b16795a1ffa928ced2520ccd0af16ad03c42217ef549086967cd215c6bca510bb"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x14, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) socket(0x2, 0x4, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x4731408b) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) 9.703076873s ago: executing program 1 (id=3065): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x400, 0x20000000, 0x4000, {0x0, 0x0, 0x0, 0x0, {0x4}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_WASH={0x8}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0x83b, &(0x7f00000000c0)={0x0, 0x11e, 0x80, 0x3, 0x319}, &(0x7f0000000140)=0x0, &(0x7f0000000400)=0x0) r6 = socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/90, 0x5a}], 0x7, &(0x7f0000000d80)=""/152, 0x98}, 0xffff}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000380)=[{&(0x7f0000003640)=""/4096, 0x1000}], 0x1}, 0xe}], 0x2, 0x40000020, &(0x7f0000000ec0)={r7, r8+60000000}) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @remote}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x7f, 0x0) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r9, &(0x7f0000000400)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}, {0x0}], 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000440)={@multicast2, @loopback, @multicast2}, 0xc) r10 = socket(0x1d, 0x2, 0x6) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = syz_open_dev$usbmon(&(0x7f0000000000), 0xe, 0x2401) ioctl$MON_IOCX_MFETCH(r11, 0xc0109207, &(0x7f0000000180)={0x0, 0x0, 0xfffffffd}) syz_io_uring_submit(r4, r5, &(0x7f0000000340)=@IORING_OP_ACCEPT={0xd, 0x40, 0x4, r10, 0x0, 0x0, 0x0, 0x80800}) sendmsg$AUDIT_ADD_RULE(r9, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x42c}, 0x1, 0x0, 0x0, 0x40000}, 0x8) io_uring_enter(r3, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f00)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRESHEX=r4, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x20008844) 8.346802473s ago: executing program 0 (id=3067): openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x101000, 0x12d01ecd3d7b305e, 0x1}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) getpriority(0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20], 0x3c}}, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r4 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f00000002c0)={0x80000000, 0x0, &(0x7f0000000680)=[{{0x80000000, 0x0}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r5, 0xc0287c02, &(0x7f0000000400)={r7, &(0x7f00000007c0)=[{0x80000000}], &(0x7f0000000100)}) ioctl$MEDIA_IOC_SETUP_LINK(r5, 0xc0347c03, &(0x7f000000a300)={{r8, 0x0, 0x0, [0x1, 0x8]}, {0x80000000, r6, 0x0, [0xc1b, 0x4]}, 0x0, [0x7e, 0x8]}) ioctl$MEDIA_IOC_ENUM_LINKS(r4, 0xc0287c02, &(0x7f00000032c0)={r8, 0x0, 0x0}) 6.251740844s ago: executing program 7 (id=3068): syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) write$dsp(r0, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = gettid() timer_create(0x4, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0xffffffff) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0x0, r4, {0x7, 0x1f, 0x3000}}, 0x50) syz_fuse_handle_req(r3, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x2b) ioctl$sock_inet_SIOCSARP(r5, 0xc0046686, &(0x7f00000002c0)={{0x2, 0x4e21, @multicast2}, {0x0, @remote}, 0x8, {0x2, 0x0, @multicast2}, 'veth1_virt_wifi\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) socket$netlink(0x10, 0x3, 0x8) mount(&(0x7f0000000000)=@nullb, &(0x7f00000001c0)='.\x00', &(0x7f0000000080)='adfs\x00', 0x200800, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@loopback, @multicast2, 0x1, 0x4, [@multicast2, @private=0xa010102, @broadcast, @empty]}, 0x20) sched_setaffinity(0x0, 0xfffffffffffffd58, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) 6.233351461s ago: executing program 0 (id=3069): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f00000013c0)={0x0, 0x2, 0x2, {0x5, @vbi={0x0, 0x0, 0x4, 0x0, [], [0x8200], 0x1}}}) ioctl$VIDIOC_QBUF(r6, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) semctl$IPC_RMID(0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x83000000) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 6.101279238s ago: executing program 2 (id=3070): sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r2, 0x29, 0x16, 0x0, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x6080, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x42800) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, &(0x7f00000000c0)=0x1, &(0x7f0000000200)=0x4) fcntl$dupfd(r1, 0x0, r1) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000180)='cdg\x00', 0x4) io_submit(0x0, 0x1, &(0x7f00000002c0)=[0x0]) r4 = userfaultfd(0x801) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r4, 0xc028aa03, 0x0) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) openat$vimc0(0xffffffffffffff9c, &(0x7f0000002440), 0x2, 0x0) r5 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3380, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x40, 0x0, r5, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r5, 0x627, 0x14, 0x43, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r8 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r8, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 6.099186681s ago: executing program 1 (id=3071): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f00000002c0)=0x1000000000002) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f0000000280), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) ioprio_set$uid(0x3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00') r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x40400) ioctl$SG_IO(r4, 0x2285, &(0x7f00000033c0)={0x53, 0xfffffffffffffffd, 0x3, 0x68, @buffer={0xfb, 0x0, 0x0}, &(0x7f00000001c0)='\x00\x00\x00', 0x0, 0x0, 0x10010, 0x4, 0x0}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_emit_ethernet(0x2416, &(0x7f0000000580)=ANY=[@ANYBLOB="e727dc07001f391e7dd7a2d786dd609907a623e02c03cb697a653e336f000000500000000000ff02000000000000000000000000000132000012"], 0x0) signalfd4(r3, &(0x7f00000000c0)={[0xe6]}, 0x8, 0x80800) gettid() sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500ffffffff000000002100000008000300", @ANYRES32=r2, @ANYBLOB="38002d800a00000002020202020202020200", @ANYRESDEC], 0x54}}, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) 4.729865823s ago: executing program 0 (id=3072): mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c180000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000000)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES8=r0, @ANYRES16=r2, @ANYRES64], 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x8080) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f0000000180)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x600) r4 = openat$kvm(0xffffff9c, 0x0, 0x41, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CAP_X86_DISABLE_EXITS(r5, 0x4068aea3, &(0x7f0000000200)={0x8f, 0x0, 0xe}) syz_open_dev$loop(0x0, 0xf01c, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xffff8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x20000000, 0x80000000440, 0x6, 0x2, 0xfffffffffffffffd, 0x2004c8, 0x0, 0x0, 0xb, 0x0, 0x80000000000, 0x2000, 0x4], 0x1000, 0x210306}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="3000006e00aceea63957f9cbc35650648f03080101fb28000000000000000000000004050003000c048008000b400000000008010a40000000000000000000c09d8ae721b83b7d6f57f24deb836f0c0d5897a94c561f4735b485e4b78dca6e8748261adb704a460dd9870e59f05ddaeea753e6a2ff043933a982dd5a5f9f7d64cf3636e1e3a30f1e9a77d87514d7fd573bfc3d239c941919c45cec981eabc40022ded91dc451b0f75217995df800bd97e3a08ad04a78e89a896312c14dbbf548df56a3d91c"], 0x30}}, 0x0) ioctl$KVM_SET_IRQCHIP(r7, 0xae64, 0x0) 4.352145553s ago: executing program 1 (id=3073): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x10001400200bd2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f0000000540), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x42031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x5) socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r2, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r3, &(0x7f0000001780)=[{&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000580)=""/4086, 0xff6}, {&(0x7f0000000440)=""/246, 0xf6}, {&(0x7f0000001800)=""/256, 0x100}, {&(0x7f0000001580)=""/247, 0xf7}, {&(0x7f0000001680)=""/195, 0xc3}, {&(0x7f0000002200)=""/4083, 0xff3}], 0x7, 0x141, 0x1000) 3.662965231s ago: executing program 0 (id=3074): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x37, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, 0x7800, 0x80, 0x6, 0xdc68}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', r1, 0x29, 0x0, 0x81, 0x7f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x40, 0x6, 0x41}}) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeee, 0x8031, 0xffffffffffffffff, 0x14747000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x42, 0x1ff) r5 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000000340)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x403, 0x2, 0x0, {0x0, 0x0, 0x4, 0x0, 0x300}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xe}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8044) 3.547954044s ago: executing program 7 (id=3075): r0 = memfd_create(&(0x7f0000000380)='+\x8b\x8a\x16\x06O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcR\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2E\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x89V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xda\xb5\xba\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x80\x00\x00\x00!\x16Tu\xe3I\f\x171~\xdf\xe6\xc82\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\x85\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa7\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92\x9be\xe4\x00\x00\x00\x80\xf1\xacQ\xb9O\xd4\x14\xa1\x92\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x83nk\xd3\xc9/m\x1aT\x8f\'\xef\xa6D\xab\xcfs\x97.\xf2\xf4wK`\xa9S\x98>0\x92\xd9\xb8\xb2\x17,\xd6\xf8\n\x93\xc1\x10qk.\xf6\x9bY\xe6\x92\xef\xa2o\\\x9b\xeb\x93v\x11B\xf6', 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0xa}, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x401, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r2, @ANYRES16=r1], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) fcntl$addseals(r0, 0x409, 0x8) 2.969555958s ago: executing program 1 (id=3076): syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000001780)={0x4, 0x8000000000000001, 0x6, 0x1, 0x5, 0x1, 0x3, 0xfbad}, &(0x7f00000017c0)={0xf, 0x200000000007, 0x7fff, 0x8000000000000000, 0x1, 0xcc22, 0x4, 0x2}, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) chdir(0x0) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f00000000c0)=0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000300)={0xf0f029, 0x6}) r4 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x101000) ioctl$DRM_IOCTL_GET_CAP(r4, 0xc010640c, &(0x7f0000000140)={0x10}) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/82, 0x52, 0x2000000fc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) socket$inet6_udplite(0xa, 0x2, 0x88) 2.219846235s ago: executing program 7 (id=3077): r0 = syz_socket_connect_nvme_tcp() close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0600000004000000001000008500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000002fff2b779c1e546b0000000000"], 0x50) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000400000/0x1000)=nil, 0x20400000}, 0x1}) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r6, 0xc058565d, &(0x7f0000000200)=@fd={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, "8000"}, 0x0, 0x2, {}, 0x20800}) kexec_load(0xff0e, 0x0, &(0x7f0000000900), 0x80000) r7 = semget(0x1, 0x1, 0x789) semctl$IPC_RMID(r7, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x70, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0x44, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x81}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x3}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0x7fff}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1a}, @NHA_RES_GROUP_BUCKETS={0x6, 0x1, 0xdc}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0xe}, @NHA_RES_GROUP_UNBALANCED_TIMER={0x8, 0x3, 0x4}, @NHA_RES_GROUP_IDLE_TIMER={0x8, 0x2, 0x1}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x83000000) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 2.11344417s ago: executing program 0 (id=3078): openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x101000, 0x12d01ecd3d7b305e, 0x1}, 0x18) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_clone(0x2080, 0x0, 0x0, 0x0, 0x0, 0x0) getpriority(0x1, r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/18, @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c0001"], 0x3c}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="0c009900f400000017000000080026007f1700000800270001"], 0x40}, 0x1, 0x0, 0x0, 0xd37697ff280d3c0e}, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0xa8, r5, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0xe3}, @NL80211_ATTR_CSA_IES={0x60, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x26, 0xf, [@challenge={0x10, 0x1, 0xa2}, @ht={0x2d, 0x1a, {0x400, 0x2, 0x7, 0x0, {0x649a, 0x8, 0x0, 0x80, 0x0, 0x0, 0x1, 0x2}, 0x8, 0x6, 0x2c}}, @erp={0x2a, 0x1, {0x0, 0x0, 0x1}}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0xe, 0xba, [0xfff, 0x47af, 0x7, 0x0, 0xfffc]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x10, 0xba, [0x6, 0x3, 0xff, 0x5, 0xc1e6, 0x7]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0xc, 0xba, [0xbe88, 0x8, 0x401, 0xba8b]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x8, 0xbb, [0x7, 0xab]}]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CSA_IES={0x14, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xc, 0xbb, [0x8c1b, 0x7, 0xfff8, 0xff]}]}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x6f}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x10) syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) r9 = syz_open_dev$media(&(0x7f0000000380), 0x0, 0x0) r10 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r10, 0xc0287c02, &(0x7f00000002c0)={0x80000000, 0x0, &(0x7f0000000680)=[{{0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r10, 0xc0347c03, &(0x7f000000a300)={{0x80000000, 0x0, 0x0, [0x1, 0x8]}, {0x80000000, r11, 0x0, [0xc1b, 0x4]}, 0x0, [0x7e, 0x8]}) ioctl$MEDIA_IOC_ENUM_LINKS(r9, 0xc0287c02, &(0x7f00000032c0)={0x80000000, 0x0, 0x0}) 1.195445692s ago: executing program 7 (id=3079): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @address_reply}}}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x1, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000032680)=""/102392, 0x18ff8) fsopen(0x0, 0x0) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi0\x00', 0x2180, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000300)={'pcl816\x00', [0x2f00, 0x5, 0xd097, 0xffffffff, 0x3, 0xfffffffe, 0x20000004, 0x6, 0xffe, 0x9, 0xc, 0x1, 0x7fff, 0x4, 0xfffe, 0x8, 0x5, 0x7, 0x830, 0x30000, 0x10000, 0x9, 0x800, 0x100101, 0x2, 0xffffffff, 0x7, 0x3, 0x4, 0x4, 0x70f]}) ioctl$COMEDI_INSN(r3, 0x8028640c, &(0x7f0000000000)={0x4000000, 0x40000000000001e9, &(0x7f0000000080)=[0x9, 0xfff, 0x4, 0xb, 0x662, 0xfffffff9, 0xe0, 0xfffffff7, 0x9, 0xf5, 0xffffffff, 0x2, 0x200, 0x3, 0x6], 0x0, 0x7}) r4 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, 0x0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x430}, 0x1, 0x0, 0x0, 0x4008080}, 0x20) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) unshare(0x32000100) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="791298000000000061138c0000000000bf2000000000000015000000080063033d030100000000009500003a000000006916000000000000bf6700000000000066060500fcff03006706000002000000760300000ee60060bf050000000000003c650000000000006507f9ff01000000070700004cdfffff1e75040000000000bf54000000000000070400000400f9ffad43010000000000d5000000000000000500000000000000950000000000000032410000000000000054bb12dc8c27df8ecfc7bdd2d17f2f1754558f22dd399703d6c4f6f3be0b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf7a13ba1fcf1111ce4fc0d742a81762bab8395fa64810b5b40d893ea8fe0ffffff7f1b546cad3f1d5af65706fd4f68795cce6cf16ab689b555202da2e0ec2871a51445dc8da39e5b0ab71ca9b901627b562ed84b026002d4519af619e3cca4d69e0dee080006774a8f3e691700ec88158f02001b0000c81c8b297dff0445a13d0045fb3cda32a673a6bb55d8c80800dce431e56723888fb126a1403d2b63f16fb2ad9bc117aba7cbebe174aba210d739a018f9bbec63222d20cedbc4d03723f1c932b3a6aa57f1ad2e99e0e67a993716d20000009f0f53acbb40b401e3738270b3156268784f2af9e4bcf8b07a10d6735154be1602f9dd1d7d4301e00000000000460bcc5989ec85e3cbcb6bcfaf0000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d0861cd64722cf74686ebfbe2562671cd47840f81d2a8f8f9be3bcd19dc6840aa7afaab43176e65ec1118d50d1e80100008000000000887a5ad103649afa17690884f800031e03a6d1bb96589a7eab049b1bd47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a56715a0a62a26a0f6a5480a55c22fe394ae0000000000000000000000000000437d57defb79ea000500000000000000000000f014a4a318ba48d35ae9f438000000000000db894b62a614cb1fdd46619c5d2200000000000700000000000000000000006dcd2f421400f69947e4f26e099c9e8369080663c909b7e7c87e3b5e8e5a6df77c8f7338cd5a85f211a41b5d529d4243e47d7ab0d5991756b59d363ba30b18fc2ff189a4e8db38ab97c6a125e2785619e84c6a2b50f0e3ff83ef5149aff43dc899fdebdc2c496e6bdd4dd4d21f06fe133f4444272c5f0839ad663100452a6c6b6421f7e89a33b339401eee2cd466ab2a93a1ee7fb8a9e455ba1c6e17b02a1cd7bf35d36cf5b2a0f063469ae0d0b9fc042b48e98626eb0f9754d8cbbefa3079fe63063047baff09e9aaf7600000fba9a88db9ebef86f7cb522a784bb6d37e5f802757a15c6735138b493db9df53440a63fc565a0b190a710ae1e6807cbeb415ac841e94b706974160a60a14e571274f333d23186143b95514c79b50994cb39cda343bda8f01cf8ec7cdfdace0289e83ce50a57d69bfecfaf69fe7ff5b0375a47d3eb57b41d8a0589b82a1cf1149ba3f21ea2b65433321eb1a6f04ecc713c2b26d27baa49e54c2babec86335b9f418b5a5eb997bc9dd65197124b9aa80fc4aa8defb986bf05c41b919886bb81ecd3d24cf9ecc7004000000000000002c70d32f5d55ef2a2cf7560cb2884f46a92b3c25550f73e407fc5d514b2b7a6b690e290e676266addb7d96e723dec9c418eec8c48dffb6f432b4d5fef16e4f0051ba7efc690022c3f62b37cb5682d8bfdfc637ad3bf089ef0117bcd395322fcfb8e8e0a6e2babceb5f289b1d991770681192bcd0b584c3497e455f30ab918a690514a87a7d8e1d5f169a4e680e9c390071d26f2e0e26fc062f2785f14c0404fe01fb4000000000000000577dcb1698a9021a36d73ed03651c1937b2c84046023a1a0a87b208e33ad2d7c2892b176877264e1d699b7401eb917b289f6f67060fda0fa44b54bd87517a2bf09dba7209e41db4288b61bda5960952c45e5c55f2cd68bf9c6ff33e46109584bf42e8696ef1876564fef6f24cbbed0db8ab7fda1ffcc8c9fd4ab2cbe8f8df8e5535b12a942a948eacdaf308d48932064cfc3329da74f6f3e4409d6764a29680e312bf1a0143180e6493c9201ea916e6c9b2566c558ad88d9f7c0aebf82f5807eecefa97ada9bbd9e478e5d7748ee188bc719ca7a73dce5b6758a767c4c6b7572ab25eb2d73986379d5685cb438fe7091d097cc8f33fc0f83dee76603d6580f1c8fc4c37efd305ccc5a25678180425718bb9344e60dda8dae2677bb602d29aa0810616a2fdbca7020d72291b592b84223e2522ee01f5bdaa0fc4eb8d71d948a2baccf3ea2aa79d4d9069d8c0000000000000000000000321cd67859b4567badee56f158406f08683bdc5ffe2dedc916000c71f922fa2dfead7535999436a4aeb908781893479319b8b55e00d90ae6f09f06be2a0fc0bc17bef53331208112a0132350c0c5dd4607547079acc9471300dea6ae01742dccdae69f932cef80bca1bfcb57b9c852cf8358a580044772a80f20de36f707385380155be8907029d039a1d1447fc06b7020221e0d439f3f47edcf12f913dc8b6389a540340ae37804728ea65352e630c2e90424d58d72fdc1b28403e1dc7aad238b81df3b2d4166d656c6a9c73554bdf4f7312a4c0271e0eb45b4a596b7fa928ac3683f09fdaca46226c1df2c6c866cb4412d17d3d52c38cf0f7bd3b0eea2d4e06d061bb1b7c8c52f37f4036932d00028abd4527f5649bd60df638596fd639d7b16860033754ab13419429e5e39f290751ab6bd9392aef5519cd8c16e1f1cb1f225cc84a1a62497c1e436142fe28048a2b4d133905814a1808bc5b3e45eaa9eaebd946bee806968aeeb5a9eed87eba3d25d0b412a1b4cf2d419a58b09fc275c4395a0bd332eb538321465043e5967dd22459d0f52190a37f93ab823431a81fa6f54de61637fd473e19a6f567fead100e7d8cac149b66ebe9973af846146c62065a64854ed21e8b6f6fbe78474b753915a42efcb7da8ad18bacff8d69e0af1ca1f8174530a21820738412b100b54ee9b4a0dc22d5fe1cadecaea73fbfad087b19ce53177488d230539c5174f572a539d9d7c42698aa82bccf030ad393f25c10baa17e919f647d0e31877b7a6c1d8d86583f884a0c1da07b9b6dced06cdeb0094aa635a82f233b5993926b8970a0840ba116a7d20a40efb3bd03c4bdf380a2510a0a1ea69811ded68943c71218b42783b38959753978f222e1396b9b36dee2ce205122a000577cab29f48bff4f88c417e6bf5fb430d925596f29aca8677ca5a113aeaa5e0252ca17244d6c76e78ff1bbd81a71c4dfc72431d7f1126f8bdbf4056ee0f58a1bf83d53b1de07489541182dc4ee0f573c25b6c15dad930bc7a770b5a4f407d7a879db7185f15f80100000000000000739cc97db66ec6b925955d9a591808947fdd8d484ad27353230a449fdf87fc46c73b852fec931cfb6718acf3315bf5e577d00beb77c5514bc05d576a81345a03ad7aae74c5d2b77d45718348aed4fcbcd1441ff31b8f038824a989a9446a4a69367b228b3d174230b7320fc4d3c03368db573816dd0c04e65d6f8ce48283e76abdddbb965e0b2568e93c9cc5494a55421793f562c50c53f876cbde93c5cc7a3099c99d9775af010ba093f8a13b771782a3cfb24fbde6ef763e20c613164ab014d1906c4e098f1431b6b2886a155c4bac2911d7ee6a646f5913205ebd175e68975b93c330e4f9131788026b3b7cd5b6452c9e17452ac70000000000000000000000c71185f72436640fd4294fc3da230f9065095be47d7a848df12316c3c8b184fe110b061987fd79cf7d83443e69d08e2e839ae4fbe26ef7764f4870ef3bd0ec12eb45f60ca10dbfe329271f0bc93b28798e982e0dd32fc14bd4313c63b2dbb568f33fb45acad2dc7f438ea162c0709c0bbe1ea13e1e47399286e8143f400d7adf5f69e455706626814ee49274667f47769293451fd49885a152b8d2cf18febc7993f4a93893c6c7b7e46a230359ef2443e6bb9f50bb0faa5eaafd3ed6d551600c46b58a29fd7ccbbb0616f0be27302b683eccd742791d97f4a1daa0447f004426fd09b67d926f51525da63987bc73af35b28277879089b89fff6edab2fa1caf660a46a1a9f09e2d095b1c4be95c7c33dc81857f580e36c0a78d94dd879ee18de4a6475858d2ded2e3427ae007cc6f8e5e99aa146667f71ad83f3ddcf5db2dc396d7da499b65cd98125f20c284fc84d6a70be1de44b49c82022225292199c75cc26beab98dce4c331ed722f01d0d6314a72416814a565f4d90a5f8a255810f23541082f4b06f451e4724cd882f4d589600000000005854ca490d7df9cc293547c9a51aecc7a92f417f6a4d327737f1b198252358832dbe43507844a0cc112af4ce457c173fa64174ffd5ab9501eeb85508ebb60e169c0736c5960f2fe08735d6a7aa7c1f4a6433e77d3e547bbe6cf5b5d93a491ab4bba1ea7a1e6f37618b1d74cff3630d85a210092211be1ec12a30891eef590b19cdde055d626818c64e1c56b8918f33441a64b54946571b7bc70fb065d3bb1647f6f989ab8159e6d1cfa6c0ec7329d7d2263ca22144bf17d8692f03b592bd0f610096094da096233984e95b9a8216a6e60a104ae0bb5f77ac70b4390ea2cb6f6c40c928fae489f447240a25fd0a5bd9d5b6cd2a98f8804862922c11229c4e45c765e4d3348af3d3aadd5cc24b39437f1ea2df0000000000000000000000000022b90d93a267f3af4e02606f0ce6c2ffc404b575a09d6e625f3248689005eb4a9c8df3c67e6b2b759cab3a7bedf1b927cd8ba6d13b3e7d7279515e3d6d20"], &(0x7f0000000100)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000001dc0)={'syztnl0\x00', 0x0, 0x7800, 0x7f67, 0x689, 0x34, {{0x2e, 0x4, 0x0, 0x3, 0xb8, 0x67, 0x0, 0x1, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x26}, @empty, {[@generic={0x88, 0x9, "ea2143533e841f"}, @lsrr={0x83, 0x17, 0x87, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2, @private=0xa010101, @multicast1]}, @ssrr={0x89, 0x1f, 0xf6, [@rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100, @empty, @loopback, @remote, @rand_addr=0x64010100]}, @timestamp={0x44, 0x24, 0x52, 0x0, 0xd, [0x7, 0x4, 0x0, 0x1, 0x9, 0x4, 0xa4, 0x1ff]}, @rr={0x7, 0x27, 0xeb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @remote, @local, @private=0x7, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x14, 0xa7, 0x3, 0x4, [{@loopback}, {@broadcast, 0x73b}]}, @ra={0x94, 0x4, 0x1}]}}}}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) 137.233543ms ago: executing program 2 (id=3080): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000000009500"/24], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r1, 0x11, 0x0, 0x0, @void, @value=r0}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='contention_begin\x00', r2}, 0x18) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000004f40)={'gre0\x00', &(0x7f0000000240)={'gretap0\x00', 0x0, 0x1, 0x20, 0x0, 0x4, {{0x5, 0x4, 0x1, 0x8, 0x14, 0x67, 0x0, 0xdb, 0x4, 0x0, @empty, @empty}}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x10448) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map, r1, 0xf3c5227cb953423c, 0x2010, 0x0, @value=r4}, 0x20) 83.378327ms ago: executing program 1 (id=3081): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xdef0, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r3, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) (fail_nth: 5) 0s ago: executing program 0 (id=3082): syz_open_dev$sndctrl(&(0x7f0000000e00), 0x0, 0x0) pselect6(0x40, &(0x7f0000001780)={0x4, 0x8000000000000001, 0x6, 0x1, 0x5, 0x1, 0x3, 0xfbad}, &(0x7f00000017c0)={0xf, 0x200000000007, 0x7fff, 0x8000000000000000, 0x1, 0xcc22, 0x4, 0x2}, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000400)=0x6) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000032680)=""/102392, 0x18ff8) chdir(0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000400), 0xd, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f00000000c0)=0x2) socket$kcm(0x10, 0x0, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000300)={0xf0f029, 0x6}) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000000140)={0x10}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x9) kernel console output (not intermixed with test programs): (1754733967.020:9936): avc: denied { perfmon } for pid=19463 comm="syz.7.2630" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1245.474161][T19479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=19479 comm=syz.0.2633 [ 1247.622205][T19506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=19506 comm=syz.2.2637 [ 1248.586907][T19517] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1248.594581][T19518] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2640'. [ 1248.605168][T19518] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2640'. [ 1248.653485][ T7139] Process accounting resumed [ 1249.368894][ T30] kauditd_printk_skb: 222 callbacks suppressed [ 1249.368909][ T30] audit: type=1400 audit(1754733972.020:10144): avc: denied { name_bind } for pid=19528 comm="syz.1.2643" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1249.370836][ T30] audit: type=1400 audit(1754733972.020:10145): avc: denied { node_bind } for pid=19528 comm="syz.1.2643" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1249.377359][ T30] audit: type=1400 audit(1754733972.030:10146): avc: denied { read write } for pid=19529 comm="syz.2.2644" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1249.380349][ T30] audit: type=1400 audit(1754733972.030:10147): avc: denied { prog_load } for pid=19520 comm="syz.5.2641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1249.383172][ T30] audit: type=1400 audit(1754733972.040:10148): avc: denied { read write open } for pid=19529 comm="syz.2.2644" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1249.385835][ T30] audit: type=1400 audit(1754733972.040:10149): avc: denied { ioctl } for pid=19529 comm="syz.2.2644" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1249.386208][ T30] audit: type=1400 audit(1754733972.040:10150): avc: denied { bpf } for pid=19520 comm="syz.5.2641" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1249.389368][ T30] audit: type=1400 audit(1754733972.040:10151): avc: denied { ioctl } for pid=19529 comm="syz.2.2644" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1249.398947][ T30] audit: type=1400 audit(1754733972.050:10152): avc: denied { create } for pid=19528 comm="syz.1.2643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1249.400775][ T30] audit: type=1400 audit(1754733972.050:10153): avc: denied { ioctl } for pid=19529 comm="syz.2.2644" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1249.630331][ C1] vkms_vblank_simulate: vblank timer overrun [ 1249.631147][ T5913] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 1249.841118][ T5913] usb 3-1: Using ep0 maxpacket: 8 [ 1249.934158][ T5913] usb 3-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1250.281116][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1250.289141][ T5913] usb 3-1: Product: syz [ 1250.307410][ T5913] usb 3-1: Manufacturer: syz [ 1250.317503][ T5913] usb 3-1: SerialNumber: syz [ 1250.361773][ T5913] usb 3-1: config 0 descriptor?? [ 1250.382391][ T5913] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1251.307353][ T5913] gspca_sonixj: reg_r err -110 [ 1251.320170][ T5913] sonixj 3-1:0.0: probe with driver sonixj failed with error -110 [ 1251.574818][T19558] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1251.955914][T19566] trusted_key: encrypted_key: insufficient parameters specified [ 1252.070767][T19566] netlink: 'syz.1.2651': attribute type 1 has an invalid length. [ 1252.078622][T19566] netlink: 236 bytes leftover after parsing attributes in process `syz.1.2651'. [ 1252.904114][T19573] syz.1.2653: attempt to access beyond end of device [ 1252.904114][T19573] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1253.170821][T19579] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1253.572041][T19586] netlink: 'syz.7.2655': attribute type 1 has an invalid length. [ 1253.579822][T19586] netlink: 236 bytes leftover after parsing attributes in process `syz.7.2655'. [ 1254.288703][T19592] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2656'. [ 1254.298045][T19592] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2656'. [ 1254.580606][ T30] kauditd_printk_skb: 277 callbacks suppressed [ 1254.580623][ T30] audit: type=1400 audit(1754733976.860:10431): avc: denied { prog_load } for pid=19585 comm="syz.1.2656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1254.656489][ T980] Process accounting resumed [ 1254.671407][ T30] audit: type=1400 audit(1754733976.870:10432): avc: denied { bpf } for pid=19585 comm="syz.1.2656" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1254.723728][ T30] audit: type=1400 audit(1754733976.880:10433): avc: denied { perfmon } for pid=19585 comm="syz.1.2656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1254.925560][ T5913] usb 3-1: USB disconnect, device number 27 [ 1254.930475][ T30] audit: type=1400 audit(1754733976.880:10434): avc: denied { perfmon } for pid=19585 comm="syz.1.2656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1254.967848][ T30] audit: type=1400 audit(1754733976.890:10435): avc: denied { perfmon } for pid=19585 comm="syz.1.2656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1255.091284][ T30] audit: type=1400 audit(1754733976.900:10436): avc: denied { perfmon } for pid=19585 comm="syz.1.2656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1255.215892][ T30] audit: type=1400 audit(1754733976.900:10437): avc: denied { perfmon } for pid=19585 comm="syz.1.2656" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1255.356147][T19603] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1255.372040][ T30] audit: type=1400 audit(1754733976.910:10438): avc: denied { bpf } for pid=19585 comm="syz.1.2656" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1255.497168][T19610] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1255.568864][T19610] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2660'. [ 1255.578293][T19610] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2660'. [ 1255.669955][ T980] Process accounting resumed [ 1256.780907][T19630] IPv6: Can't replace route, no match found [ 1259.603173][T19674] netlink: 'syz.0.2669': attribute type 1 has an invalid length. [ 1259.610973][T19674] netlink: 236 bytes leftover after parsing attributes in process `syz.0.2669'. [ 1259.621834][ T30] kauditd_printk_skb: 265 callbacks suppressed [ 1259.621851][ T30] audit: type=1400 audit(1754733982.250:10664): avc: denied { read } for pid=19666 comm="syz.0.2669" dev="nsfs" ino=4026533626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1259.655886][ T30] audit: type=1400 audit(1754733982.250:10665): avc: denied { read open } for pid=19666 comm="syz.0.2669" path="net:[4026533626]" dev="nsfs" ino=4026533626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1260.247710][ T30] audit: type=1400 audit(1754733982.250:10666): avc: denied { create } for pid=19666 comm="syz.0.2669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1260.420494][T19677] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2670'. [ 1260.429775][T19677] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2670'. [ 1260.515872][ T92] Process accounting resumed [ 1260.538709][ T30] audit: type=1400 audit(1754733982.260:10667): avc: denied { write } for pid=19666 comm="syz.0.2669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1260.731228][ T30] audit: type=1400 audit(1754733982.750:10668): avc: denied { read } for pid=19672 comm="syz.7.2670" dev="nsfs" ino=4026535727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1260.961198][ T30] audit: type=1400 audit(1754733982.750:10669): avc: denied { read open } for pid=19672 comm="syz.7.2670" path="net:[4026535727]" dev="nsfs" ino=4026535727 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1261.146640][ T30] audit: type=1400 audit(1754733982.760:10670): avc: denied { create } for pid=19672 comm="syz.7.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1261.268730][T19688] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2671'. [ 1261.432829][ T30] audit: type=1400 audit(1754733982.760:10671): avc: denied { write } for pid=19672 comm="syz.7.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1262.052795][ T30] audit: type=1400 audit(1754733982.760:10672): avc: denied { read } for pid=19672 comm="syz.7.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1262.075202][ T30] audit: type=1400 audit(1754733982.760:10673): avc: denied { read } for pid=19672 comm="syz.7.2670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1262.888653][T19707] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2673'. [ 1265.047378][ T30] kauditd_printk_skb: 125 callbacks suppressed [ 1265.047396][ T30] audit: type=1400 audit(1754733987.700:10799): avc: denied { read write } for pid=7516 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1265.477398][ T30] audit: type=1400 audit(1754733987.700:10800): avc: denied { read write open } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1265.543463][ T30] audit: type=1400 audit(1754733987.700:10801): avc: denied { read write } for pid=7666 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1265.649177][ T30] audit: type=1400 audit(1754733987.700:10802): avc: denied { read write open } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1265.773805][ T30] audit: type=1400 audit(1754733987.700:10803): avc: denied { ioctl } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1265.842289][ T30] audit: type=1400 audit(1754733987.710:10804): avc: denied { ioctl } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1266.014233][ T30] audit: type=1400 audit(1754733987.760:10805): avc: denied { read } for pid=19719 comm="syz.5.2678" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1266.058003][T19739] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1266.121383][T19739] audit: audit_lost=201 audit_rate_limit=0 audit_backlog_limit=64 [ 1266.183203][ T30] audit: type=1400 audit(1754733987.760:10806): avc: denied { read open } for pid=19719 comm="syz.5.2678" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1266.675953][T19749] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2683'. [ 1266.685250][T19749] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2683'. [ 1267.199764][ T92] Process accounting resumed [ 1267.220329][T19739] tty tty1: ldisc open failed (-12), clearing slot 0 [ 1269.053899][T19771] netlink: 'syz.2.2688': attribute type 4 has an invalid length. [ 1269.205357][T19770] syz.5.2689: attempt to access beyond end of device [ 1269.205357][T19770] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1270.095550][ T30] kauditd_printk_skb: 205 callbacks suppressed [ 1270.095566][ T30] audit: type=1400 audit(1754733992.750:11011): avc: denied { read write } for pid=7666 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1270.196108][ T30] audit: type=1400 audit(1754733992.750:11012): avc: denied { read write open } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1271.185354][T19799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1271.192066][T19799] audit: audit_lost=202 audit_rate_limit=0 audit_backlog_limit=64 [ 1271.199891][T19799] audit: backlog limit exceeded [ 1271.209189][T19799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1271.215809][T19799] audit: audit_lost=203 audit_rate_limit=0 audit_backlog_limit=64 [ 1271.223768][T19799] audit: backlog limit exceeded [ 1271.286254][T19799] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1271.292916][T19799] audit: audit_lost=204 audit_rate_limit=0 audit_backlog_limit=64 [ 1271.423271][T19800] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2693'. [ 1273.173846][T19808] No control pipe specified [ 1273.745602][T19819] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2697'. [ 1273.754905][T19819] netlink: 32 bytes leftover after parsing attributes in process `syz.5.2697'. [ 1274.270671][ T92] Process accounting resumed [ 1274.715355][T19827] netlink: 'syz.5.2701': attribute type 4 has an invalid length. [ 1275.126318][ T30] kauditd_printk_skb: 188 callbacks suppressed [ 1275.126337][ T30] audit: type=1400 audit(1754733997.780:11182): avc: denied { create } for pid=19826 comm="syz.5.2701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1275.307790][T19823] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2700'. [ 1275.498911][ T30] audit: type=1400 audit(1754733997.920:11183): avc: denied { create } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1275.523581][ T30] audit: type=1400 audit(1754733997.920:11184): avc: denied { write } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1275.544447][ T30] audit: type=1400 audit(1754733997.930:11185): avc: denied { read } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1275.564973][ T30] audit: type=1400 audit(1754733997.930:11186): avc: denied { read } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1275.631460][ T30] audit: type=1400 audit(1754733997.940:11187): avc: denied { create } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1275.703108][ T30] audit: type=1400 audit(1754733997.950:11188): avc: denied { ioctl } for pid=19814 comm="syz.1.2700" path="socket:[65200]" dev="sockfs" ino=65200 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1275.785124][T19834] syz.7.2702: attempt to access beyond end of device [ 1275.785124][T19834] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1275.795144][ T30] audit: type=1400 audit(1754733997.950:11189): avc: denied { create } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1276.081237][ T30] audit: type=1400 audit(1754733997.960:11190): avc: denied { write } for pid=19814 comm="syz.1.2700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1276.334887][ T30] audit: type=1400 audit(1754733997.990:11191): avc: denied { read } for pid=19814 comm="syz.1.2700" name="media0" dev="devtmpfs" ino=929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1277.489205][T19857] loop6: detected capacity change from 0 to 524287999 [ 1277.585323][T19858] netlink: 'syz.2.2707': attribute type 12 has an invalid length. [ 1279.537021][T19876] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2712'. [ 1279.546323][T19876] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2712'. [ 1279.812604][ T980] Process accounting resumed [ 1280.141138][ T30] kauditd_printk_skb: 205 callbacks suppressed [ 1280.141155][ T30] audit: type=1400 audit(1754734002.790:11397): avc: denied { read write open } for pid=7257 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1280.314020][ T30] audit: type=1400 audit(1754734002.790:11398): avc: denied { ioctl } for pid=7257 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1280.410260][T19888] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2713'. [ 1280.547397][ T30] audit: type=1400 audit(1754734002.800:11399): avc: denied { read write } for pid=7527 comm="syz-executor" name="loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1280.631442][ T30] audit: type=1400 audit(1754734002.800:11400): avc: denied { read write open } for pid=7527 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1280.764878][ T30] audit: type=1400 audit(1754734002.800:11401): avc: denied { ioctl } for pid=7527 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=654 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1280.808023][ T30] audit: type=1400 audit(1754734002.890:11402): avc: denied { read write } for pid=7666 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1281.174695][ T30] audit: type=1400 audit(1754734002.890:11403): avc: denied { read write open } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1281.289137][ T30] audit: type=1400 audit(1754734002.890:11404): avc: denied { ioctl } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1281.333178][T19891] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1281.387824][ T30] audit: type=1400 audit(1754734002.940:11405): avc: denied { create } for pid=19884 comm="syz.7.2715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1281.505388][T19891] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2714'. [ 1285.151838][ T30] kauditd_printk_skb: 203 callbacks suppressed [ 1285.151854][ T30] audit: type=1400 audit(1754734007.810:11592): avc: denied { read } for pid=19938 comm="syz.1.2726" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1285.238967][ T30] audit: type=1400 audit(1754734007.840:11593): avc: denied { prog_load } for pid=19935 comm="syz.7.2725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1285.309793][ T30] audit: type=1400 audit(1754734007.840:11594): avc: denied { bpf } for pid=19935 comm="syz.7.2725" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.441159][ T30] audit: type=1400 audit(1754734007.840:11595): avc: denied { perfmon } for pid=19935 comm="syz.7.2725" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.535035][T19953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=19953 comm=syz.0.2727 [ 1285.555715][ T30] audit: type=1400 audit(1754734007.840:11596): avc: denied { perfmon } for pid=19935 comm="syz.7.2725" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.586662][ T30] audit: type=1400 audit(1754734007.840:11597): avc: denied { perfmon } for pid=19935 comm="syz.7.2725" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.623044][ T30] audit: type=1400 audit(1754734007.840:11598): avc: denied { perfmon } for pid=19935 comm="syz.7.2725" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.651287][ T30] audit: type=1400 audit(1754734007.840:11599): avc: denied { perfmon } for pid=19935 comm="syz.7.2725" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.672599][ T30] audit: type=1400 audit(1754734007.850:11600): avc: denied { bpf } for pid=19935 comm="syz.7.2725" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.693502][ T30] audit: type=1400 audit(1754734007.850:11601): avc: denied { bpf } for pid=19935 comm="syz.7.2725" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1285.859467][T19957] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1287.498962][T19965] netlink: 'syz.2.2730': attribute type 1 has an invalid length. [ 1287.506807][T19965] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2730'. [ 1289.979172][T19988] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2734'. [ 1290.603866][ T30] kauditd_printk_skb: 127 callbacks suppressed [ 1290.603878][ T30] audit: type=1400 audit(1754734012.650:11729): avc: denied { ioctl } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1290.902433][ T30] audit: type=1400 audit(1754734012.720:11730): avc: denied { map_create } for pid=19984 comm="syz.1.2735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1291.077671][ T30] audit: type=1400 audit(1754734012.740:11731): avc: denied { read write } for pid=19984 comm="syz.1.2735" name="vbi5" dev="devtmpfs" ino=979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1291.200752][ T30] audit: type=1400 audit(1754734012.750:11732): avc: denied { read write open } for pid=19984 comm="syz.1.2735" path="/dev/vbi5" dev="devtmpfs" ino=979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1291.290751][ T30] audit: type=1400 audit(1754734012.770:11733): avc: denied { ioctl } for pid=19984 comm="syz.1.2735" path="/dev/vbi5" dev="devtmpfs" ino=979 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1291.415790][ T30] audit: type=1400 audit(1754734012.790:11734): avc: denied { ioctl } for pid=19984 comm="syz.1.2735" path="/dev/vbi5" dev="devtmpfs" ino=979 ioctlcmd=0x565d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1291.863259][ T30] audit: type=1400 audit(1754734012.810:11735): avc: denied { kexec_image_load } for pid=19984 comm="syz.1.2735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1292.243158][T20009] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1292.249778][T20009] audit: audit_lost=217 audit_rate_limit=0 audit_backlog_limit=64 [ 1292.257809][T20009] audit: backlog limit exceeded [ 1293.081393][T20018] netlink: 'syz.2.2743': attribute type 1 has an invalid length. [ 1293.089207][T20018] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2743'. [ 1295.641184][ T30] kauditd_printk_skb: 198 callbacks suppressed [ 1295.641204][ T30] audit: type=1400 audit(1754734018.290:11934): avc: denied { setopt } for pid=20013 comm="syz.5.2742" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1295.785515][ T30] audit: type=1400 audit(1754734018.420:11935): avc: denied { execmem } for pid=20040 comm="syz.7.2748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1295.804894][ C1] vkms_vblank_simulate: vblank timer overrun [ 1295.963484][ T30] audit: type=1400 audit(1754734018.420:11936): avc: denied { read write } for pid=7525 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1296.087022][ T30] audit: type=1400 audit(1754734018.420:11937): avc: denied { read write open } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1296.112134][ C1] vkms_vblank_simulate: vblank timer overrun [ 1296.231175][ T30] audit: type=1400 audit(1754734018.560:11938): avc: denied { create } for pid=20039 comm="syz.0.2749" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1296.318471][T20041] netlink: 'syz.7.2748': attribute type 1 has an invalid length. [ 1296.326333][T20041] netlink: 236 bytes leftover after parsing attributes in process `syz.7.2748'. [ 1296.349083][ T30] audit: type=1400 audit(1754734018.560:11939): avc: denied { ioctl } for pid=20039 comm="syz.0.2749" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=65498 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1296.375279][ C1] vkms_vblank_simulate: vblank timer overrun [ 1296.480733][ T30] audit: type=1400 audit(1754734018.570:11940): avc: denied { ioctl } for pid=20039 comm="syz.0.2749" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=65498 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1296.506927][ C1] vkms_vblank_simulate: vblank timer overrun [ 1296.863998][ T30] audit: type=1400 audit(1754734018.570:11941): avc: denied { ioctl } for pid=20039 comm="syz.0.2749" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=65498 ioctlcmd=0xaa03 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1296.890205][ C1] vkms_vblank_simulate: vblank timer overrun [ 1296.908328][ T30] audit: type=1400 audit(1754734018.710:11942): avc: denied { ioctl } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1296.942724][T20053] netlink: 'syz.2.2752': attribute type 4 has an invalid length. [ 1297.490488][ T30] audit: type=1400 audit(1754734018.840:11943): avc: denied { read write } for pid=20039 comm="syz.0.2749" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1299.921652][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1300.934427][ T30] kauditd_printk_skb: 153 callbacks suppressed [ 1300.934448][ T30] audit: type=1400 audit(1754734023.540:12097): avc: denied { create } for pid=20081 comm="syz.5.2759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1301.301250][ T30] audit: type=1400 audit(1754734023.550:12098): avc: denied { mounton } for pid=20081 comm="syz.5.2759" path="/532/file0" dev="tmpfs" ino=2985 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1301.598495][ T30] audit: type=1400 audit(1754734023.700:12099): avc: denied { prog_load } for pid=20068 comm="syz.1.2756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1301.621182][ T30] audit: type=1400 audit(1754734023.700:12100): avc: denied { bpf } for pid=20068 comm="syz.1.2756" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1301.754416][ T30] audit: type=1400 audit(1754734023.700:12101): avc: denied { perfmon } for pid=20068 comm="syz.1.2756" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1302.740255][ T30] audit: type=1400 audit(1754734023.710:12102): avc: denied { perfmon } for pid=20068 comm="syz.1.2756" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1303.005516][ T30] audit: type=1400 audit(1754734023.710:12103): avc: denied { perfmon } for pid=20068 comm="syz.1.2756" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1303.421215][ T30] audit: type=1400 audit(1754734023.710:12104): avc: denied { perfmon } for pid=20068 comm="syz.1.2756" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1303.528692][T20110] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1303.535615][T20110] audit: audit_lost=218 audit_rate_limit=0 audit_backlog_limit=64 [ 1303.838276][T20113] IPv6: Can't replace route, no match found [ 1304.494493][T20118] netlink: 12 bytes leftover after parsing attributes in process `syz.7.2765'. [ 1304.555426][T20118] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2765'. [ 1305.497847][T20132] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1305.941806][ T30] kauditd_printk_skb: 186 callbacks suppressed [ 1305.941821][ T30] audit: type=1400 audit(1754734028.600:12278): avc: denied { perfmon } for pid=20123 comm="syz.1.2766" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1305.984037][ T30] audit: type=1400 audit(1754734028.600:12279): avc: denied { bpf } for pid=20123 comm="syz.1.2766" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.013225][ T30] audit: type=1400 audit(1754734028.600:12280): avc: denied { perfmon } for pid=20123 comm="syz.1.2766" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.132979][ T30] audit: type=1400 audit(1754734028.600:12281): avc: denied { bpf } for pid=20123 comm="syz.1.2766" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.204964][ T30] audit: type=1400 audit(1754734028.600:12282): avc: denied { perfmon } for pid=20123 comm="syz.1.2766" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.233582][T20125] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2766'. [ 1306.271542][ T30] audit: type=1400 audit(1754734028.600:12283): avc: denied { bpf } for pid=20123 comm="syz.1.2766" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.440263][ T30] audit: type=1400 audit(1754734028.600:12284): avc: denied { perfmon } for pid=20123 comm="syz.1.2766" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.480379][ T30] audit: type=1400 audit(1754734028.600:12285): avc: denied { bpf } for pid=20123 comm="syz.1.2766" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1306.516152][ T30] audit: type=1400 audit(1754734028.600:12286): avc: denied { prog_run } for pid=20123 comm="syz.1.2766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1306.763410][ T30] audit: type=1400 audit(1754734028.600:12287): avc: denied { perfmon } for pid=20122 comm="syz.2.2767" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1307.326064][T20151] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2772'. [ 1307.507497][T20150] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2772'. [ 1309.090879][T20159] netlink: 'syz.2.2774': attribute type 1 has an invalid length. [ 1309.098712][T20159] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2774'. [ 1311.573081][ T30] kauditd_printk_skb: 214 callbacks suppressed [ 1311.573094][ T30] audit: type=1400 audit(1754734033.500:12502): avc: denied { read } for pid=20179 comm="syz.1.2781" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1311.602108][ T30] audit: type=1400 audit(1754734033.500:12503): avc: denied { read open } for pid=20179 comm="syz.1.2781" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1311.907072][ T30] audit: type=1400 audit(1754734033.560:12504): avc: denied { map_create } for pid=20177 comm="syz.7.2780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1311.951815][ T30] audit: type=1400 audit(1754734033.580:12505): avc: denied { read write } for pid=20177 comm="syz.7.2780" name="vbi9" dev="devtmpfs" ino=1007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1312.082030][ T30] audit: type=1400 audit(1754734033.580:12506): avc: denied { read write open } for pid=20177 comm="syz.7.2780" path="/dev/vbi9" dev="devtmpfs" ino=1007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1312.179534][ T30] audit: type=1400 audit(1754734033.590:12507): avc: denied { ioctl } for pid=20177 comm="syz.7.2780" path="/dev/vbi9" dev="devtmpfs" ino=1007 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1312.179630][T20191] netlink: 'syz.5.2784': attribute type 4 has an invalid length. [ 1312.281272][ T30] audit: type=1400 audit(1754734033.600:12508): avc: denied { ioctl } for pid=20177 comm="syz.7.2780" path="/dev/vbi9" dev="devtmpfs" ino=1007 ioctlcmd=0x565d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1312.316551][ T30] audit: type=1400 audit(1754734033.610:12509): avc: denied { kexec_image_load } for pid=20177 comm="syz.7.2780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1312.389101][ T30] audit: type=1400 audit(1754734034.420:12510): avc: denied { read append } for pid=20179 comm="syz.1.2781" name="sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1312.413423][ C1] vkms_vblank_simulate: vblank timer overrun [ 1313.047356][ T30] audit: type=1400 audit(1754734034.430:12511): avc: denied { read open } for pid=20179 comm="syz.1.2781" path="/dev/sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1315.171371][T20225] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2792'. [ 1315.314945][T20224] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2792'. [ 1315.809002][T20229] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2791'. [ 1315.862559][T20229] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2791'. [ 1316.612609][ T30] kauditd_printk_skb: 155 callbacks suppressed [ 1316.612625][ T30] audit: type=1400 audit(1754734039.220:12667): avc: denied { read write } for pid=7257 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1316.791325][ T30] audit: type=1400 audit(1754734039.220:12668): avc: denied { read write open } for pid=7257 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1316.874353][T20220] syz.7.2789: attempt to access beyond end of device [ 1316.874353][T20220] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1316.942163][ T30] audit: type=1400 audit(1754734039.220:12669): avc: denied { getopt } for pid=20216 comm="syz.7.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1317.320391][ T30] audit: type=1400 audit(1754734039.230:12670): avc: denied { prog_load } for pid=20216 comm="syz.7.2789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1317.626353][ T7257] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1317.635473][T20242] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1317.663734][T20234] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1317.670278][T20234] audit: audit_lost=223 audit_rate_limit=0 audit_backlog_limit=64 [ 1317.670748][T20244] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1317.712357][T20242] audit: audit_lost=224 audit_rate_limit=0 audit_backlog_limit=64 [ 1319.255288][T20251] syz.2.2799: attempt to access beyond end of device [ 1319.255288][T20251] nbd2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1319.268332][T20251] EXT4-fs (nbd2): unable to read superblock [ 1320.454843][T20268] netlink: 'syz.5.2801': attribute type 1 has an invalid length. [ 1320.462647][T20268] netlink: 236 bytes leftover after parsing attributes in process `syz.5.2801'. [ 1321.644286][ T30] kauditd_printk_skb: 187 callbacks suppressed [ 1321.644300][ T30] audit: type=1400 audit(1754734044.300:12846): avc: denied { read } for pid=20272 comm="syz.1.2803" dev="nsfs" ino=4026533112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1321.720467][T20276] netlink: 'syz.5.2802': attribute type 4 has an invalid length. [ 1321.786610][ T30] audit: type=1400 audit(1754734044.300:12847): avc: denied { read open } for pid=20272 comm="syz.1.2803" path="net:[4026533112]" dev="nsfs" ino=4026533112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1321.909073][ T30] audit: type=1400 audit(1754734044.300:12848): avc: denied { create } for pid=20272 comm="syz.1.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1322.049791][ T30] audit: type=1400 audit(1754734044.410:12849): avc: denied { read write } for pid=7666 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1322.093251][ T30] audit: type=1400 audit(1754734044.410:12850): avc: denied { read write open } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1322.281471][T20287] fuse: Bad value for 'fd' [ 1322.589285][ T30] audit: type=1400 audit(1754734044.420:12851): avc: denied { ioctl } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1322.680852][ T30] audit: type=1400 audit(1754734044.440:12852): avc: denied { mounton } for pid=20273 comm="syz.5.2802" path="/543/bus" dev="tmpfs" ino=3047 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1322.887162][T20292] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1322.912591][ T7666] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1322.919130][ T7666] audit: audit_lost=229 audit_rate_limit=0 audit_backlog_limit=64 [ 1323.125762][T20276] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1323.638820][T20311] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1323.719547][T20308] syz.1.2808: attempt to access beyond end of device [ 1323.719547][T20308] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1326.134204][T20350] netlink: 'syz.1.2812': attribute type 1 has an invalid length. [ 1326.142007][T20350] netlink: 236 bytes leftover after parsing attributes in process `syz.1.2812'. [ 1326.736273][ T30] kauditd_printk_skb: 246 callbacks suppressed [ 1326.736293][ T30] audit: type=1400 audit(1754734049.150:13096): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1326.767921][ T30] audit: type=1400 audit(1754734049.150:13097): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1326.858597][T20355] IPv6: Can't replace route, no match found [ 1327.147452][ T30] audit: type=1400 audit(1754734049.150:13098): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1327.351633][ T30] audit: type=1400 audit(1754734049.160:13099): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1327.409698][ T30] audit: type=1400 audit(1754734049.160:13100): avc: denied { bpf } for pid=20344 comm="syz.0.2816" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1327.521096][ T30] audit: type=1400 audit(1754734049.160:13101): avc: denied { bpf } for pid=20344 comm="syz.0.2816" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1327.796451][ T30] audit: type=1400 audit(1754734049.160:13102): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1328.308804][ T30] audit: type=1400 audit(1754734049.160:13103): avc: denied { bpf } for pid=20344 comm="syz.0.2816" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1328.333639][ T30] audit: type=1400 audit(1754734049.160:13104): avc: denied { perfmon } for pid=20344 comm="syz.0.2816" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1328.596169][T20373] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1328.807788][T20383] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2819'. [ 1329.135398][T20373] syz.7.2821: attempt to access beyond end of device [ 1329.135398][T20373] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1331.327899][T20409] netlink: 'syz.2.2828': attribute type 1 has an invalid length. [ 1331.335866][T20409] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2828'. [ 1331.758989][ T30] kauditd_printk_skb: 173 callbacks suppressed [ 1331.759005][ T30] audit: type=1400 audit(1754734054.410:13276): avc: denied { read } for pid=20416 comm="syz.1.2830" dev="nsfs" ino=4026533112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1331.791890][ T30] audit: type=1400 audit(1754734054.450:13277): avc: denied { read open } for pid=20416 comm="syz.1.2830" path="net:[4026533112]" dev="nsfs" ino=4026533112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1331.864381][ T30] audit: type=1400 audit(1754734054.450:13278): avc: denied { create } for pid=20416 comm="syz.1.2830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1332.106249][ T30] audit: type=1400 audit(1754734054.480:13279): avc: denied { getopt } for pid=20416 comm="syz.1.2830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 1332.302144][ T30] audit: type=1400 audit(1754734054.480:13280): avc: denied { prog_load } for pid=20416 comm="syz.1.2830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1332.309708][T20419] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1332.437143][ T30] audit: type=1400 audit(1754734054.480:13281): avc: denied { bpf } for pid=20416 comm="syz.1.2830" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1332.982927][T20427] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1332.989520][T20427] audit: audit_lost=232 audit_rate_limit=0 audit_backlog_limit=64 [ 1332.997676][T20427] audit: backlog limit exceeded [ 1333.095951][T20427] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1337.130214][T20468] syz.5.2839: attempt to access beyond end of device [ 1337.130214][T20468] nbd5: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1337.143348][T20468] EXT4-fs (nbd5): unable to read superblock [ 1337.229874][ T30] kauditd_printk_skb: 208 callbacks suppressed [ 1337.229890][ T30] audit: type=1400 audit(1754734058.940:13455): avc: denied { execmem } for pid=20460 comm="syz.7.2840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1337.383026][T20463] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2838'. [ 1337.654317][ T30] audit: type=1400 audit(1754734059.580:13456): avc: denied { prog_load } for pid=20454 comm="syz.5.2839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1337.733698][ T30] audit: type=1400 audit(1754734059.580:13457): avc: denied { bpf } for pid=20454 comm="syz.5.2839" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1337.850106][ T30] audit: type=1400 audit(1754734059.580:13458): avc: denied { perfmon } for pid=20454 comm="syz.5.2839" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1337.880583][T20476] syz.1.2841: attempt to access beyond end of device [ 1337.880583][T20476] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1338.085590][ T30] audit: type=1400 audit(1754734059.580:13459): avc: denied { perfmon } for pid=20454 comm="syz.5.2839" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1338.131526][ T30] audit: type=1400 audit(1754734059.580:13460): avc: denied { perfmon } for pid=20454 comm="syz.5.2839" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1338.165323][T20478] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1338.167474][T20483] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1338.178595][ T30] audit: type=1400 audit(1754734059.580:13461): avc: denied { perfmon } for pid=20454 comm="syz.5.2839" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1338.208045][T20483] audit: audit_lost=245 audit_rate_limit=0 audit_backlog_limit=64 [ 1339.992666][T20503] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1342.120703][T20534] netlink: 'syz.5.2853': attribute type 1 has an invalid length. [ 1342.128496][T20534] netlink: 236 bytes leftover after parsing attributes in process `syz.5.2853'. [ 1342.254313][ T30] kauditd_printk_skb: 333 callbacks suppressed [ 1342.254329][ T30] audit: type=1400 audit(1754734064.910:13792): avc: denied { bpf } for pid=20532 comm="syz.1.2854" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1342.701439][ T30] audit: type=1400 audit(1754734065.090:13793): avc: denied { perfmon } for pid=20532 comm="syz.1.2854" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1342.786302][ T30] audit: type=1400 audit(1754734065.090:13794): avc: denied { perfmon } for pid=20532 comm="syz.1.2854" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1342.875908][ T30] audit: type=1400 audit(1754734065.100:13795): avc: denied { setopt } for pid=20532 comm="syz.1.2854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1343.096014][ T30] audit: type=1400 audit(1754734065.110:13796): avc: denied { perfmon } for pid=20532 comm="syz.1.2854" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1343.397863][ T30] audit: type=1400 audit(1754734065.110:13797): avc: denied { perfmon } for pid=20532 comm="syz.1.2854" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1343.501178][ T30] audit: type=1400 audit(1754734065.110:13798): avc: denied { perfmon } for pid=20532 comm="syz.1.2854" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1343.600060][T20545] syz.2.2851: attempt to access beyond end of device [ 1343.600060][T20545] nbd2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1343.635988][T20546] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1343.637360][T20552] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1343.662944][ T30] audit: type=1400 audit(1754734065.110:13799): avc: denied { bpf } for pid=20532 comm="syz.1.2854" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1343.799774][T20545] EXT4-fs (nbd2): unable to read superblock [ 1344.436215][T20554] syz.1.2857: attempt to access beyond end of device [ 1344.436215][T20554] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1345.014791][T20565] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2860'. [ 1346.902272][T20588] netlink: 'syz.2.2864': attribute type 12 has an invalid length. [ 1347.175550][T20585] /dev/nullb0: Can't open blockdev [ 1347.331157][ T30] kauditd_printk_skb: 262 callbacks suppressed [ 1347.331175][ T30] audit: type=1400 audit(1754734069.900:13998): avc: denied { bpf } for pid=20570 comm="syz.0.2863" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1347.592370][ T30] audit: type=1400 audit(1754734069.910:13999): avc: denied { perfmon } for pid=20570 comm="syz.0.2863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1347.637153][ T30] audit: type=1400 audit(1754734069.910:14000): avc: denied { perfmon } for pid=20570 comm="syz.0.2863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1347.701622][ T30] audit: type=1400 audit(1754734069.980:14001): avc: denied { perfmon } for pid=20570 comm="syz.0.2863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1347.806898][ T30] audit: type=1400 audit(1754734069.980:14002): avc: denied { perfmon } for pid=20570 comm="syz.0.2863" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1347.960081][ T30] audit: type=1400 audit(1754734069.990:14004): avc: denied { read write } for pid=7525 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1348.235416][T20598] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2866'. [ 1348.244693][T20598] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2866'. [ 1348.414460][ T30] audit: type=1400 audit(1754734069.990:14005): avc: denied { read write open } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1348.663876][T20601] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1348.670453][T20601] audit: audit_lost=269 audit_rate_limit=0 audit_backlog_limit=64 [ 1348.678377][T20601] audit: backlog limit exceeded [ 1348.793001][ T7139] Process accounting resumed [ 1352.345810][ T30] kauditd_printk_skb: 194 callbacks suppressed [ 1352.345849][ T30] audit: type=1400 audit(1754734075.000:14181): avc: denied { read write open } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1352.399338][ T30] audit: type=1400 audit(1754734075.000:14182): avc: denied { ioctl } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1352.581444][ T30] audit: type=1400 audit(1754734075.050:14183): avc: denied { create } for pid=20624 comm="syz.7.2873" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1352.629513][ T30] audit: type=1400 audit(1754734075.100:14184): avc: denied { read } for pid=20624 comm="syz.7.2873" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1352.801550][ T30] audit: type=1400 audit(1754734075.110:14185): avc: denied { read open } for pid=20624 comm="syz.7.2873" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1352.826839][ T30] audit: type=1400 audit(1754734075.190:14186): avc: denied { ioctl } for pid=20624 comm="syz.7.2873" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 1352.853326][ T30] audit: type=1400 audit(1754734075.230:14187): avc: denied { read write } for pid=7525 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1353.010048][ T30] audit: type=1400 audit(1754734075.230:14188): avc: denied { read write open } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1353.070297][ T30] audit: type=1400 audit(1754734075.230:14189): avc: denied { ioctl } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1353.196920][ T30] audit: type=1400 audit(1754734075.280:14190): avc: denied { create } for pid=20632 comm="syz.1.2876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1354.541874][T20662] IPv6: Can't replace route, no match found [ 1354.998111][T20659] syz.0.2875: attempt to access beyond end of device [ 1354.998111][T20659] nbd0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1355.169489][T20659] EXT4-fs (nbd0): unable to read superblock [ 1357.112009][T20685] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2888'. [ 1357.401184][ T30] kauditd_printk_skb: 217 callbacks suppressed [ 1357.401200][ T30] audit: type=1400 audit(1754734079.730:14408): avc: denied { create } for pid=20678 comm="syz.5.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1357.427978][ C0] vkms_vblank_simulate: vblank timer overrun [ 1357.635553][ T30] audit: type=1400 audit(1754734079.740:14409): avc: denied { write } for pid=20678 comm="syz.5.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1357.900976][T20699] trusted_key: encrypted_key: key user:syz not found [ 1357.968468][T20699] netlink: 'syz.1.2890': attribute type 1 has an invalid length. [ 1357.983066][T20699] netlink: 236 bytes leftover after parsing attributes in process `syz.1.2890'. [ 1358.198300][ T30] audit: type=1400 audit(1754734079.740:14410): avc: denied { read } for pid=20678 comm="syz.5.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1358.372863][ T30] audit: type=1400 audit(1754734079.740:14411): avc: denied { read } for pid=20678 comm="syz.5.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1358.394914][ T30] audit: type=1400 audit(1754734079.750:14412): avc: denied { create } for pid=20678 comm="syz.5.2888" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1358.427285][T20698] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1358.436545][T20698] audit: audit_lost=276 audit_rate_limit=0 audit_backlog_limit=64 [ 1358.475069][T20702] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1358.501673][T20702] audit: audit_lost=277 audit_rate_limit=0 audit_backlog_limit=64 [ 1358.514951][ T7666] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1359.005221][T20705] IPv6: Can't replace route, no match found [ 1359.343055][T20709] IPv6: Can't replace route, no match found [ 1361.445549][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1362.814555][ T30] kauditd_printk_skb: 240 callbacks suppressed [ 1362.814572][ T30] audit: type=1400 audit(1754734085.020:14649): avc: denied { ioctl } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1363.277842][ T30] audit: type=1400 audit(1754734085.440:14650): avc: denied { map_create } for pid=20731 comm="syz.0.2900" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1363.294320][T20722] netlink: 'syz.5.2898': attribute type 1 has an invalid length. [ 1363.346461][T20722] netlink: 236 bytes leftover after parsing attributes in process `syz.5.2898'. [ 1363.381251][ T30] audit: type=1400 audit(1754734085.460:14651): avc: denied { bpf } for pid=20719 comm="syz.5.2898" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1363.528466][ T30] audit: type=1400 audit(1754734085.470:14652): avc: denied { read } for pid=20719 comm="syz.5.2898" dev="nsfs" ino=4026532900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1363.649040][ T30] audit: type=1400 audit(1754734085.470:14653): avc: denied { read write } for pid=20731 comm="syz.0.2900" name="vbi1" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1364.072494][T20755] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1364.107972][T20755] audit: audit_lost=279 audit_rate_limit=0 audit_backlog_limit=64 [ 1364.109695][T20754] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1364.133837][ T30] audit: type=1400 audit(1754734085.470:14654): avc: denied { read write open } for pid=20731 comm="syz.0.2900" path="/dev/vbi1" dev="devtmpfs" ino=953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1364.167557][T20754] audit: audit_lost=280 audit_rate_limit=0 audit_backlog_limit=64 [ 1365.592351][T20762] syz.5.2907: attempt to access beyond end of device [ 1365.592351][T20762] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1365.663169][T20767] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 1365.992427][T20767] overlayfs: missing 'lowerdir' [ 1366.095757][T20776] FAULT_INJECTION: forcing a failure. [ 1366.095757][T20776] name failslab, interval 1, probability 0, space 0, times 0 [ 1366.121327][T20776] CPU: 0 UID: 0 PID: 20776 Comm: syz.0.2911 Not tainted 6.16.0-syzkaller-12187-g0227b49b5027 #0 PREEMPT(full) [ 1366.121356][T20776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1366.121367][T20776] Call Trace: [ 1366.121374][T20776] [ 1366.121381][T20776] dump_stack_lvl+0x16c/0x1f0 [ 1366.121407][T20776] should_fail_ex+0x512/0x640 [ 1366.121428][T20776] ? __kmalloc_noprof+0xbf/0x510 [ 1366.121449][T20776] ? inotify_handle_inode_event+0x1cf/0x6f0 [ 1366.121474][T20776] should_failslab+0xc2/0x120 [ 1366.121495][T20776] __kmalloc_noprof+0xd2/0x510 [ 1366.121512][T20776] ? save_trace+0x4e/0x380 [ 1366.121536][T20776] ? add_lock_to_list+0x9d/0x130 [ 1366.121561][T20776] inotify_handle_inode_event+0x1cf/0x6f0 [ 1366.121591][T20776] ? __pfx_inotify_handle_inode_event+0x10/0x10 [ 1366.121617][T20776] fsnotify_handle_inode_event.isra.0+0x1df/0x3f0 [ 1366.121641][T20776] fsnotify+0x132f/0x1dc0 [ 1366.121668][T20776] ? __pfx_fsnotify+0x10/0x10 [ 1366.121699][T20776] __fsnotify_parent+0x915/0xc40 [ 1366.121724][T20776] ? __pfx___fsnotify_parent+0x10/0x10 [ 1366.121742][T20776] ? __pfx_shmem_xattr_handler_set+0x10/0x10 [ 1366.121770][T20776] ? __pfx___vfs_setxattr+0x10/0x10 [ 1366.121796][T20776] ? __vfs_setxattr_noperm+0x334/0x660 [ 1366.121815][T20776] __vfs_setxattr_noperm+0x334/0x660 [ 1366.121841][T20776] __vfs_setxattr_locked+0x182/0x260 [ 1366.121865][T20776] vfs_setxattr+0x145/0x360 [ 1366.121886][T20776] ? lock_acquire+0x179/0x350 [ 1366.121913][T20776] ? __pfx_vfs_setxattr+0x10/0x10 [ 1366.121934][T20776] ? mnt_get_write_access+0x54/0x300 [ 1366.121960][T20776] ? mnt_get_write_access+0x54/0x300 [ 1366.121996][T20776] do_setxattr+0x145/0x180 [ 1366.122018][T20776] filename_setxattr+0x16b/0x1d0 [ 1366.122039][T20776] ? __pfx_filename_setxattr+0x10/0x10 [ 1366.122060][T20776] ? getname_flags.part.0+0x1c5/0x550 [ 1366.122091][T20776] path_setxattrat+0x1de/0x2a0 [ 1366.122111][T20776] ? __pfx_path_setxattrat+0x10/0x10 [ 1366.122134][T20776] ? ksys_write+0x190/0x250 [ 1366.122174][T20776] ? fput+0x9b/0xd0 [ 1366.122197][T20776] ? ksys_write+0x1ac/0x250 [ 1366.122214][T20776] ? __pfx_ksys_write+0x10/0x10 [ 1366.122235][T20776] __x64_sys_setxattr+0xc6/0x140 [ 1366.122255][T20776] ? do_syscall_64+0x91/0x4c0 [ 1366.122272][T20776] ? lockdep_hardirqs_on+0x7c/0x110 [ 1366.122289][T20776] do_syscall_64+0xcd/0x4c0 [ 1366.122309][T20776] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1366.122327][T20776] RIP: 0033:0x7ff562f8ebe9 [ 1366.122342][T20776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1366.122359][T20776] RSP: 002b:00007ff5611f6038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 1366.122377][T20776] RAX: ffffffffffffffda RBX: 00007ff5631b5fa0 RCX: 00007ff562f8ebe9 [ 1366.122388][T20776] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000200000000300 [ 1366.122399][T20776] RBP: 00007ff5611f6090 R08: 0000000000000001 R09: 0000000000000000 [ 1366.122409][T20776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1366.122419][T20776] R13: 00007ff5631b6038 R14: 00007ff5631b5fa0 R15: 00007ffddd519f18 [ 1366.122444][T20776] [ 1366.434529][ C0] vkms_vblank_simulate: vblank timer overrun [ 1366.862537][T20780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=20780 comm=syz.1.2912 [ 1367.513627][T20794] trusted_key: encrypted_key: key user:syz not found [ 1367.583341][T20794] netlink: 'syz.5.2916': attribute type 1 has an invalid length. [ 1367.597876][T20794] netlink: 236 bytes leftover after parsing attributes in process `syz.5.2916'. [ 1367.829537][ T30] kauditd_printk_skb: 242 callbacks suppressed [ 1367.829555][ T30] audit: type=1400 audit(1754734090.180:14874): avc: denied { bpf } for pid=20787 comm="syz.5.2916" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1367.965462][ T5921] usb 8-1: new high-speed USB device number 17 using dummy_hcd [ 1368.051088][ T30] audit: type=1400 audit(1754734090.190:14875): avc: denied { read } for pid=20787 comm="syz.5.2916" dev="nsfs" ino=4026532900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1368.112780][ T30] audit: type=1400 audit(1754734090.200:14876): avc: denied { read open } for pid=20787 comm="syz.5.2916" path="net:[4026532900]" dev="nsfs" ino=4026532900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1368.136630][ C0] vkms_vblank_simulate: vblank timer overrun [ 1368.162783][ T5921] usb 8-1: Using ep0 maxpacket: 8 [ 1368.231086][ T30] audit: type=1400 audit(1754734090.210:14877): avc: denied { create } for pid=20787 comm="syz.5.2916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1368.251703][ C0] vkms_vblank_simulate: vblank timer overrun [ 1368.361830][ T30] audit: type=1400 audit(1754734090.230:14878): avc: denied { write } for pid=20787 comm="syz.5.2916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1368.659083][T20805] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1368.665791][ T30] audit: type=1400 audit(1754734090.270:14879): avc: denied { create } for pid=20787 comm="syz.5.2916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1368.686373][ C0] vkms_vblank_simulate: vblank timer overrun [ 1368.697695][ T5921] usb 8-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1368.717922][ T5921] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1368.724403][T20790] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1368.811084][T20805] audit: audit_lost=288 audit_rate_limit=0 audit_backlog_limit=64 [ 1368.818916][T20805] audit: backlog limit exceeded [ 1368.830091][ T5921] usb 8-1: Product: syz [ 1368.849186][ T5921] usb 8-1: Manufacturer: syz [ 1368.867259][ T5921] usb 8-1: SerialNumber: syz [ 1368.901848][ T5921] usb 8-1: config 0 descriptor?? [ 1368.978125][ T5921] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1371.253147][T20846] FAULT_INJECTION: forcing a failure. [ 1371.253147][T20846] name failslab, interval 1, probability 0, space 0, times 0 [ 1371.266226][T20846] CPU: 1 UID: 0 PID: 20846 Comm: syz.1.2930 Not tainted 6.16.0-syzkaller-12187-g0227b49b5027 #0 PREEMPT(full) [ 1371.266252][T20846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1371.266263][T20846] Call Trace: [ 1371.266269][T20846] [ 1371.266275][T20846] dump_stack_lvl+0x16c/0x1f0 [ 1371.266297][T20846] should_fail_ex+0x512/0x640 [ 1371.266316][T20846] ? __kmalloc_noprof+0xbf/0x510 [ 1371.266335][T20846] ? lsm_blob_alloc+0x68/0x90 [ 1371.266351][T20846] should_failslab+0xc2/0x120 [ 1371.266372][T20846] __kmalloc_noprof+0xd2/0x510 [ 1371.266394][T20846] lsm_blob_alloc+0x68/0x90 [ 1371.266411][T20846] security_perf_event_alloc+0x2d/0x2b0 [ 1371.266436][T20846] perf_event_alloc+0x1c27/0x52f0 [ 1371.266472][T20846] ? __pfx_perf_event_alloc+0x10/0x10 [ 1371.266500][T20846] ? __pfx_ptrace_triggered+0x10/0x10 [ 1371.266518][T20846] perf_event_create_kernel_counter+0x130/0x6e0 [ 1371.266537][T20846] ? perf_event_create_kernel_counter+0x111/0x6e0 [ 1371.266558][T20846] ptrace_register_breakpoint+0x1bb/0x1d0 [ 1371.266575][T20846] ? __pfx_ptrace_register_breakpoint+0x10/0x10 [ 1371.266611][T20846] ? kvm_sched_clock_read+0x11/0x20 [ 1371.266641][T20846] ptrace_set_breakpoint_addr+0x1c1/0x270 [ 1371.266666][T20846] ? __pfx_ptrace_set_breakpoint_addr+0x10/0x10 [ 1371.266681][T20846] ? rcu_is_watching+0x12/0xc0 [ 1371.266702][T20846] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 1371.266726][T20846] ? lockdep_hardirqs_on+0x7c/0x110 [ 1371.266742][T20846] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 1371.266768][T20846] ? wait_task_inactive+0x486/0x760 [ 1371.266796][T20846] ? __pfx_wait_task_inactive+0x10/0x10 [ 1371.266816][T20846] ? do_raw_spin_lock+0x12c/0x2b0 [ 1371.266833][T20846] ? find_held_lock+0x2b/0x80 [ 1371.266855][T20846] ? ptrace_check_attach+0x2c5/0x3f0 [ 1371.266874][T20846] ? mark_held_locks+0x49/0x80 [ 1371.266902][T20846] arch_ptrace+0x553/0x650 [ 1371.266920][T20846] __x64_sys_ptrace+0x17c/0x2a0 [ 1371.266941][T20846] do_syscall_64+0xcd/0x4c0 [ 1371.266958][T20846] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1371.266972][T20846] RIP: 0033:0x7f0cb298ebe9 [ 1371.266986][T20846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1371.267001][T20846] RSP: 002b:00007f0cb3723038 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 1371.267018][T20846] RAX: ffffffffffffffda RBX: 00007f0cb2bb6090 RCX: 00007f0cb298ebe9 [ 1371.267029][T20846] RDX: 0000000000000358 RSI: 0000000000000838 RDI: 0000000000000006 [ 1371.267038][T20846] RBP: 00007f0cb3723090 R08: 0000000000000000 R09: 0000000000000000 [ 1371.267048][T20846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1371.267058][T20846] R13: 00007f0cb2bb6128 R14: 00007f0cb2bb6090 R15: 00007fffc1fd50b8 [ 1371.267082][T20846] [ 1371.573891][T20842] trusted_key: encrypted_key: key user:syz not found [ 1371.667983][T20842] netlink: 'syz.0.2927': attribute type 1 has an invalid length. [ 1371.682581][T20842] netlink: 236 bytes leftover after parsing attributes in process `syz.0.2927'. [ 1371.781782][T20850] trusted_key: encrypted_key: key user:syz not found [ 1371.875012][T20850] netlink: 'syz.2.2928': attribute type 1 has an invalid length. [ 1371.889594][T20850] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2928'. [ 1372.114883][T20847] syz.5.2931: attempt to access beyond end of device [ 1372.114883][T20847] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1372.140923][ T5913] usb 8-1: USB disconnect, device number 17 [ 1372.899088][ T30] kauditd_printk_skb: 270 callbacks suppressed [ 1372.899133][ T30] audit: type=1400 audit(1754734095.550:15142): avc: denied { read write } for pid=7525 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1373.031761][ T30] audit: type=1400 audit(1754734095.570:15143): avc: denied { create } for pid=20845 comm="syz.5.2931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1373.051432][ C0] vkms_vblank_simulate: vblank timer overrun [ 1373.147804][ T30] audit: type=1400 audit(1754734095.610:15144): avc: denied { read write open } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1373.172969][ C0] vkms_vblank_simulate: vblank timer overrun [ 1373.282163][ T30] audit: type=1400 audit(1754734095.670:15145): avc: denied { ioctl } for pid=7525 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1373.307814][ C0] vkms_vblank_simulate: vblank timer overrun [ 1373.581561][ T30] audit: type=1400 audit(1754734096.010:15146): avc: denied { read } for pid=20851 comm="syz.1.2932" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1373.617934][ T30] audit: type=1400 audit(1754734096.010:15147): avc: denied { read open } for pid=20851 comm="syz.1.2932" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1373.652258][ T30] audit: type=1400 audit(1754734096.060:15148): avc: denied { name_bind } for pid=20861 comm="syz.7.2934" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1373.966591][ T30] audit: type=1400 audit(1754734096.060:15149): avc: denied { node_bind } for pid=20861 comm="syz.7.2934" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1373.988378][ T30] audit: type=1400 audit(1754734096.060:15150): avc: denied { create } for pid=20861 comm="syz.7.2934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1374.008731][ T30] audit: type=1400 audit(1754734096.060:15151): avc: denied { create } for pid=20861 comm="syz.7.2934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1376.158169][T20900] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2938'. [ 1377.384506][T20907] netlink: 'syz.0.2942': attribute type 1 has an invalid length. [ 1377.423936][T20907] netlink: 236 bytes leftover after parsing attributes in process `syz.0.2942'. [ 1377.561098][ T5921] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 1378.137736][ T30] kauditd_printk_skb: 178 callbacks suppressed [ 1378.137756][ T30] audit: type=1400 audit(1754734100.400:15330): avc: denied { map_create } for pid=20906 comm="syz.1.2944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1378.222934][ T30] audit: type=1400 audit(1754734100.430:15331): avc: denied { read write } for pid=20906 comm="syz.1.2944" name="vbi5" dev="devtmpfs" ino=979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1378.383512][ T30] audit: type=1400 audit(1754734100.440:15332): avc: denied { read write open } for pid=20906 comm="syz.1.2944" path="/dev/vbi5" dev="devtmpfs" ino=979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1378.605804][ T5921] usb 6-1: Using ep0 maxpacket: 8 [ 1378.651461][ T30] audit: type=1400 audit(1754734100.510:15333): avc: denied { ioctl } for pid=20906 comm="syz.1.2944" path="/dev/vbi5" dev="devtmpfs" ino=979 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1378.768609][ T30] audit: type=1400 audit(1754734100.570:15334): avc: denied { ioctl } for pid=20906 comm="syz.1.2944" path="/dev/vbi5" dev="devtmpfs" ino=979 ioctlcmd=0x565d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1378.825382][ T5921] usb 6-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1378.842371][ T30] audit: type=1400 audit(1754734100.600:15335): avc: denied { kexec_image_load } for pid=20906 comm="syz.1.2944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 1378.860778][ T5921] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1378.891616][ T5921] usb 6-1: Product: syz [ 1378.895809][ T5921] usb 6-1: Manufacturer: syz [ 1378.900398][ T5921] usb 6-1: SerialNumber: syz [ 1378.972836][ T30] audit: type=1400 audit(1754734100.830:15336): avc: denied { ioctl } for pid=20904 comm="syz.5.2945" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1378.984223][ T5921] usb 6-1: config 0 descriptor?? [ 1379.201210][ T30] audit: type=1400 audit(1754734100.830:15337): avc: denied { read } for pid=20909 comm="syz.7.2946" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 1379.228576][T20916] syz.1.2947 (20916) used greatest stack depth: 19752 bytes left [ 1379.250464][T20905] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1379.265816][T20905] audit: audit_lost=292 audit_rate_limit=0 audit_backlog_limit=64 [ 1379.328461][ T5921] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1381.240812][ T5921] gspca_sonixj: reg_w1 err -110 [ 1381.245801][ T5921] sonixj 6-1:0.0: probe with driver sonixj failed with error -110 [ 1381.396918][ T7113] usb 6-1: USB disconnect, device number 26 [ 1381.900976][T20949] loop6: detected capacity change from 0 to 524287999 [ 1382.306473][T20949] Dev loop6: unable to read RDB block 8 [ 1382.312530][T20949] loop6: unable to read partition table [ 1382.318314][T20949] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾‚³˜) failed (rc=-5) [ 1383.147054][ T30] kauditd_printk_skb: 227 callbacks suppressed [ 1383.147073][ T30] audit: type=1400 audit(1754734105.700:15552): avc: denied { setopt } for pid=20946 comm="syz.5.2957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1383.211919][ T30] audit: type=1400 audit(1754734105.700:15553): avc: denied { bind } for pid=20946 comm="syz.5.2957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1383.908515][ T30] audit: type=1400 audit(1754734105.710:15554): avc: denied { name_bind } for pid=20946 comm="syz.5.2957" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1383.930440][ C0] vkms_vblank_simulate: vblank timer overrun [ 1384.031145][ T30] audit: type=1400 audit(1754734105.710:15555): avc: denied { node_bind } for pid=20946 comm="syz.5.2957" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1384.181174][ T30] audit: type=1400 audit(1754734105.720:15556): avc: denied { write } for pid=20946 comm="syz.5.2957" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1384.293748][ T30] audit: type=1400 audit(1754734105.720:15557): avc: denied { connect } for pid=20946 comm="syz.5.2957" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1384.358363][ T30] audit: type=1400 audit(1754734105.720:15558): avc: denied { name_connect } for pid=20946 comm="syz.5.2957" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1384.380632][ C0] vkms_vblank_simulate: vblank timer overrun [ 1384.462980][T20975] netlink: 'syz.2.2959': attribute type 1 has an invalid length. [ 1384.491323][ T30] audit: type=1400 audit(1754734105.870:15559): avc: denied { create } for pid=20964 comm="syz.1.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1384.511923][ C0] vkms_vblank_simulate: vblank timer overrun [ 1384.540861][T20975] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2959'. [ 1385.001183][ T30] audit: type=1400 audit(1754734106.120:15560): avc: denied { execmem } for pid=20954 comm="syz.7.2958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1385.059550][ T30] audit: type=1400 audit(1754734106.130:15561): avc: denied { create } for pid=20964 comm="syz.1.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1385.080359][ C0] vkms_vblank_simulate: vblank timer overrun [ 1386.594896][T20998] loop6: detected capacity change from 0 to 524287487 [ 1386.671742][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.735626][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.764121][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.794530][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.809913][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.851220][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1386.859164][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1387.021367][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1387.073777][T20998] ldm_validate_partition_table(): Disk read failed. [ 1387.100886][ T5921] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 1387.136461][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1387.598381][T20998] Buffer I/O error on dev loop6, logical block 0, async page read [ 1387.664337][T20998] Dev loop6: unable to read RDB block 0 [ 1387.683446][T20998] loop6: unable to read partition table [ 1387.736693][ T5921] usb 2-1: Using ep0 maxpacket: 8 [ 1387.781516][T20998] loop_reread_partitions: partition scan of loop6 (3Ÿ ¾x³˜CÖ) failed (rc=-5) [ 1387.880711][ T5921] usb 2-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1387.894989][ T5921] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1387.923431][ T5921] usb 2-1: Product: syz [ 1387.927647][ T5921] usb 2-1: Manufacturer: syz [ 1387.966718][ T5921] usb 2-1: SerialNumber: syz [ 1388.019541][ T5921] usb 2-1: config 0 descriptor?? [ 1388.059296][ T5921] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1388.249776][ T30] kauditd_printk_skb: 161 callbacks suppressed [ 1388.249795][ T30] audit: type=1400 audit(1754734110.820:15723): avc: denied { execmem } for pid=21021 comm="syz.7.2970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1388.331244][ T30] audit: type=1400 audit(1754734110.940:15724): avc: denied { ioctl } for pid=21006 comm="syz.1.2967" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1388.459776][ T30] audit: type=1400 audit(1754734110.940:15725): avc: denied { ioctl } for pid=21006 comm="syz.1.2967" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1388.636462][ T30] audit: type=1400 audit(1754734110.970:15726): avc: denied { bind } for pid=21020 comm="syz.0.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1388.636516][ T30] audit: type=1400 audit(1754734110.990:15727): avc: denied { read write } for pid=7257 comm="syz-executor" name="loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1388.636552][ T30] audit: type=1400 audit(1754734110.990:15728): avc: denied { read write open } for pid=7257 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1388.636589][ T30] audit: type=1400 audit(1754734110.990:15729): avc: denied { ioctl } for pid=7257 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1388.636627][ T30] audit: type=1400 audit(1754734111.060:15730): avc: denied { setopt } for pid=21020 comm="syz.0.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1388.636664][ T30] audit: type=1400 audit(1754734111.070:15731): avc: denied { accept } for pid=21020 comm="syz.0.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1388.636699][ T30] audit: type=1400 audit(1754734111.090:15732): avc: denied { write } for pid=21021 comm="syz.7.2970" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1389.429414][T21044] IPv6: Can't replace route, no match found [ 1390.021140][ T5921] gspca_sonixj: i2c_w8 err -71 [ 1390.061208][ T5921] sonixj 2-1:0.0: probe with driver sonixj failed with error -71 [ 1390.158869][ T5921] usb 2-1: USB disconnect, device number 19 [ 1391.673848][T21060] syz.1.2975: attempt to access beyond end of device [ 1391.673848][T21060] nbd1: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1391.686907][T21060] EXT4-fs (nbd1): unable to read superblock [ 1392.719778][T21073] loop6: detected capacity change from 0 to 524287999 [ 1393.258071][ T30] kauditd_printk_skb: 161 callbacks suppressed [ 1393.258087][ T30] audit: type=1400 audit(1754734115.910:15894): avc: denied { read write } for pid=7516 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1394.032424][ T30] audit: type=1400 audit(1754734115.940:15895): avc: denied { read write open } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1394.596495][ T30] audit: type=1400 audit(1754734115.940:15896): avc: denied { ioctl } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1395.105684][T21087] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2982'. [ 1395.311166][ T30] audit: type=1400 audit(1754734116.240:15897): avc: denied { create } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1395.372202][T21087] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2982'. [ 1395.743377][ T30] audit: type=1400 audit(1754734116.240:15898): avc: denied { write } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1395.766141][ T30] audit: type=1400 audit(1754734116.240:15899): avc: denied { read } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1395.789548][ T30] audit: type=1400 audit(1754734116.240:15900): avc: denied { read } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1395.809974][ C0] vkms_vblank_simulate: vblank timer overrun [ 1395.816552][ T30] audit: type=1400 audit(1754734116.260:15901): avc: denied { prog_load } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1395.836006][ T30] audit: type=1400 audit(1754734116.280:15902): avc: denied { bpf } for pid=21077 comm="syz.0.2980" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1395.856817][ T30] audit: type=1400 audit(1754734116.320:15903): avc: denied { create } for pid=21077 comm="syz.0.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1395.877564][ C0] vkms_vblank_simulate: vblank timer overrun [ 1396.045004][T21085] fuse: Bad value for 'fd' [ 1396.641085][ T5913] usb 8-1: new high-speed USB device number 18 using dummy_hcd [ 1396.922617][ T5913] usb 8-1: Using ep0 maxpacket: 8 [ 1396.980147][ T5913] usb 8-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 1396.989754][ T5913] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1397.042681][ T5913] usb 8-1: Product: syz [ 1397.051092][ T5913] usb 8-1: Manufacturer: syz [ 1397.066447][ T5913] usb 8-1: SerialNumber: syz [ 1397.326740][ T5913] usb 8-1: config 0 descriptor?? [ 1397.503134][ T5913] gspca_main: sonixj-2.14.0 probing 0c45:613e [ 1397.836824][ T7113] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 1398.081247][ T7113] usb 6-1: Using ep0 maxpacket: 8 [ 1398.172558][T21118] syz.0.2990: attempt to access beyond end of device [ 1398.172558][T21118] nbd0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1398.185948][T21118] EXT4-fs (nbd0): unable to read superblock [ 1398.287860][ T7113] usb 6-1: config 0 has an invalid descriptor of length 92, skipping remainder of the config [ 1398.303197][ T30] kauditd_printk_skb: 219 callbacks suppressed [ 1398.303234][ T30] audit: type=1400 audit(1754734120.610:16123): avc: denied { prog_load } for pid=21114 comm="syz.1.2991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1398.320246][ T5913] gspca_sonixj: reg_r err -110 [ 1398.348564][ T5913] sonixj 8-1:0.0: probe with driver sonixj failed with error -110 [ 1398.351803][ T7113] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1398.401206][ T7113] usb 6-1: New USB device found, idVendor=2d58, idProduct=1005, bcdDevice=c1.9b [ 1398.410466][ T30] audit: type=1400 audit(1754734120.630:16124): avc: denied { prog_load } for pid=21112 comm="syz.0.2990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1398.430145][ T7113] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1398.463870][ T7113] usb 6-1: config 0 descriptor?? [ 1398.492391][ T30] audit: type=1400 audit(1754734120.630:16125): avc: denied { bpf } for pid=21112 comm="syz.0.2990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1398.618250][ T30] audit: type=1400 audit(1754734120.640:16126): avc: denied { perfmon } for pid=21112 comm="syz.0.2990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1398.751128][ T30] audit: type=1400 audit(1754734120.650:16127): avc: denied { perfmon } for pid=21112 comm="syz.0.2990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1398.849735][T21126] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1398.857802][ T30] audit: type=1400 audit(1754734120.650:16128): avc: denied { perfmon } for pid=21112 comm="syz.0.2990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1398.885409][T21126] audit: audit_lost=297 audit_rate_limit=0 audit_backlog_limit=64 [ 1399.011101][ T30] audit: type=1400 audit(1754734120.660:16129): avc: denied { perfmon } for pid=21112 comm="syz.0.2990" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1399.047774][ T30] audit: type=1400 audit(1754734120.660:16130): avc: denied { bpf } for pid=21112 comm="syz.0.2990" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1399.669785][ T7113] usb 8-1: USB disconnect, device number 18 [ 1400.054381][T21137] netlink: 'syz.2.2994': attribute type 4 has an invalid length. [ 1400.238109][T21137] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1400.867169][ T92] usb 6-1: USB disconnect, device number 27 [ 1401.178409][T21152] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2996'. [ 1401.304440][T21149] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2996'. [ 1402.591069][T21170] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3000'. [ 1403.018754][T21179] trusted_key: encrypted_key: key user:syz not found [ 1403.027894][T21179] netlink: 'syz.2.2997': attribute type 1 has an invalid length. [ 1403.042637][T21179] netlink: 236 bytes leftover after parsing attributes in process `syz.2.2997'. [ 1403.387916][ T30] kauditd_printk_skb: 232 callbacks suppressed [ 1403.387932][ T30] audit: type=1400 audit(1754734126.040:16341): avc: denied { prog_load } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1403.454063][ T30] audit: type=1400 audit(1754734126.090:16342): avc: denied { bpf } for pid=21181 comm="syz.0.3003" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1403.755738][ T30] audit: type=1400 audit(1754734126.090:16343): avc: denied { prog_load } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1403.891144][ T30] audit: type=1400 audit(1754734126.090:16344): avc: denied { bpf } for pid=21181 comm="syz.0.3003" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1403.961141][ T30] audit: type=1400 audit(1754734126.110:16345): avc: denied { create } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1404.363547][ T30] audit: type=1400 audit(1754734126.170:16346): avc: denied { create } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1404.528546][ T30] audit: type=1400 audit(1754734126.170:16347): avc: denied { create } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1404.621200][ T30] audit: type=1400 audit(1754734126.170:16348): avc: denied { write } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1404.707203][ T30] audit: type=1400 audit(1754734126.170:16349): avc: denied { read } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1404.792130][ T30] audit: type=1400 audit(1754734126.170:16350): avc: denied { read } for pid=21181 comm="syz.0.3003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1405.033020][T21195] netlink: 'syz.2.3008': attribute type 4 has an invalid length. [ 1405.062134][T21189] syz.5.3005: attempt to access beyond end of device [ 1405.062134][T21189] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1405.217141][T21192] syz.7.3006: attempt to access beyond end of device [ 1405.217141][T21192] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1405.274660][T21195] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 1405.285483][T21193] syz.0.3007: attempt to access beyond end of device [ 1405.285483][T21193] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 1405.370826][T21202] FAULT_INJECTION: forcing a failure. [ 1405.370826][T21202] name failslab, interval 1, probability 0, space 0, times 0 [ 1405.533674][T21202] CPU: 1 UID: 0 PID: 21202 Comm: syz.1.3009 Not tainted 6.16.0-syzkaller-12187-g0227b49b5027 #0 PREEMPT(full) [ 1405.533700][T21202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1405.533711][T21202] Call Trace: [ 1405.533718][T21202] [ 1405.533726][T21202] dump_stack_lvl+0x16c/0x1f0 [ 1405.533749][T21202] should_fail_ex+0x512/0x640 [ 1405.533768][T21202] ? fs_reclaim_acquire+0xae/0x150 [ 1405.533794][T21202] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1405.533818][T21202] should_failslab+0xc2/0x120 [ 1405.533838][T21202] __kmalloc_noprof+0xd2/0x510 [ 1405.533859][T21202] tomoyo_realpath_from_path+0xc2/0x6e0 [ 1405.533884][T21202] ? tomoyo_profile+0x47/0x60 [ 1405.533903][T21202] tomoyo_path_number_perm+0x245/0x580 [ 1405.533921][T21202] ? tomoyo_path_number_perm+0x237/0x580 [ 1405.533943][T21202] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1405.533963][T21202] ? find_held_lock+0x2b/0x80 [ 1405.534006][T21202] ? find_held_lock+0x2b/0x80 [ 1405.534026][T21202] ? hook_file_ioctl_common+0x145/0x410 [ 1405.534046][T21202] ? __fget_files+0x20e/0x3c0 [ 1405.534066][T21202] security_file_ioctl+0x9b/0x240 [ 1405.534090][T21202] __x64_sys_ioctl+0xb7/0x210 [ 1405.534116][T21202] do_syscall_64+0xcd/0x4c0 [ 1405.534135][T21202] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1405.534152][T21202] RIP: 0033:0x7f0cb298ebe9 [ 1405.534166][T21202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1405.534181][T21202] RSP: 002b:00007f0cb3744038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1405.534197][T21202] RAX: ffffffffffffffda RBX: 00007f0cb2bb5fa0 RCX: 00007f0cb298ebe9 [ 1405.534208][T21202] RDX: 0000200000000000 RSI: 0000000000008931 RDI: 0000000000000003 [ 1405.534219][T21202] RBP: 00007f0cb3744090 R08: 0000000000000000 R09: 0000000000000000 [ 1405.534229][T21202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1405.534239][T21202] R13: 00007f0cb2bb6038 R14: 00007f0cb2bb5fa0 R15: 00007fffc1fd50b8 [ 1405.534263][T21202] [ 1405.534397][T21202] ERROR: Out of memory at tomoyo_realpath_from_path. [ 1408.585464][ T30] kauditd_printk_skb: 245 callbacks suppressed [ 1408.585483][ T30] audit: type=1400 audit(1754734131.150:16596): avc: denied { execmem } for pid=21231 comm="syz.2.3016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1408.881815][ T30] audit: type=1400 audit(1754734131.240:16597): avc: denied { read } for pid=21219 comm="syz.0.3013" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1408.881858][ T30] audit: type=1400 audit(1754734131.240:16598): avc: denied { read open } for pid=21219 comm="syz.0.3013" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1408.881892][ T30] audit: type=1400 audit(1754734131.250:16599): avc: denied { ioctl } for pid=21219 comm="syz.0.3013" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1408.881926][ T30] audit: type=1400 audit(1754734131.410:16600): avc: denied { prog_load } for pid=21219 comm="syz.0.3013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1408.881957][ T30] audit: type=1400 audit(1754734131.410:16601): avc: denied { prog_load } for pid=21231 comm="syz.2.3016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1408.881989][ T30] audit: type=1400 audit(1754734131.410:16602): avc: denied { bpf } for pid=21231 comm="syz.2.3016" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1408.882021][ T30] audit: type=1400 audit(1754734131.420:16603): avc: denied { prog_load } for pid=21231 comm="syz.2.3016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1408.882053][ T30] audit: type=1400 audit(1754734131.420:16604): avc: denied { bpf } for pid=21231 comm="syz.2.3016" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1408.882085][ T30] audit: type=1400 audit(1754734131.420:16605): avc: denied { execmem } for pid=21231 comm="syz.2.3016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1409.395457][ C1] vkms_vblank_simulate: vblank timer overrun [ 1409.713173][T21243] syz.7.3018: attempt to access beyond end of device [ 1409.713173][T21243] nbd7: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1409.713484][T21243] EXT4-fs (nbd7): unable to read superblock [ 1410.646205][ C1] vkms_vblank_simulate: vblank timer overrun [ 1411.390478][T21267] netlink: 4 bytes leftover after parsing attributes in process `syz.7.3021'. [ 1412.741372][T20815] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 1412.994586][T21279] trusted_key: encrypted_key: key user:syz not found [ 1413.287837][T21279] netlink: 'syz.0.3025': attribute type 1 has an invalid length. [ 1413.302307][T21279] netlink: 236 bytes leftover after parsing attributes in process `syz.0.3025'. [ 1413.361287][T20815] usb 3-1: Using ep0 maxpacket: 8 [ 1413.397720][T20815] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 17 [ 1413.466293][T20815] usb 3-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=c8.07 [ 1413.481083][T20815] usb 3-1: New USB device strings: Mfr=209, Product=185, SerialNumber=60 [ 1413.499558][T20815] usb 3-1: Product: syz [ 1413.562223][T20815] usb 3-1: Manufacturer: syz [ 1413.591180][T20815] usb 3-1: SerialNumber: syz [ 1413.614458][ T30] kauditd_printk_skb: 185 callbacks suppressed [ 1413.614472][ T30] audit: type=1400 audit(1754734136.270:16791): avc: denied { read write } for pid=7516 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1413.665518][T20815] usb 3-1: config 0 descriptor?? [ 1413.710447][ T30] audit: type=1400 audit(1754734136.310:16792): avc: denied { read write open } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1413.740375][T21284] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1413.975656][ T30] audit: type=1400 audit(1754734136.330:16793): avc: denied { ioctl } for pid=7516 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1414.003759][T20815] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 1414.118860][ T30] audit: type=1400 audit(1754734136.330:16794): avc: denied { ioctl } for pid=21272 comm="syz.2.3024" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1414.171980][ T30] audit: type=1400 audit(1754734136.340:16795): avc: denied { ioctl } for pid=21272 comm="syz.2.3024" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1414.197015][ C1] vkms_vblank_simulate: vblank timer overrun [ 1414.376703][T21293] netlink: 'syz.0.3027': attribute type 1 has an invalid length. [ 1414.384538][T21293] netlink: 236 bytes leftover after parsing attributes in process `syz.0.3027'. [ 1414.649550][ T30] audit: type=1400 audit(1754734136.340:16796): avc: denied { ioctl } for pid=21272 comm="syz.2.3024" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1414.735069][ T30] audit: type=1400 audit(1754734136.360:16797): avc: denied { read write } for pid=21280 comm="syz.5.3026" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1414.761420][ T30] audit: type=1400 audit(1754734136.360:16798): avc: denied { read write open } for pid=21280 comm="syz.5.3026" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1414.785875][ T30] audit: type=1400 audit(1754734136.400:16799): avc: denied { create } for pid=21280 comm="syz.5.3026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 1414.806740][ T30] audit: type=1400 audit(1754734136.400:16800): avc: denied { mounton } for pid=21280 comm="syz.5.3026" path="/591" dev="tmpfs" ino=3300 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1415.236749][T20815] gspca_sunplus: reg_w_riv err -110 [ 1415.245711][T20815] sunplus 3-1:0.0: probe with driver sunplus failed with error -110 [ 1415.742673][T21301] netlink: 'syz.5.3031': attribute type 1 has an invalid length. [ 1415.750427][T21301] netlink: 236 bytes leftover after parsing attributes in process `syz.5.3031'. [ 1416.591967][T21311] syz.0.3032: attempt to access beyond end of device [ 1416.591967][T21311] nbd0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 1416.605303][T21311] EXT4-fs (nbd0): unable to read superblock [ 1418.680932][ T30] kauditd_printk_skb: 571 callbacks suppressed [ 1418.680944][ T30] audit: type=1400 audit(1754734141.330:17372): avc: denied { write } for pid=21291 comm="syz.1.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1419.201077][ T30] audit: type=1400 audit(1754734141.370:17373): avc: denied { write } for pid=21291 comm="syz.1.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1419.456726][T21294] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1419.471778][ T7257] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1419.478392][T21294] audit: audit_lost=305 audit_rate_limit=0 audit_backlog_limit=64 [ 1419.482060][T21333] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1419.494479][ T30] audit: type=1400 audit(1754734141.370:17374): avc: denied { write } for pid=21291 comm="syz.1.3029" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1419.499155][ T7257] audit: audit_lost=306 audit_rate_limit=0 audit_backlog_limit=64 [ 1419.535061][T21333] audit: audit_lost=307 audit_rate_limit=0 audit_backlog_limit=64 [ 1419.544597][T21294] audit: backlog limit exceeded [ 1419.605679][ T92] usb 3-1: USB disconnect, device number 28 [ 1421.627482][T21354] fuse: Bad value for 'fd' [ 1421.638626][T21354] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1422.497945][T21361] netlink: 'syz.0.3043': attribute type 4 has an invalid length. [ 1422.765289][ T1300] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.054803][T21369] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3044'. [ 1423.064154][T21369] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3044'. [ 1423.179346][ T7113] Process accounting resumed [ 1423.730281][ T30] kauditd_printk_skb: 803 callbacks suppressed [ 1423.730317][ T30] audit: type=1400 audit(1754734146.380:18176): avc: denied { prog_load } for pid=21373 comm="syz.2.3046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1424.243215][ T30] audit: type=1400 audit(1754734146.380:18177): avc: denied { bpf } for pid=21373 comm="syz.2.3046" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1424.267504][ T30] audit: type=1400 audit(1754734146.380:18178): avc: denied { perfmon } for pid=21373 comm="syz.2.3046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1424.609338][ T30] audit: type=1400 audit(1754734146.380:18179): avc: denied { perfmon } for pid=21373 comm="syz.2.3046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.071416][ T30] audit: type=1400 audit(1754734146.380:18180): avc: denied { perfmon } for pid=21373 comm="syz.2.3046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.096610][ T30] audit: type=1400 audit(1754734146.380:18181): avc: denied { perfmon } for pid=21373 comm="syz.2.3046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.132404][ T30] audit: type=1400 audit(1754734146.380:18182): avc: denied { perfmon } for pid=21373 comm="syz.2.3046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.181915][ T30] audit: type=1400 audit(1754734146.380:18183): avc: denied { bpf } for pid=21373 comm="syz.2.3046" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.220325][ T30] audit: type=1400 audit(1754734146.400:18184): avc: denied { bpf } for pid=21373 comm="syz.2.3046" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1425.223019][T21390] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1426.767706][T21401] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1426.777772][T21401] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1426.791080][T21401] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1426.798662][T21401] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1426.811939][T21401] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1427.349274][T20815] usb 2-1: new full-speed USB device number 20 using dummy_hcd [ 1427.681408][T20815] usb 2-1: config 0 interface 0 altsetting 128 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 1427.681448][T20815] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1427.681477][T20815] usb 2-1: New USB device found, idVendor=0458, idProduct=5010, bcdDevice= 0.00 [ 1427.681498][T20815] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1427.685418][T20815] usb 2-1: config 0 descriptor?? [ 1427.890809][ T7205] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.202420][ T7205] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.318217][ T7205] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.427136][ T7205] bond0: (slave netdevsim0): Releasing backup interface [ 1428.512462][ T7205] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1428.751108][ T5913] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 1428.752095][ T30] kauditd_printk_skb: 205 callbacks suppressed [ 1428.752110][ T30] audit: type=1400 audit(1754734151.410:18379): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.752859][ T30] audit: type=1400 audit(1754734151.410:18380): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.753746][ T30] audit: type=1400 audit(1754734151.410:18381): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.835015][ T30] audit: type=1400 audit(1754734151.490:18382): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.838479][ T30] audit: type=1400 audit(1754734151.490:18383): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1428.851097][ T30] audit: type=1400 audit(1754734151.500:18384): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1428.851191][T14921] Bluetooth: hci1: command tx timeout [ 1428.914410][ T30] audit: type=1400 audit(1754734151.570:18385): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.916616][ T30] audit: type=1400 audit(1754734151.570:18386): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.919893][ T30] audit: type=1400 audit(1754734151.570:18387): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.960794][ T5913] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 1428.960812][ T5913] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1428.960823][ T5913] usb 3-1: Product: syz [ 1428.960832][ T5913] usb 3-1: Manufacturer: syz [ 1428.960841][ T5913] usb 3-1: SerialNumber: syz [ 1428.984492][ T30] audit: type=1400 audit(1754734151.570:18388): avc: denied { ioctl } for pid=21408 comm="syz.2.3055" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1428.986427][ T7205] bridge0: port 3(team0) entered disabled state [ 1428.990062][ T7205] bridge_slave_1: left allmulticast mode [ 1428.990075][ T7205] bridge_slave_1: left promiscuous mode [ 1428.990163][ T7205] bridge0: port 2(bridge_slave_1) entered disabled state [ 1429.009840][ T5913] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 1429.042242][ T7205] bridge_slave_0: left allmulticast mode [ 1429.042259][ T7205] bridge_slave_0: left promiscuous mode [ 1429.042368][ T7205] bridge0: port 1(bridge_slave_0) entered disabled state [ 1429.235672][T20815] usbhid 2-1:0.0: can't add hid device: -71 [ 1429.235733][T20815] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 1429.236980][T21416] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 1429.239181][T20815] usb 2-1: USB disconnect, device number 20 [ 1429.600293][ C1] vkms_vblank_simulate: vblank timer overrun [ 1429.688543][ C1] vkms_vblank_simulate: vblank timer overrun [ 1429.875623][ T7205] dvmrp0 (unregistering): left allmulticast mode [ 1429.951544][ C1] vkms_vblank_simulate: vblank timer overrun [ 1430.016095][ C1] vkms_vblank_simulate: vblank timer overrun [ 1430.088147][T21428] fuse: Bad value for 'fd' [ 1430.105572][T21428] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1430.244993][ T7205] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1430.247970][ T7205] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1430.254030][ T7205] bond0 (unregistering): Released all slaves [ 1430.292463][T21416] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 1430.301752][T21416] ath9k_htc: Failed to initialize the device [ 1430.345229][T21416] usb 3-1: ath9k_htc: USB layer deinitialized [ 1430.840564][T21400] chnl_net:caif_netlink_parms(): no params data found [ 1430.931456][T14921] Bluetooth: hci1: command tx timeout [ 1431.089458][ T7113] usb 3-1: USB disconnect, device number 29 [ 1431.176594][T21440] netlink: 'syz.7.3057': attribute type 4 has an invalid length. [ 1431.267122][ T5921] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 1431.474390][T21400] bridge0: port 1(bridge_slave_0) entered blocking state [ 1431.481798][ T5921] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1431.505185][T21400] bridge0: port 1(bridge_slave_0) entered disabled state [ 1431.529272][ T5921] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1431.555862][T21400] bridge_slave_0: entered allmulticast mode [ 1431.574178][ T5921] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1431.590798][T21400] bridge_slave_0: entered promiscuous mode [ 1431.606490][ T5921] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1431.618711][ T5921] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1431.664000][ T5921] usb 1-1: config 0 descriptor?? [ 1431.688024][ T7205] hsr_slave_0: left promiscuous mode [ 1431.733011][ T7205] hsr_slave_1: left promiscuous mode [ 1431.738969][ T7205] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1431.781295][ T7205] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1431.822875][ T7205] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1431.851445][ T7205] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1431.897305][ T7205] veth1_macvtap: left promiscuous mode [ 1431.923002][ T7205] veth0_macvtap: left promiscuous mode [ 1432.010318][ T7205] veth1_vlan: left promiscuous mode [ 1432.089261][ T7205] veth0_vlan: left promiscuous mode [ 1432.330758][ T5921] plantronics 0003:047F:FFFF.000D: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 1432.946015][ T5921] usb 1-1: USB disconnect, device number 22 [ 1433.012350][T21401] Bluetooth: hci1: command tx timeout [ 1433.238601][T21458] fido_id[21458]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/report_descriptor': No such file or directory [ 1433.807761][ T30] kauditd_printk_skb: 820 callbacks suppressed [ 1433.807777][ T30] audit: type=1400 audit(1754734156.470:19209): avc: denied { module_request } for pid=21466 comm="syz.2.3064" kmod="net-pf-2-proto-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1433.845110][ T30] audit: type=1400 audit(1754734156.470:19210): avc: denied { execmem } for pid=21466 comm="syz.2.3064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1433.919308][ T30] audit: type=1400 audit(1754734156.500:19211): avc: denied { create } for pid=21474 comm="syz.0.3066" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1433.942259][ T30] audit: type=1400 audit(1754734156.530:19212): avc: denied { setopt } for pid=21474 comm="syz.0.3066" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1433.963320][ T30] audit: type=1400 audit(1754734156.530:19213): avc: denied { allowed } for pid=21472 comm="syz.1.3065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1434.110687][ T30] audit: type=1400 audit(1754734156.550:19214): avc: denied { append } for pid=21474 comm="syz.0.3066" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1434.133746][ C1] vkms_vblank_simulate: vblank timer overrun [ 1434.161473][ T30] audit: type=1400 audit(1754734156.550:19215): avc: denied { append } for pid=21474 comm="syz.0.3066" path="/dev/bus/usb/008/001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1434.190027][ C1] vkms_vblank_simulate: vblank timer overrun [ 1434.227388][ T30] audit: type=1400 audit(1754734156.550:19216): avc: denied { setattr } for pid=21474 comm="syz.0.3066" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1434.250524][ C1] vkms_vblank_simulate: vblank timer overrun [ 1434.311279][ T30] audit: type=1400 audit(1754734156.550:19217): avc: denied { read write } for pid=21474 comm="syz.0.3066" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1434.335653][ C1] vkms_vblank_simulate: vblank timer overrun [ 1434.352779][T21483] netlink: 'syz.1.3065': attribute type 4 has an invalid length. [ 1434.401425][ T30] audit: type=1400 audit(1754734156.550:19218): avc: denied { read write open } for pid=21474 comm="syz.0.3066" path="/dev/vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1434.436672][T21484] netlink: 'syz.1.3065': attribute type 4 has an invalid length. [ 1434.668814][T21489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1011 sclass=netlink_route_socket pid=21489 comm=syz.1.3065 [ 1434.767560][T21486] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3065'. [ 1435.131124][T21401] Bluetooth: hci1: command tx timeout [ 1435.170529][ T7205] team_slave_1 (unregistering): left promiscuous mode [ 1435.183999][ T7205] team_slave_1 (unregistering): left allmulticast mode [ 1435.352316][T21494] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3067'. [ 1436.254436][ T7205] team0 (unregistering): Port device team_slave_1 removed [ 1436.704630][T21400] bridge0: port 2(bridge_slave_1) entered blocking state [ 1436.712215][T21400] bridge0: port 2(bridge_slave_1) entered disabled state [ 1436.722164][T21400] bridge_slave_1: entered allmulticast mode [ 1436.729410][T21400] bridge_slave_1: entered promiscuous mode [ 1437.018753][T21400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1437.081761][T21400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1437.338866][T21511] fuse: Bad value for 'fd' [ 1437.346238][T21400] team0: Port device team_slave_0 added [ 1437.402133][T21511] ADFS-fs (nullb0): error: can't find an ADFS filesystem on dev nullb0. [ 1437.422817][T21400] team0: Port device team_slave_1 added [ 1438.476186][T21400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1438.593869][T21400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1438.631138][T21400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1438.674186][T21400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1438.694637][T21400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1438.721948][T21400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1438.757763][T21524] netlink: 'syz.0.3072': attribute type 4 has an invalid length. [ 1438.813363][ T30] kauditd_printk_skb: 227 callbacks suppressed [ 1438.813378][ T30] audit: type=1400 audit(1754734161.470:19446): avc: denied { mounton } for pid=21522 comm="syz.0.3072" path="/529/bus" dev="tmpfs" ino=2938 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1438.883638][ T30] audit: type=1400 audit(1754734161.530:19447): avc: denied { unlink } for pid=21522 comm="syz.0.3072" name="#99" dev="tmpfs" ino=2943 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1438.950918][ T30] audit: type=1400 audit(1754734161.530:19448): avc: denied { read write } for pid=7666 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1438.970677][ T7205] IPVS: stop unused estimator thread 0... [ 1439.163051][ T30] audit: type=1400 audit(1754734161.530:19449): avc: denied { read write open } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1439.495562][ T30] audit: type=1400 audit(1754734161.540:19450): avc: denied { read } for pid=21522 comm="syz.0.3072" dev="nsfs" ino=4026533626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1439.545026][T21400] hsr_slave_0: entered promiscuous mode [ 1439.564051][ T30] audit: type=1400 audit(1754734161.540:19451): avc: denied { read open } for pid=21522 comm="syz.0.3072" path="net:[4026533626]" dev="nsfs" ino=4026533626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1439.584275][T21400] hsr_slave_1: entered promiscuous mode [ 1439.748394][ T30] audit: type=1400 audit(1754734161.540:19452): avc: denied { create } for pid=21522 comm="syz.0.3072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1439.992947][ T30] audit: type=1400 audit(1754734161.550:19453): avc: denied { ioctl } for pid=7666 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1440.104680][ T30] audit: type=1400 audit(1754734161.560:19454): avc: denied { create } for pid=21522 comm="syz.0.3072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1440.312930][ T30] audit: type=1400 audit(1754734161.560:19455): avc: denied { write } for pid=21522 comm="syz.0.3072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1440.823190][T21539] bridge1: entered promiscuous mode [ 1440.828425][T21539] bridge1: entered allmulticast mode [ 1442.064962][T21553] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3078'. [ 1442.503347][T21552] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3078'. [ 1443.459726][T21564] FAULT_INJECTION: forcing a failure. [ 1443.459726][T21564] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1443.461320][T21564] [ 1443.461328][T21564] ====================================================== [ 1443.461333][T21564] WARNING: possible circular locking dependency detected [ 1443.461339][T21564] 6.16.0-syzkaller-12187-g0227b49b5027 #0 Not tainted [ 1443.461347][T21564] ------------------------------------------------------ [ 1443.461352][T21564] syz.1.3081/21564 is trying to acquire lock: [ 1443.461359][T21564] ffffffff8e4ce7a0 (console_owner){-.-.}-{0:0}, at: console_lock_spinning_enable+0x9f/0xd0 [ 1443.461396][T21564] [ 1443.461396][T21564] but task is already holding lock: [ 1443.461400][T21564] ffff8880b843a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 1443.461430][T21564] [ 1443.461430][T21564] which lock already depends on the new lock. [ 1443.461430][T21564] [ 1443.461434][T21564] [ 1443.461434][T21564] the existing dependency chain (in reverse order) is: [ 1443.461439][T21564] [ 1443.461439][T21564] -> #4 (&rq->__lock){-.-.}-{2:2}: [ 1443.461454][T21564] _raw_spin_lock_nested+0x31/0x40 [ 1443.461475][T21564] raw_spin_rq_lock_nested+0x29/0x130 [ 1443.461489][T21564] task_rq_lock+0xcf/0x490 [ 1443.461504][T21564] cgroup_move_task+0x81/0x2a0 [ 1443.461521][T21564] css_set_move_task+0x288/0x5f0 [ 1443.461533][T21564] cgroup_post_fork+0x201/0x9e0 [ 1443.461548][T21564] copy_process+0x5cfa/0x7690 [ 1443.461566][T21564] kernel_clone+0xfc/0x930 [ 1443.461581][T21564] user_mode_thread+0xc7/0x110 [ 1443.461598][T21564] rest_init+0x23/0x2b0 [ 1443.461612][T21564] start_kernel+0x3ee/0x4d0 [ 1443.461631][T21564] x86_64_start_reservations+0x18/0x30 [ 1443.461650][T21564] x86_64_start_kernel+0x130/0x190 [ 1443.461667][T21564] common_startup_64+0x13e/0x148 [ 1443.461683][T21564] [ 1443.461683][T21564] -> #3 (&p->pi_lock){-.-.}-{2:2}: [ 1443.461699][T21564] _raw_spin_lock_irqsave+0x3a/0x60 [ 1443.461716][T21564] try_to_wake_up+0xb7/0x1870 [ 1443.461730][T21564] __wake_up_common+0x135/0x1f0 [ 1443.461749][T21564] __wake_up+0x31/0x60 [ 1443.461765][T21564] tty_port_default_wakeup+0x2a/0x40 [ 1443.461779][T21564] serial8250_tx_chars+0x68e/0x860 [ 1443.461794][T21564] serial8250_handle_irq+0x761/0xcb0 [ 1443.461809][T21564] serial8250_default_handle_irq+0x9a/0x250 [ 1443.461825][T21564] serial8250_interrupt+0xf5/0x1b0 [ 1443.461841][T21564] __handle_irq_event_percpu+0x22c/0x7d0 [ 1443.461857][T21564] handle_irq_event+0xab/0x1e0 [ 1443.461871][T21564] handle_edge_irq+0x3ca/0x9e0 [ 1443.461884][T21564] __common_interrupt+0xdf/0x250 [ 1443.461903][T21564] common_interrupt+0xba/0xe0 [ 1443.461918][T21564] asm_common_interrupt+0x26/0x40 [ 1443.461931][T21564] pv_native_safe_halt+0xf/0x20 [ 1443.461950][T21564] default_idle+0x13/0x20 [ 1443.461963][T21564] default_idle_call+0x6d/0xb0 [ 1443.461977][T21564] do_idle+0x391/0x510 [ 1443.461990][T21564] cpu_startup_entry+0x4f/0x60 [ 1443.462005][T21564] start_secondary+0x21d/0x2b0 [ 1443.462022][T21564] common_startup_64+0x13e/0x148 [ 1443.462035][T21564] [ 1443.462035][T21564] -> #2 (&tty->write_wait){-.-.}-{3:3}: [ 1443.462052][T21564] _raw_spin_lock_irqsave+0x3a/0x60 [ 1443.462070][T21564] __wake_up+0x1c/0x60 [ 1443.462085][T21564] tty_port_default_wakeup+0x2a/0x40 [ 1443.462098][T21564] serial8250_tx_chars+0x68e/0x860 [ 1443.462111][T21564] serial8250_handle_irq+0x761/0xcb0 [ 1443.462126][T21564] serial8250_default_handle_irq+0x9a/0x250 [ 1443.462141][T21564] serial8250_interrupt+0xf5/0x1b0 [ 1443.462157][T21564] __handle_irq_event_percpu+0x22c/0x7d0 [ 1443.462172][T21564] handle_irq_event+0xab/0x1e0 [ 1443.462185][T21564] handle_edge_irq+0x3ca/0x9e0 [ 1443.462203][T21564] __common_interrupt+0xdf/0x250 [ 1443.462219][T21564] common_interrupt+0xba/0xe0 [ 1443.462234][T21564] asm_common_interrupt+0x26/0x40 [ 1443.462246][T21564] pv_native_safe_halt+0xf/0x20 [ 1443.462264][T21564] default_idle+0x13/0x20 [ 1443.462277][T21564] default_idle_call+0x6d/0xb0 [ 1443.462290][T21564] do_idle+0x391/0x510 [ 1443.462304][T21564] cpu_startup_entry+0x4f/0x60 [ 1443.462318][T21564] start_secondary+0x21d/0x2b0 [ 1443.462335][T21564] common_startup_64+0x13e/0x148 [ 1443.462348][T21564] [ 1443.462348][T21564] -> #1 (&port_lock_key){-.-.}-{3:3}: [ 1443.462363][T21564] _raw_spin_lock_irqsave+0x3a/0x60 [ 1443.462381][T21564] serial8250_console_write+0x181/0x1890 [ 1443.462397][T21564] console_flush_all+0x801/0xc60 [ 1443.462411][T21564] console_unlock+0xd8/0x210 [ 1443.462424][T21564] vprintk_emit+0x418/0x6d0 [ 1443.462438][T21564] _printk+0xc7/0x100 [ 1443.462448][T21564] register_console+0xc2d/0x11b0 [ 1443.462463][T21564] univ8250_console_init+0x5f/0x90 [ 1443.462483][T21564] console_init+0x14f/0x680 [ 1443.462501][T21564] start_kernel+0x29f/0x4d0 [ 1443.462517][T21564] x86_64_start_reservations+0x18/0x30 [ 1443.462535][T21564] x86_64_start_kernel+0x130/0x190 [ 1443.462552][T21564] common_startup_64+0x13e/0x148 [ 1443.462566][T21564] [ 1443.462566][T21564] -> #0 (console_owner){-.-.}-{0:0}: [ 1443.462581][T21564] __lock_acquire+0x12a6/0x1ce0 [ 1443.462599][T21564] lock_acquire+0x179/0x350 [ 1443.462617][T21564] console_lock_spinning_enable+0xb0/0xd0 [ 1443.462631][T21564] console_flush_all+0x7aa/0xc60 [ 1443.462644][T21564] console_unlock+0xd8/0x210 [ 1443.462657][T21564] vprintk_emit+0x418/0x6d0 [ 1443.462671][T21564] _printk+0xc7/0x100 [ 1443.462681][T21564] should_fail_ex+0x4e7/0x640 [ 1443.462694][T21564] strncpy_from_user+0x3b/0x2e0 [ 1443.462705][T21564] strncpy_from_user_nofault+0x7f/0x180 [ 1443.462721][T21564] bpf_bprintf_prepare+0xe90/0x13f0 [ 1443.462741][T21564] bpf_trace_printk+0xda/0x190 [ 1443.462752][T21564] bpf_prog_7c77c7e0f6645ad8+0x3e/0x44 [ 1443.462763][T21564] bpf_trace_run2+0x236/0x590 [ 1443.462774][T21564] __bpf_trace_contention_begin+0xc9/0x110 [ 1443.462794][T21564] trace_contention_begin.constprop.0+0xde/0x160 [ 1443.462808][T21564] __pv_queued_spin_lock_slowpath+0x109/0xcf0 [ 1443.462820][T21564] do_raw_spin_lock+0x20e/0x2b0 [ 1443.462833][T21564] raw_spin_rq_lock_nested+0x7e/0x130 [ 1443.462847][T21564] __schedule+0x307/0x5de0 [ 1443.462865][T21564] preempt_schedule_irq+0x51/0x90 [ 1443.462875][T21564] irqentry_exit+0x36/0x90 [ 1443.462885][T21564] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1443.462898][T21564] __unwind_start+0x48c/0x7f0 [ 1443.462911][T21564] arch_stack_walk+0x73/0x100 [ 1443.462925][T21564] stack_trace_save+0x8e/0xc0 [ 1443.462941][T21564] kasan_save_stack+0x33/0x60 [ 1443.462953][T21564] kasan_save_track+0x14/0x30 [ 1443.462965][T21564] __kasan_kmalloc+0xaa/0xb0 [ 1443.462976][T21564] __kmalloc_noprof+0x223/0x510 [ 1443.462988][T21564] tomoyo_encode2+0x100/0x3e0 [ 1443.463005][T21564] tomoyo_encode+0x29/0x50 [ 1443.463021][T21564] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1443.463039][T21564] tomoyo_path_number_perm+0x245/0x580 [ 1443.463054][T21564] security_file_ioctl+0x9b/0x240 [ 1443.463072][T21564] __x64_sys_ioctl+0xb7/0x210 [ 1443.463091][T21564] do_syscall_64+0xcd/0x4c0 [ 1443.463103][T21564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1443.463115][T21564] [ 1443.463115][T21564] other info that might help us debug this: [ 1443.463115][T21564] [ 1443.463119][T21564] Chain exists of: [ 1443.463119][T21564] console_owner --> &p->pi_lock --> &rq->__lock [ 1443.463119][T21564] [ 1443.463137][T21564] Possible unsafe locking scenario: [ 1443.463137][T21564] [ 1443.463141][T21564] CPU0 CPU1 [ 1443.463145][T21564] ---- ---- [ 1443.463149][T21564] lock(&rq->__lock); [ 1443.463157][T21564] lock(&p->pi_lock); [ 1443.463165][T21564] lock(&rq->__lock); [ 1443.463174][T21564] lock(console_owner); [ 1443.463182][T21564] [ 1443.463182][T21564] *** DEADLOCK *** [ 1443.463182][T21564] [ 1443.463186][T21564] 5 locks held by syz.1.3081/21564: [ 1443.463197][T21564] #0: ffffffff8f05b270 (tomoyo_ss){.+.+}-{0:0}, at: tomoyo_path_number_perm+0x237/0x580 [ 1443.463229][T21564] #1: ffff8880b843a318 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x7e/0x130 [ 1443.463260][T21564] #2: ffffffff8e5c1160 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run2+0x1bc/0x590 [ 1443.463288][T21564] #3: ffffffff8e5aebe0 (console_lock){+.+.}-{0:0}, at: _printk+0xc7/0x100 [ 1443.463314][T21564] #4: ffffffff8e5aec50 (console_srcu){....}-{0:0}, at: console_flush_all+0x158/0xc60 [ 1443.463345][T21564] [ 1443.463345][T21564] stack backtrace: [ 1443.463351][T21564] CPU: 0 UID: 0 PID: 21564 Comm: syz.1.3081 Not tainted 6.16.0-syzkaller-12187-g0227b49b5027 #0 PREEMPT(full) [ 1443.463367][T21564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1443.463376][T21564] Call Trace: [ 1443.463381][T21564] [ 1443.463386][T21564] dump_stack_lvl+0x116/0x1f0 [ 1443.463401][T21564] print_circular_bug+0x275/0x350 [ 1443.463420][T21564] check_noncircular+0x14c/0x170 [ 1443.463442][T21564] __lock_acquire+0x12a6/0x1ce0 [ 1443.463464][T21564] lock_acquire+0x179/0x350 [ 1443.463483][T21564] ? console_lock_spinning_enable+0x9f/0xd0 [ 1443.463499][T21564] ? console_lock_spinning_enable+0x88/0xd0 [ 1443.463516][T21564] console_lock_spinning_enable+0xb0/0xd0 [ 1443.463531][T21564] ? console_lock_spinning_enable+0x9f/0xd0 [ 1443.463546][T21564] console_flush_all+0x7aa/0xc60 [ 1443.463563][T21564] ? __pfx_console_flush_all+0x10/0x10 [ 1443.463581][T21564] ? is_printk_cpu_sync_owner+0x32/0x40 [ 1443.463600][T21564] console_unlock+0xd8/0x210 [ 1443.463614][T21564] ? __pfx_console_unlock+0x10/0x10 [ 1443.463629][T21564] ? do_raw_spin_unlock+0xe0/0x230 [ 1443.463644][T21564] ? _printk+0xc7/0x100 [ 1443.463654][T21564] ? __down_trylock_console_sem+0xb0/0x140 [ 1443.463668][T21564] vprintk_emit+0x418/0x6d0 [ 1443.463684][T21564] ? __pfx_vprintk_emit+0x10/0x10 [ 1443.463700][T21564] ? ring_buffer_lock_reserve+0x6ca/0x11b0 [ 1443.463722][T21564] _printk+0xc7/0x100 [ 1443.463733][T21564] ? __pfx__printk+0x10/0x10 [ 1443.463746][T21564] ? __pfx____ratelimit+0x10/0x10 [ 1443.463767][T21564] should_fail_ex+0x4e7/0x640 [ 1443.463780][T21564] ? trace_buffer_unlock_commit_regs+0xd7/0x550 [ 1443.463799][T21564] strncpy_from_user+0x3b/0x2e0 [ 1443.463825][T21564] ? trace_event_buffer_commit+0x204/0xa50 [ 1443.463843][T21564] strncpy_from_user_nofault+0x7f/0x180 [ 1443.463859][T21564] bpf_bprintf_prepare+0xe90/0x13f0 [ 1443.463880][T21564] ? __pfx_bpf_bprintf_prepare+0x10/0x10 [ 1443.463900][T21564] ? __pfx_search_extable+0x10/0x10 [ 1443.463913][T21564] ? strncpy_from_kernel_nofault+0xf4/0x260 [ 1443.463930][T21564] ? bpf_trace_run2+0x3e1/0x590 [ 1443.463944][T21564] bpf_trace_printk+0xda/0x190 [ 1443.463956][T21564] ? __pfx_bpf_trace_printk+0x10/0x10 [ 1443.463970][T21564] ? bpf_trace_run2+0x3e1/0x590 [ 1443.463986][T21564] bpf_prog_7c77c7e0f6645ad8+0x3e/0x44 [ 1443.463996][T21564] bpf_trace_run2+0x236/0x590 [ 1443.464009][T21564] ? __pfx_bpf_trace_run2+0x10/0x10 [ 1443.464023][T21564] ? strncpy_from_kernel_nofault+0xf1/0x260 [ 1443.464039][T21564] ? strncpy_from_kernel_nofault+0xf7/0x260 [ 1443.464055][T21564] __bpf_trace_contention_begin+0xc9/0x110 [ 1443.464075][T21564] ? __pfx___bpf_trace_contention_begin+0x10/0x10 [ 1443.464095][T21564] ? bpf_probe_read_compat_str+0x105/0x180 [ 1443.464110][T21564] ? bpf_trace_run4+0x2c4/0x5b0 [ 1443.464123][T21564] ? __pfx_bpf_trace_run4+0x10/0x10 [ 1443.464138][T21564] trace_contention_begin.constprop.0+0xde/0x160 [ 1443.464152][T21564] __pv_queued_spin_lock_slowpath+0x109/0xcf0 [ 1443.464167][T21564] ? __lock_acquire+0xb97/0x1ce0 [ 1443.464191][T21564] ? __pfx___pv_queued_spin_lock_slowpath+0x10/0x10 [ 1443.464206][T21564] ? lock_acquire+0x179/0x350 [ 1443.464227][T21564] do_raw_spin_lock+0x20e/0x2b0 [ 1443.464241][T21564] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1443.464255][T21564] ? rcu_qs+0x2b/0xe0 [ 1443.464269][T21564] ? rcu_note_context_switch+0x192/0x1e00 [ 1443.464287][T21564] raw_spin_rq_lock_nested+0x7e/0x130 [ 1443.464303][T21564] ? preempt_schedule_irq+0x51/0x90 [ 1443.464315][T21564] __schedule+0x307/0x5de0 [ 1443.464338][T21564] ? __pfx___schedule+0x10/0x10 [ 1443.464360][T21564] ? mark_held_locks+0x49/0x80 [ 1443.464380][T21564] preempt_schedule_irq+0x51/0x90 [ 1443.464392][T21564] irqentry_exit+0x36/0x90 [ 1443.464403][T21564] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1443.464416][T21564] RIP: 0010:__unwind_start+0x48c/0x7f0 [ 1443.464432][T21564] Code: 48 c1 e8 03 0f b6 04 28 84 c0 74 08 3c 03 0f 8e 14 02 00 00 41 8b 06 85 c0 0f 84 56 fe ff ff 41 80 7d 00 00 0f 85 24 02 00 00 <41> 80 3c 24 00 49 8b 46 08 0f 85 fc 01 00 00 49 8b 56 10 48 39 c3 [ 1443.464445][T21564] RSP: 0018:ffffc9000c79f738 EFLAGS: 00000246 [ 1443.464455][T21564] RAX: 0000000000000001 RBX: ffffc9000c79f818 RCX: ffffc9000c79f68c [ 1443.464464][T21564] RDX: 0000000000000000 RSI: ffffffff8de29b40 RDI: ffff8880763e4cc4 [ 1443.464472][T21564] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1443.464480][T21564] R10: 0000000000000001 R11: 00000000000061ed R12: fffff520018f3ef3 [ 1443.464488][T21564] R13: fffff520018f3ef2 R14: ffffc9000c79f788 R15: ffffc9000c79f790 [ 1443.464501][T21564] ? __unwind_start+0x45f/0x7f0 [ 1443.464515][T21564] ? bpf_ksym_find+0x127/0x1c0 [ 1443.464531][T21564] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1443.464549][T21564] arch_stack_walk+0x73/0x100 [ 1443.464565][T21564] ? stack_trace_save+0x8e/0xc0 [ 1443.464583][T21564] ? tomoyo_encode2+0x100/0x3e0 [ 1443.464601][T21564] stack_trace_save+0x8e/0xc0 [ 1443.464618][T21564] ? __pfx_stack_trace_save+0x10/0x10 [ 1443.464635][T21564] ? widen_string+0xdc/0x2d0 [ 1443.464651][T21564] ? __pfx_widen_string+0x10/0x10 [ 1443.464668][T21564] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1443.464686][T21564] ? stack_trace_save+0x8e/0xc0 [ 1443.464703][T21564] ? __pfx_stack_trace_save+0x10/0x10 [ 1443.464720][T21564] kasan_save_stack+0x33/0x60 [ 1443.464745][T21564] kasan_save_track+0x14/0x30 [ 1443.464757][T21564] __kasan_kmalloc+0xaa/0xb0 [ 1443.464770][T21564] __kmalloc_noprof+0x223/0x510 [ 1443.464784][T21564] tomoyo_encode2+0x100/0x3e0 [ 1443.464803][T21564] tomoyo_encode+0x29/0x50 [ 1443.464821][T21564] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1443.464840][T21564] ? tomoyo_profile+0x47/0x60 [ 1443.464853][T21564] tomoyo_path_number_perm+0x245/0x580 [ 1443.464868][T21564] ? tomoyo_path_number_perm+0x237/0x580 [ 1443.464885][T21564] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1443.464900][T21564] ? find_held_lock+0x2b/0x80 [ 1443.464923][T21564] ? find_held_lock+0x2b/0x80 [ 1443.464938][T21564] ? hook_file_ioctl_common+0x145/0x410 [ 1443.464953][T21564] ? __fget_files+0x20e/0x3c0 [ 1443.464969][T21564] security_file_ioctl+0x9b/0x240 [ 1443.464987][T21564] __x64_sys_ioctl+0xb7/0x210 [ 1443.465006][T21564] do_syscall_64+0xcd/0x4c0 [ 1443.465019][T21564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1443.465032][T21564] RIP: 0033:0x7f0cb298ebe9 [ 1443.465042][T21564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1443.465054][T21564] RSP: 002b:00007f0cb0bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1443.465066][T21564] RAX: ffffffffffffffda RBX: 00007f0cb2bb6180 RCX: 00007f0cb298ebe9 [ 1443.465075][T21564] RDX: 0000200000000180 RSI: 00000000c028aa05 RDI: 0000000000000007 [ 1443.465083][T21564] RBP: 00007f0cb0bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 1443.465091][T21564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1443.465099][T21564] R13: 00007f0cb2bb6218 R14: 00007f0cb2bb6180 R15: 00007fffc1fd50b8 [ 1443.465112][T21564] [ 1444.962062][T21564] CPU: 0 UID: 0 PID: 21564 Comm: syz.1.3081 Not tainted 6.16.0-syzkaller-12187-g0227b49b5027 #0 PREEMPT(full) [ 1444.962083][T21564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1444.962092][T21564] Call Trace: [ 1444.962098][T21564] [ 1444.962104][T21564] dump_stack_lvl+0x116/0x1f0 [ 1444.962122][T21564] should_fail_ex+0x512/0x640 [ 1444.962136][T21564] ? trace_buffer_unlock_commit_regs+0xd7/0x550 [ 1444.962160][T21564] strncpy_from_user+0x3b/0x2e0 [ 1444.962172][T21564] ? trace_event_buffer_commit+0x204/0xa50 [ 1444.962190][T21564] strncpy_from_user_nofault+0x7f/0x180 [ 1444.962207][T21564] bpf_bprintf_prepare+0xe90/0x13f0 [ 1444.962229][T21564] ? __pfx_bpf_bprintf_prepare+0x10/0x10 [ 1444.962249][T21564] ? __pfx_search_extable+0x10/0x10 [ 1444.962262][T21564] ? strncpy_from_kernel_nofault+0xf4/0x260 [ 1444.962279][T21564] ? bpf_trace_run2+0x3e1/0x590 [ 1444.962293][T21564] bpf_trace_printk+0xda/0x190 [ 1444.962305][T21564] ? __pfx_bpf_trace_printk+0x10/0x10 [ 1444.962318][T21564] ? bpf_trace_run2+0x3e1/0x590 [ 1444.962334][T21564] bpf_prog_7c77c7e0f6645ad8+0x3e/0x44 [ 1444.962346][T21564] bpf_trace_run2+0x236/0x590 [ 1444.962359][T21564] ? __pfx_bpf_trace_run2+0x10/0x10 [ 1444.962374][T21564] ? strncpy_from_kernel_nofault+0xf1/0x260 [ 1444.962390][T21564] ? strncpy_from_kernel_nofault+0xf7/0x260 [ 1444.962406][T21564] __bpf_trace_contention_begin+0xc9/0x110 [ 1444.962428][T21564] ? __pfx___bpf_trace_contention_begin+0x10/0x10 [ 1444.962447][T21564] ? bpf_probe_read_compat_str+0x105/0x180 [ 1444.962462][T21564] ? bpf_trace_run4+0x2c4/0x5b0 [ 1444.962475][T21564] ? __pfx_bpf_trace_run4+0x10/0x10 [ 1444.962490][T21564] trace_contention_begin.constprop.0+0xde/0x160 [ 1444.962505][T21564] __pv_queued_spin_lock_slowpath+0x109/0xcf0 [ 1444.962521][T21564] ? __lock_acquire+0xb97/0x1ce0 [ 1444.962540][T21564] ? __pfx___pv_queued_spin_lock_slowpath+0x10/0x10 [ 1444.962555][T21564] ? lock_acquire+0x179/0x350 [ 1444.962576][T21564] do_raw_spin_lock+0x20e/0x2b0 [ 1444.962590][T21564] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 1444.962603][T21564] ? rcu_qs+0x2b/0xe0 [ 1444.962618][T21564] ? rcu_note_context_switch+0x192/0x1e00 [ 1444.962636][T21564] raw_spin_rq_lock_nested+0x7e/0x130 [ 1444.962653][T21564] ? preempt_schedule_irq+0x51/0x90 [ 1444.962664][T21564] __schedule+0x307/0x5de0 [ 1444.962688][T21564] ? __pfx___schedule+0x10/0x10 [ 1444.962710][T21564] ? mark_held_locks+0x49/0x80 [ 1444.962730][T21564] preempt_schedule_irq+0x51/0x90 [ 1444.962742][T21564] irqentry_exit+0x36/0x90 [ 1444.962754][T21564] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 1444.962768][T21564] RIP: 0010:__unwind_start+0x48c/0x7f0 [ 1444.962784][T21564] Code: 48 c1 e8 03 0f b6 04 28 84 c0 74 08 3c 03 0f 8e 14 02 00 00 41 8b 06 85 c0 0f 84 56 fe ff ff 41 80 7d 00 00 0f 85 24 02 00 00 <41> 80 3c 24 00 49 8b 46 08 0f 85 fc 01 00 00 49 8b 56 10 48 39 c3 [ 1444.962797][T21564] RSP: 0018:ffffc9000c79f738 EFLAGS: 00000246 [ 1444.962809][T21564] RAX: 0000000000000001 RBX: ffffc9000c79f818 RCX: ffffc9000c79f68c [ 1444.962818][T21564] RDX: 0000000000000000 RSI: ffffffff8de29b40 RDI: ffff8880763e4cc4 [ 1444.962826][T21564] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1444.962834][T21564] R10: 0000000000000001 R11: 00000000000061ed R12: fffff520018f3ef3 [ 1444.962842][T21564] R13: fffff520018f3ef2 R14: ffffc9000c79f788 R15: ffffc9000c79f790 [ 1444.962855][T21564] ? __unwind_start+0x45f/0x7f0 [ 1444.962869][T21564] ? bpf_ksym_find+0x127/0x1c0 [ 1444.962885][T21564] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 1444.962905][T21564] arch_stack_walk+0x73/0x100 [ 1444.962926][T21564] ? stack_trace_save+0x8e/0xc0 [ 1444.962944][T21564] ? tomoyo_encode2+0x100/0x3e0 [ 1444.962963][T21564] stack_trace_save+0x8e/0xc0 [ 1444.962979][T21564] ? __pfx_stack_trace_save+0x10/0x10 [ 1444.962996][T21564] ? widen_string+0xdc/0x2d0 [ 1444.963013][T21564] ? __pfx_widen_string+0x10/0x10 [ 1444.963029][T21564] ? tomoyo_realpath_from_path+0xc2/0x6e0 [ 1444.963048][T21564] ? stack_trace_save+0x8e/0xc0 [ 1444.963064][T21564] ? __pfx_stack_trace_save+0x10/0x10 [ 1444.963081][T21564] kasan_save_stack+0x33/0x60 [ 1444.963107][T21564] kasan_save_track+0x14/0x30 [ 1444.963119][T21564] __kasan_kmalloc+0xaa/0xb0 [ 1444.963131][T21564] __kmalloc_noprof+0x223/0x510 [ 1444.963147][T21564] tomoyo_encode2+0x100/0x3e0 [ 1444.963166][T21564] tomoyo_encode+0x29/0x50 [ 1444.963183][T21564] tomoyo_realpath_from_path+0x18f/0x6e0 [ 1444.963202][T21564] ? tomoyo_profile+0x47/0x60 [ 1444.963215][T21564] tomoyo_path_number_perm+0x245/0x580 [ 1444.963231][T21564] ? tomoyo_path_number_perm+0x237/0x580 [ 1444.963247][T21564] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 1444.963263][T21564] ? find_held_lock+0x2b/0x80 [ 1444.963285][T21564] ? find_held_lock+0x2b/0x80 [ 1444.963300][T21564] ? hook_file_ioctl_common+0x145/0x410 [ 1444.963315][T21564] ? __fget_files+0x20e/0x3c0 [ 1444.963331][T21564] security_file_ioctl+0x9b/0x240 [ 1444.963350][T21564] __x64_sys_ioctl+0xb7/0x210 [ 1444.963370][T21564] do_syscall_64+0xcd/0x4c0 [ 1444.963385][T21564] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1444.963397][T21564] RIP: 0033:0x7f0cb298ebe9 [ 1444.963408][T21564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1444.963420][T21564] RSP: 002b:00007f0cb0bf6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1444.963432][T21564] RAX: ffffffffffffffda RBX: 00007f0cb2bb6180 RCX: 00007f0cb298ebe9 [ 1444.963441][T21564] RDX: 0000200000000180 RSI: 00000000c028aa05 RDI: 0000000000000007 [ 1444.963449][T21564] RBP: 00007f0cb0bf6090 R08: 0000000000000000 R09: 0000000000000000 [ 1444.963456][T21564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1444.963464][T21564] R13: 00007f0cb2bb6218 R14: 00007f0cb2bb6180 R15: 00007fffc1fd50b8 [ 1444.963477][T21564] [ 1444.964864][ T30] kauditd_printk_skb: 479 callbacks suppressed [ 1444.964876][ T30] audit: type=1400 audit(1754734166.030:19935): avc: denied { search } for pid=21549 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1444.975288][ C0] vkms_vblank_simulate: vblank timer overrun [ 1445.060534][T21549] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1445.542954][ C0] vkms_vblank_simulate: vblank timer overrun SYZFAIL: failed to recv rpc [ 1445.791067][ T30] audit: type=1400 audit(1754734166.030:19936): avc: denied { search } for pid=21549 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1831 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1445.793449][ T5832] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1445.826347][ T30] audit: type=1400 audit(1754734166.030:19937): avc: denied { search } for pid=21549 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1835 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1445.834113][ T5832] audit: audit_lost=312 audit_rate_limit=0 audit_backlog_limit=64 [ 1445.874197][ T7666] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1445.884847][ T5832] audit: backlog limit exceeded [ 1445.890614][ T5832] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1445.897290][ T5832] audit: audit_lost=313 audit_rate_limit=0 audit_backlog_limit=64 fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1447.112228][ T49] netdevsim netdevsim7 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1447.146634][ T49] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1447.205208][ T49] netdevsim netdevsim7 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1447.227053][ T49] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1447.285759][ T49] netdevsim netdevsim7 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1447.311221][ T49] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1447.377066][ T49] netdevsim netdevsim7 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1447.398082][ T49] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1447.456694][ T49] team0: left allmulticast mode [ 1447.467519][ T49] team_slave_1: left allmulticast mode [ 1447.481075][ T49] team0: left promiscuous mode [ 1447.485862][ T49] team_slave_1: left promiscuous mode [ 1447.501221][ T49] bridge0: port 3(team0) entered disabled state [ 1447.512814][ T49] bridge_slave_1: left allmulticast mode [ 1447.518478][ T49] bridge_slave_1: left promiscuous mode [ 1447.540389][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 1447.552975][ T49] bridge_slave_0: left allmulticast mode [ 1447.558622][ T49] bridge_slave_0: left promiscuous mode [ 1447.568014][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 1447.676002][ T49] bond0 (unregistering): left promiscuous mode [ 1447.682212][ T49] bond_slave_0: left promiscuous mode [ 1447.687640][ T49] bond_slave_1: left promiscuous mode [ 1447.694665][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1447.704283][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1447.714623][ T49] bond0 (unregistering): Released all slaves [ 1447.789396][ T49] bond1 (unregistering): Released all slaves [ 1448.003810][ T49] batadv0: left promiscuous mode [ 1448.019312][ T49] hsr_slave_0: left promiscuous mode [ 1448.026267][ T49] hsr_slave_1: left promiscuous mode [ 1448.034311][ T49] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1448.042875][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1448.050938][ T49] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1448.060178][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1448.072095][ T49] veth1_macvtap: left promiscuous mode [ 1448.077761][ T49] veth0_macvtap: left promiscuous mode [ 1448.083639][ T49] veth1_vlan: left promiscuous mode [ 1448.088890][ T49] veth0_vlan: left promiscuous mode [ 1448.216785][ T49] team0 (unregistering): Port device team_slave_1 removed [ 1448.515377][ T49] IPVS: stop unused estimator thread 0... [ 1448.776836][ T49] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1448.787892][ T49] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1448.824553][ T49] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1448.836838][ T49] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1448.887207][ T49] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1448.899214][ T49] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1448.965906][ T49] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1448.977625][ T49] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.080487][ T49] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1449.111104][ T49] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.173698][ T49] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1449.184099][ T49] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.226753][ T49] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1449.237445][ T49] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.306343][ T49] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1449.317153][ T49] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1449.419029][ T49] bridge_slave_1: left allmulticast mode [ 1449.443840][ T49] bridge_slave_1: left promiscuous mode [ 1449.449524][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 1449.460432][ T49] bridge_slave_0: left allmulticast mode [ 1449.468156][ T49] bridge_slave_0: left promiscuous mode [ 1449.474683][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 1449.482678][ T49] bridge_slave_1: left allmulticast mode [ 1449.488286][ T49] bridge_slave_1: left promiscuous mode [ 1449.494242][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 1449.501866][ T49] bridge_slave_0: left allmulticast mode [ 1449.507477][ T49] bridge_slave_0: left promiscuous mode [ 1449.513183][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 1449.583292][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1449.592625][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1449.602679][ T49] bond0 (unregistering): Released all slaves [ 1449.733747][ T49] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1449.743200][ T49] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1449.752513][ T49] bond0 (unregistering): Released all slaves [ 1449.824144][ T49] bond1 (unregistering): (slave vcan1): Releasing backup interface [ 1449.832171][ T49] vcan1: left promiscuous mode [ 1449.837381][ T49] bond1 (unregistering): Released all slaves [ 1449.846393][ T49] bond2 (unregistering): Released all slaves [ 1449.991590][ T49] bond0 (unregistering): Released all slaves [ 1450.012491][ T30] kauditd_printk_skb: 1627 callbacks suppressed [ 1450.012505][ T30] audit: type=1400 audit(1754734172.670:21545): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1450.048578][ T30] audit: type=1400 audit(1754734172.700:21546): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1450.082567][ T30] audit: type=1400 audit(1754734172.700:21547): avc: denied { read } for pid=5514 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1450.129668][ T49] tipc: Left network mode [ 1450.315321][ T30] audit: type=1400 audit(1754734172.970:21548): avc: denied { search } for pid=5514 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1450.364781][ T30] audit: type=1400 audit(1754734172.970:21549): avc: denied { search } for pid=5514 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1450.386539][ T30] audit: type=1400 audit(1754734172.970:21550): avc: denied { search } for pid=5514 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1450.411063][ T30] audit: type=1400 audit(1754734172.970:21551): avc: denied { read } for pid=5514 comm="dhcpcd" name="n197" dev="tmpfs" ino=9304 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1450.434548][ T30] audit: type=1400 audit(1754734172.970:21552): avc: denied { read open } for pid=5514 comm="dhcpcd" path="/run/udev/data/n197" dev="tmpfs" ino=9304 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1450.460861][ T30] audit: type=1400 audit(1754734172.970:21553): avc: denied { getattr } for pid=5514 comm="dhcpcd" path="/run/udev/data/n197" dev="tmpfs" ino=9304 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1450.485429][ T30] audit: type=1400 audit(1754734173.100:21554): avc: denied { search } for pid=5514 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1450.535248][ T49] hsr_slave_0: left promiscuous mode [ 1450.540900][ T49] hsr_slave_1: left promiscuous mode [ 1450.547246][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1450.556670][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1450.568344][ T49] hsr_slave_0: left promiscuous mode [ 1450.575323][ T49] hsr_slave_1: left promiscuous mode [ 1450.582974][ T49] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1450.590601][ T49] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1450.599933][ T49] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1450.609993][ T49] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1450.623011][ T49] hsr_slave_0: left promiscuous mode [ 1450.635712][ T49] veth1_macvtap: left promiscuous mode [ 1450.642217][ T49] veth0_macvtap: left promiscuous mode [ 1450.648430][ T49] veth1_macvtap: left promiscuous mode [ 1450.656738][ T49] veth0_macvtap: left promiscuous mode [ 1450.663850][ T49] veth1_vlan: left promiscuous mode [ 1450.669278][ T49] veth0_vlan: left promiscuous mode [ 1450.816096][ T49] team0 (unregistering): Port device team_slave_1 removed [ 1450.840899][ T49] team0 (unregistering): Port device team_slave_0 removed [ 1450.963285][ T49] team0 (unregistering): Port device team_slave_1 removed [ 1451.856291][ T49] IPVS: stop unused estimator thread 0... [ 1451.864641][ T49] IPVS: stop unused estimator thread 0...